Analysis

  • max time kernel
    151s
  • max time network
    157s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    01-07-2024 05:02

General

  • Target

    3757251b67935d6fd524bb408e650db46a6267bdc0792bf33d2cfd97c0e2ada9_NeikiAnalytics.exe

  • Size

    1.5MB

  • MD5

    42dd96bca02cb274ebfc9320d46af530

  • SHA1

    e8448c28e1ee75293c665d15d19a1a7cc65f979e

  • SHA256

    3757251b67935d6fd524bb408e650db46a6267bdc0792bf33d2cfd97c0e2ada9

  • SHA512

    a1f0b2da0ab09e35b046e12d945efd65deee5342bdc932e15eeb8a3488f8a75dd0af0d58495e189c018c2d8bd5542b0075b49b3d6f979e72a25c353ce119b3b3

  • SSDEEP

    24576:bHcOFWDrt5xiojQQslS8hYH+Tsn/aPGdWAv1v98Hra2rsOm:jbWD7YojQDA2YHQ0WAGrsOm

Score
7/10

Malware Config

Signatures

  • UPX packed file 64 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 23 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Program Files directory 2 IoCs
  • Drops file in Windows directory 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3757251b67935d6fd524bb408e650db46a6267bdc0792bf33d2cfd97c0e2ada9_NeikiAnalytics.exe
    "C:\Users\Admin