Analysis

  • max time kernel
    14s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240611-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240611-enlocale:en-usos:windows10-2004-x64system
  • submitted
    01-07-2024 04:49

General

  • Target

    369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe

  • Size

    1.8MB

  • MD5

    5739315e71b132b6ea380e634bb7ee30

  • SHA1

    8a70cb0d163ece05dde8b67dd85e1db1d98a7017

  • SHA256

    369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae

  • SHA512

    03fc3ab1eeb33ab1b5c576e0fd9f7e4b2fc4c2169e3a11b63eaa4625a586b3c7be6ba4e273c1c45672133f12794eedb19b7682ccb5c153b651ed6e248ba505f1

  • SSDEEP

    24576:oWpxSC/25QUGibGGNUkT+tK4DMdGvT8x1ZtBNvdn4C3yqJZbH2gwy5uN1je3tRA3:VpPmGibXTMROnTn4CCIZbFY2tRq0qL

Malware Config

Signatures

  • Checks computer location settings 2 TTPs 16 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 23 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in System32 directory 12 IoCs
  • Drops file in Program Files directory 20 IoCs
  • Drops file in Windows directory 62 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe
    "C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Enumerates connected drives
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:3968
    • C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe
      "C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe"
      2⤵
      • Checks computer location settings
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:4180
      • C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe
        "C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe"
        3⤵
        • Checks computer location settings
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:3836
        • C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe
          "C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe"
          4⤵
          • Checks computer location settings
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:4544
          • C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe
            "C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe"
            5⤵
            • Checks computer location settings
            • Suspicious behavior: EnumeratesProcesses
            PID:2308
            • C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe
              "C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe"
              6⤵
                PID:4524
                • C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe
                  "C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe"
                  7⤵
                    PID:6224
                    • C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe
                      "C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe"
                      8⤵
                        PID:9320
                        • C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe
                          "C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe"
                          9⤵
                            PID:18208
                        • C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe
                          "C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe"
                          8⤵
                            PID:13324
                          • C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe
                            "C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe"
                            8⤵
                              PID:1060
                          • C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe
                            "C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe"
                            7⤵
                              PID:7592
                              • C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe
                                "C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe"
                                8⤵
                                  PID:16116
                                • C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe
                                  "C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe"
                                  8⤵
                                    PID:5716
                                • C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe
                                  "C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe"
                                  7⤵
                                    PID:10372
                                  • C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe
                                    "C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe"
                                    7⤵
                                      PID:15740
                                  • C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe
                                    "C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe"
                                    6⤵
                                      PID:5328
                                      • C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe
                                        "C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe"
                                        7⤵
                                          PID:8456
                                          • C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe
                                            "C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe"
                                            8⤵
                                              PID:15344
                                            • C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe
                                              "C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe"
                                              8⤵
                                                PID:6704
                                            • C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe
                                              "C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe"
                                              7⤵
                                                PID:11636
                                              • C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe
                                                "C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe"
                                                7⤵
                                                  PID:15596
                                              • C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe
                                                "C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe"
                                                6⤵
                                                  PID:6680
                                                  • C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe
                                                    "C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe"
                                                    7⤵
                                                      PID:10200
                                                    • C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe
                                                      "C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe"
                                                      7⤵
                                                        PID:15700
                                                    • C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe
                                                      "C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe"
                                                      6⤵
                                                        PID:8672
                                                        • C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe
                                                          "C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe"
                                                          7⤵
                                                            PID:4440
                                                          • C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe
                                                            "C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe"
                                                            7⤵
                                                              PID:11572
                                                          • C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe
                                                            "C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe"
                                                            6⤵
                                                              PID:7172
                                                            • C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe
                                                              "C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe"
                                                              6⤵
                                                                PID:4348
                                                              • C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe
                                                                "C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe"
                                                                6⤵
                                                                  PID:18508
                                                              • C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe
                                                                "C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe"
                                                                5⤵
                                                                  PID:1860
                                                                  • C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe
                                                                    "C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe"
                                                                    6⤵
                                                                      PID:6148
                                                                      • C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe
                                                                        "C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe"
                                                                        7⤵
                                                                          PID:9184
                                                                        • C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe
                                                                          "C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe"
                                                                          7⤵
                                                                            PID:15684
                                                                        • C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe
                                                                          "C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe"
                                                                          6⤵
                                                                            PID:7496
                                                                            • C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe
                                                                              "C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe"
                                                                              7⤵
                                                                                PID:18616
                                                                            • C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe
                                                                              "C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe"
                                                                              6⤵
                                                                                PID:11344
                                                                              • C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe
                                                                                "C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe"
                                                                                6⤵
                                                                                  PID:1028
                                                                              • C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe
                                                                                "C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe"
                                                                                5⤵
                                                                                  PID:5376
                                                                                  • C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe
                                                                                    "C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe"
                                                                                    6⤵
                                                                                      PID:8312
                                                                                      • C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe
                                                                                        "C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe"
                                                                                        7⤵
                                                                                          PID:15368
                                                                                        • C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe
                                                                                          "C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe"
                                                                                          7⤵
                                                                                            PID:7324
                                                                                        • C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe
                                                                                          "C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe"
                                                                                          6⤵
                                                                                            PID:11296
                                                                                            • C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe
                                                                                              "C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe"
                                                                                              7⤵
                                                                                                PID:18608
                                                                                            • C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe
                                                                                              "C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe"
                                                                                              6⤵
                                                                                                PID:15400
                                                                                            • C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe
                                                                                              "C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe"
                                                                                              5⤵
                                                                                                PID:6756
                                                                                                • C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe
                                                                                                  "C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe"
                                                                                                  6⤵
                                                                                                    PID:15548
                                                                                                • C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe
                                                                                                  "C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe"
                                                                                                  5⤵
                                                                                                    PID:8544
                                                                                                  • C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe
                                                                                                    "C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe"
                                                                                                    5⤵
                                                                                                      PID:12392
                                                                                                    • C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe
                                                                                                      "C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe"
                                                                                                      5⤵
                                                                                                        PID:752
                                                                                                      • C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe
                                                                                                        "C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe"
                                                                                                        5⤵
                                                                                                          PID:6928
                                                                                                      • C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe
                                                                                                        "C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe"
                                                                                                        4⤵
                                                                                                        • Checks computer location settings
                                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                                        • Suspicious use of WriteProcessMemory
                                                                                                        PID:3464
                                                                                                        • C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe
                                                                                                          "C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe"
                                                                                                          5⤵
                                                                                                            PID:2712
                                                                                                            • C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe
                                                                                                              "C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe"
                                                                                                              6⤵
                                                                                                                PID:6488
                                                                                                                • C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe
                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe"
                                                                                                                  7⤵
                                                                                                                    PID:10120
                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe
                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe"
                                                                                                                    7⤵
                                                                                                                      PID:12632
                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe
                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe"
                                                                                                                      7⤵
                                                                                                                        PID:15328
                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe
                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe"
                                                                                                                      6⤵
                                                                                                                        PID:3636
                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe
                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe"
                                                                                                                          7⤵
                                                                                                                            PID:1080
                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe
                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe"
                                                                                                                          6⤵
                                                                                                                            PID:12684
                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe
                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe"
                                                                                                                            6⤵
                                                                                                                              PID:15788
                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe
                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe"
                                                                                                                            5⤵
                                                                                                                              PID:5368
                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe
                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe"
                                                                                                                                6⤵
                                                                                                                                  PID:8352
                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe
                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe"
                                                                                                                                    7⤵
                                                                                                                                      PID:2580
                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe
                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe"
                                                                                                                                      7⤵
                                                                                                                                        PID:6060
                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe
                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe"
                                                                                                                                      6⤵
                                                                                                                                        PID:11308
                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe
                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe"
                                                                                                                                          7⤵
                                                                                                                                            PID:18052
                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe
                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe"
                                                                                                                                          6⤵
                                                                                                                                            PID:15772
                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe
                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe"
                                                                                                                                          5⤵
                                                                                                                                            PID:6892
                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe
                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe"
                                                                                                                                              6⤵
                                                                                                                                                PID:15676
                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe
                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe"
                                                                                                                                              5⤵
                                                                                                                                                PID:9048
                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe
                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe"
                                                                                                                                                  6⤵
                                                                                                                                                    PID:18632
                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe
                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe"
                                                                                                                                                  5⤵
                                                                                                                                                    PID:11280
                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe
                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe"
                                                                                                                                                    5⤵
                                                                                                                                                      PID:2616
                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe
                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe"
                                                                                                                                                    4⤵
                                                                                                                                                      PID:1792
                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe
                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe"
                                                                                                                                                        5⤵
                                                                                                                                                          PID:788
                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe
                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe"
                                                                                                                                                            6⤵
                                                                                                                                                              PID:10540
                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe
                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe"
                                                                                                                                                                7⤵
                                                                                                                                                                  PID:18624
                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe
                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe"
                                                                                                                                                                6⤵
                                                                                                                                                                  PID:13368
                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe
                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe"
                                                                                                                                                                  6⤵
                                                                                                                                                                    PID:372
                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe
                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe"
                                                                                                                                                                  5⤵
                                                                                                                                                                    PID:7512
                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe
                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe"
                                                                                                                                                                      6⤵
                                                                                                                                                                        PID:18900
                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe
                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe"
                                                                                                                                                                      5⤵
                                                                                                                                                                        PID:9568
                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe
                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe"
                                                                                                                                                                        5⤵
                                                                                                                                                                          PID:15756
                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe
                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe"
                                                                                                                                                                        4⤵
                                                                                                                                                                          PID:5392
                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe
                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe"
                                                                                                                                                                            5⤵
                                                                                                                                                                              PID:8376
                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe
                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe"
                                                                                                                                                                                6⤵
                                                                                                                                                                                  PID:15612
                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe
                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe"
                                                                                                                                                                                5⤵
                                                                                                                                                                                  PID:11436
                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe
                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe"
                                                                                                                                                                                  5⤵
                                                                                                                                                                                    PID:15732
                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe
                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe"
                                                                                                                                                                                  4⤵
                                                                                                                                                                                    PID:6908
                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe
                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe"
                                                                                                                                                                                      5⤵
                                                                                                                                                                                        PID:9688
                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe
                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe"
                                                                                                                                                                                        5⤵
                                                                                                                                                                                          PID:14096
                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe
                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe"
                                                                                                                                                                                          5⤵
                                                                                                                                                                                            PID:1752
                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe
                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe"
                                                                                                                                                                                          4⤵
                                                                                                                                                                                            PID:9056
                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe
                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe"
                                                                                                                                                                                              5⤵
                                                                                                                                                                                                PID:16500
                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe
                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe"
                                                                                                                                                                                              4⤵
                                                                                                                                                                                                PID:12912
                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe
                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe"
                                                                                                                                                                                                4⤵
                                                                                                                                                                                                  PID:15300
                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe
                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe"
                                                                                                                                                                                                3⤵
                                                                                                                                                                                                • Checks computer location settings
                                                                                                                                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                                • Suspicious use of WriteProcessMemory
                                                                                                                                                                                                PID:3640
                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe
                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe"
                                                                                                                                                                                                  4⤵
                                                                                                                                                                                                  • Checks computer location settings
                                                                                                                                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                                  • Suspicious use of WriteProcessMemory
                                                                                                                                                                                                  PID:1756
                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe
                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe"
                                                                                                                                                                                                    5⤵
                                                                                                                                                                                                      PID:3920
                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe
                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe"
                                                                                                                                                                                                        6⤵
                                                                                                                                                                                                          PID:6128
                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe
                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe"
                                                                                                                                                                                                            7⤵
                                                                                                                                                                                                              PID:8648
                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe
                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe"
                                                                                                                                                                                                                8⤵
                                                                                                                                                                                                                  PID:15556
                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe
                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe"
                                                                                                                                                                                                                7⤵
                                                                                                                                                                                                                  PID:12464
                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe
                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe"
                                                                                                                                                                                                                  7⤵
                                                                                                                                                                                                                    PID:15532
                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe
                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe"
                                                                                                                                                                                                                  6⤵
                                                                                                                                                                                                                    PID:7336
                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe
                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe"
                                                                                                                                                                                                                      7⤵
                                                                                                                                                                                                                        PID:15572
                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe
                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe"
                                                                                                                                                                                                                      6⤵
                                                                                                                                                                                                                        PID:10148
                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe
                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe"
                                                                                                                                                                                                                          7⤵
                                                                                                                                                                                                                            PID:18184
                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe
                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe"
                                                                                                                                                                                                                          6⤵
                                                                                                                                                                                                                            PID:15764
                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe
                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe"
                                                                                                                                                                                                                          5⤵
                                                                                                                                                                                                                            PID:5360
                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe
                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe"
                                                                                                                                                                                                                              6⤵
                                                                                                                                                                                                                                PID:8340
                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe
                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe"
                                                                                                                                                                                                                                  7⤵
                                                                                                                                                                                                                                    PID:18328
                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe
                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe"
                                                                                                                                                                                                                                  6⤵
                                                                                                                                                                                                                                    PID:11328
                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe
                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe"
                                                                                                                                                                                                                                    6⤵
                                                                                                                                                                                                                                      PID:2272
                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe
                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe"
                                                                                                                                                                                                                                    5⤵
                                                                                                                                                                                                                                      PID:6900
                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe
                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe"
                                                                                                                                                                                                                                        6⤵
                                                                                                                                                                                                                                          PID:15580
                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe
                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe"
                                                                                                                                                                                                                                        5⤵
                                                                                                                                                                                                                                          PID:9064
                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe
                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe"
                                                                                                                                                                                                                                            6⤵
                                                                                                                                                                                                                                              PID:2928
                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe
                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe"
                                                                                                                                                                                                                                            5⤵
                                                                                                                                                                                                                                              PID:12920
                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe
                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe"
                                                                                                                                                                                                                                              5⤵
                                                                                                                                                                                                                                                PID:4672
                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe
                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe"
                                                                                                                                                                                                                                              4⤵
                                                                                                                                                                                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                                                                              PID:3768
                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe
                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                5⤵
                                                                                                                                                                                                                                                  PID:6264
                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe
                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                    6⤵
                                                                                                                                                                                                                                                      PID:9516
                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe
                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                      6⤵
                                                                                                                                                                                                                                                        PID:11852
                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe
                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                        6⤵
                                                                                                                                                                                                                                                          PID:3032
                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe
                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                        5⤵
                                                                                                                                                                                                                                                          PID:7728
                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe
                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                            6⤵
                                                                                                                                                                                                                                                              PID:13440
                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe
                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                              6⤵
                                                                                                                                                                                                                                                                PID:4028
                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe
                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                              5⤵
                                                                                                                                                                                                                                                                PID:11256
                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                5⤵
                                                                                                                                                                                                                                                                  PID:15464
                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                4⤵
                                                                                                                                                                                                                                                                  PID:5400
                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                    5⤵
                                                                                                                                                                                                                                                                      PID:8664
                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                        6⤵
                                                                                                                                                                                                                                                                          PID:15376
                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                        5⤵
                                                                                                                                                                                                                                                                          PID:10860
                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                            6⤵
                                                                                                                                                                                                                                                                              PID:17692
                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                            5⤵
                                                                                                                                                                                                                                                                              PID:15448
                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                              5⤵
                                                                                                                                                                                                                                                                                PID:6312
                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                              4⤵
                                                                                                                                                                                                                                                                                PID:6764
                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                  5⤵
                                                                                                                                                                                                                                                                                    PID:13108
                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                    5⤵
                                                                                                                                                                                                                                                                                      PID:3756
                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                      5⤵
                                                                                                                                                                                                                                                                                        PID:18500
                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                      4⤵
                                                                                                                                                                                                                                                                                        PID:8568
                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                          5⤵
                                                                                                                                                                                                                                                                                            PID:3964
                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                                                                                                            PID:2312
                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                            4⤵
                                                                                                                                                                                                                                                                                              PID:13092
                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                              4⤵
                                                                                                                                                                                                                                                                                                PID:8140
                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                                                                                              • Checks computer location settings
                                                                                                                                                                                                                                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                                                                                                                              PID:3600
                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                4⤵
                                                                                                                                                                                                                                                                                                  PID:2520
                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                    5⤵
                                                                                                                                                                                                                                                                                                      PID:6356
                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                        6⤵
                                                                                                                                                                                                                                                                                                          PID:11116
                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                            7⤵
                                                                                                                                                                                                                                                                                                              PID:18980
                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                            6⤵
                                                                                                                                                                                                                                                                                                              PID:15708
                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                            5⤵
                                                                                                                                                                                                                                                                                                              PID:7488
                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                6⤵
                                                                                                                                                                                                                                                                                                                  PID:16468
                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                  6⤵
                                                                                                                                                                                                                                                                                                                    PID:5752
                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                  5⤵
                                                                                                                                                                                                                                                                                                                    PID:10388
                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                    5⤵
                                                                                                                                                                                                                                                                                                                      PID:15648
                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                    4⤵
                                                                                                                                                                                                                                                                                                                      PID:5320
                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                        5⤵
                                                                                                                                                                                                                                                                                                                          PID:6672
                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                            6⤵
                                                                                                                                                                                                                                                                                                                              PID:11368
                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                              6⤵
                                                                                                                                                                                                                                                                                                                                PID:2396
                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                              5⤵
                                                                                                                                                                                                                                                                                                                                PID:8604
                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                5⤵
                                                                                                                                                                                                                                                                                                                                  PID:12304
                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                  5⤵
                                                                                                                                                                                                                                                                                                                                    PID:15280
                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                    5⤵
                                                                                                                                                                                                                                                                                                                                      PID:18476
                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                    4⤵
                                                                                                                                                                                                                                                                                                                                      PID:6868
                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                        5⤵
                                                                                                                                                                                                                                                                                                                                          PID:16132
                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                          5⤵
                                                                                                                                                                                                                                                                                                                                            PID:5728
                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                                                                                                                                                            PID:8640
                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                              5⤵
                                                                                                                                                                                                                                                                                                                                                PID:16476
                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                              4⤵
                                                                                                                                                                                                                                                                                                                                                PID:12408
                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                4⤵
                                                                                                                                                                                                                                                                                                                                                  PID:15496
                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                                                                                                                                                  PID:1736
                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                    4⤵
                                                                                                                                                                                                                                                                                                                                                      PID:6320
                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                        5⤵
                                                                                                                                                                                                                                                                                                                                                          PID:9176
                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                            6⤵
                                                                                                                                                                                                                                                                                                                                                              PID:15912
                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                            5⤵
                                                                                                                                                                                                                                                                                                                                                              PID:12384
                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                              5⤵
                                                                                                                                                                                                                                                                                                                                                                PID:15508
                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                              4⤵
                                                                                                                                                                                                                                                                                                                                                                PID:7464
                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                  5⤵
                                                                                                                                                                                                                                                                                                                                                                    PID:15812
                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                    5⤵
                                                                                                                                                                                                                                                                                                                                                                      PID:11004
                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                    4⤵
                                                                                                                                                                                                                                                                                                                                                                      PID:11352
                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                      4⤵
                                                                                                                                                                                                                                                                                                                                                                        PID:15384
                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                        4⤵
                                                                                                                                                                                                                                                                                                                                                                          PID:6196
                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                                                                                                                                                                          PID:5408
                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                            4⤵
                                                                                                                                                                                                                                                                                                                                                                              PID:8500
                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                5⤵
                                                                                                                                                                                                                                                                                                                                                                                  PID:4424
                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                  5⤵
                                                                                                                                                                                                                                                                                                                                                                                    PID:6772
                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                  4⤵
                                                                                                                                                                                                                                                                                                                                                                                    PID:11272
                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                      5⤵
                                                                                                                                                                                                                                                                                                                                                                                        PID:15308
                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                      4⤵
                                                                                                                                                                                                                                                                                                                                                                                        PID:15392
                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                        4⤵
                                                                                                                                                                                                                                                                                                                                                                                          PID:6532
                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                                                                                                                                                                                          PID:6780
                                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                            4⤵
                                                                                                                                                                                                                                                                                                                                                                                              PID:13788
                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                5⤵
                                                                                                                                                                                                                                                                                                                                                                                                  PID:6952
                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                4⤵
                                                                                                                                                                                                                                                                                                                                                                                                  PID:1256
                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                                                                                                                                                                                                  PID:8720
                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                    4⤵
                                                                                                                                                                                                                                                                                                                                                                                                      PID:17460
                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                                                                                                                                                                                                      PID:12340
                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                                                                                                                                                                                                        PID:15336
                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                                                                                                                                                                                                          PID:6848
                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                                                                                                                                                                                        • Checks computer location settings
                                                                                                                                                                                                                                                                                                                                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                                                                                                                                                                                                                                        • Suspicious use of WriteProcessMemory
                                                                                                                                                                                                                                                                                                                                                                                                        PID:2076
                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                                                                                                                                                                                                          • Checks computer location settings
                                                                                                                                                                                                                                                                                                                                                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                                                                                                                                                                                                                                          • Suspicious use of WriteProcessMemory
                                                                                                                                                                                                                                                                                                                                                                                                          PID:4404
                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                            4⤵
                                                                                                                                                                                                                                                                                                                                                                                                            • Checks computer location settings
                                                                                                                                                                                                                                                                                                                                                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                                                                                                                                                                                                                                            PID:4216
                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                              5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                PID:5260
                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                  6⤵
                                                                                                                                                                                                                                                                                                                                                                                                                    PID:6180
                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                      7⤵
                                                                                                                                                                                                                                                                                                                                                                                                                        PID:9368
                                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                          8⤵
                                                                                                                                                                                                                                                                                                                                                                                                                            PID:18200
                                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                          7⤵
                                                                                                                                                                                                                                                                                                                                                                                                                            PID:2140
                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                            7⤵
                                                                                                                                                                                                                                                                                                                                                                                                                              PID:2544
                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                            6⤵
                                                                                                                                                                                                                                                                                                                                                                                                                              PID:7504
                                                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                7⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                  PID:15516
                                                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                6⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                  PID:10412
                                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                  6⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                    PID:15636
                                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                  5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                    PID:5692
                                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                      6⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                        PID:8880
                                                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                          7⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                            PID:18516
                                                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                          6⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                            PID:12780
                                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                            6⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                              PID:15456
                                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                            5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                              PID:7412
                                                                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                6⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                  PID:2976
                                                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                  6⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                    PID:2704
                                                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                  5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                    PID:10380
                                                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                    5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                      PID:15724
                                                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                    4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                      PID:5056
                                                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                        5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                          PID:6232
                                                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                            6⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                              PID:10192
                                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                              6⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                PID:15692
                                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                              5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                PID:7560
                                                                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                  6⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    PID:15604
                                                                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                  5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    PID:10268
                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                      PID:15716
                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                      PID:5344
                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                          PID:7284
                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                            6⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                              PID:13708
                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                              6⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                PID:3532
                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                              5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                PID:9232
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  6⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    PID:15540
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    PID:11380
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      PID:4496
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        PID:4460
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        PID:6876
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            PID:14248
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              PID:15356
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                PID:10252
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                PID:9276
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    PID:16460
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      PID:5872
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      PID:13048
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        PID:15320
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • Checks computer location settings
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      PID:4740
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          PID:5228
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              PID:6104
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                6⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  PID:9464
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  6⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    PID:4632
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    6⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      PID:6436
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      PID:7312
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        6⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          PID:15620
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          PID:10140
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            PID:15416
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            PID:5296
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                PID:6916
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  6⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    PID:13452
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    6⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      PID:2912
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      PID:8632
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        6⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          PID:16516
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          6⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            PID:5884
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            PID:12188
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              PID:3632
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              PID:6796
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  PID:15488
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  PID:8624
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      PID:15332
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        PID:6816
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        PID:12452
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          PID:2484
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          PID:2368
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              PID:6464
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  PID:9712
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    6⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      PID:4832
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      PID:640
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        PID:2240
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        PID:7600
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            PID:1900
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            PID:9576
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                PID:16492
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  PID:5724
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  PID:15644
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  PID:5352
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      PID:8360
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        PID:11404
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            PID:17468
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            PID:15408
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            PID:6788
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                PID:12472
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  PID:15524
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  PID:8616
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      PID:16124
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        PID:5732
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        PID:12400
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          PID:2436
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            PID:10924
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • Checks computer location settings
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • Suspicious use of WriteProcessMemory
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          PID:4196
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • Checks computer location settings
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            PID:3192
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                PID:5148
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    PID:6172
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      6⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        PID:9556
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          7⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            PID:18216
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          6⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            PID:15668
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            PID:7720
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              6⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                PID:15884
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                PID:11048
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  PID:15432
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  PID:5304
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      PID:7240
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        6⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          PID:15588
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          PID:9164
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            6⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              PID:18960
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              PID:12364
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                PID:15472
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                PID:6884
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    PID:15748
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    PID:9488
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        PID:18060
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        PID:15660
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        PID:1720
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            PID:6348
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                PID:11032
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  PID:15780
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  PID:7480
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      PID:18968
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      PID:9616
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          PID:18192
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          PID:14332
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            PID:13604
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            PID:5336
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                PID:8124
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    PID:15440
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    PID:11184
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      PID:15480
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      PID:6748
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          PID:12356
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            PID:428
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              PID:6568
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              PID:8536
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  PID:16140
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    PID:5720
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    PID:12060
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      PID:3864
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • Checks computer location settings
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    PID:1228
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        PID:5132
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            PID:6288
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                PID:10560
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  PID:13360
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    PID:1796
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    PID:7472
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        PID:15564
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        PID:9584
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            PID:16776
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              PID:4884
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              PID:14328
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                PID:14508
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  PID:4788
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  PID:5312
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      PID:8436
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        PID:12024
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          PID:15264
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          PID:6740
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              PID:13100
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                PID:15292
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                PID:8580
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  PID:9172
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    PID:4456
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      PID:528
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      PID:1220
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          PID:6480
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              PID:9380
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  PID:18068
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  PID:13352
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    PID:3404
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    PID:7736
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        PID:13304
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          PID:15316
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          PID:11164
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              PID:16484
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                PID:5624
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                PID:15424
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  PID:3180
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  PID:5384
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      PID:3500
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          PID:17452
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          PID:11336
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            PID:15628
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            PID:6804
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                PID:3772
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  PID:7144
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  PID:8588
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      PID:5076
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      PID:12296
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        PID:3796
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\369d33eff7d9a89c54965b2c02e273f7c5dfb7c417a731f5f8e748ba829b2aae_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          PID:6948

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      Network

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      MITRE ATT&CK Matrix ATT&CK v13

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      Persistence

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      Boot or Logon Autostart Execution

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      T1547

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      Registry Run Keys / Startup Folder

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      T1547.001

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      Privilege Escalation

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      Boot or Logon Autostart Execution

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      T1547

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      Registry Run Keys / Startup Folder

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      T1547.001

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      Defense Evasion

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      Modify Registry

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      T1112

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      Credential Access

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      Unsecured Credentials

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      T1552

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      Credentials In Files

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      T1552.001

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      Discovery

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      Query Registry

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      2
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      T1012

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      System Information Discovery

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      T1082

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      Peripheral Device Discovery

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      T1120

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      Collection

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      Data from Local System

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      T1005

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      Replay Monitor

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      Loading Replay Monitor...

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      Downloads

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX86\Microsoft Shared\xxx licking bondage .mpeg.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        1.6MB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        63cb8e3107bf7b7409f12c22f0e6f2e7

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        ebae30705d9e6084912ca61c6870e7975d3ff1d8

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        d62b898e07bc0d9f69f802b5e6a201d40283ff23e6b15d6c6c402989618d89ac

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        cbe0e3113a2ad75d850ae09d59cdd29582603677b33dae21801b87154414c1b5ee673b0518ced512f492973fd76afba0f7034e993a772a293565de5730a9f094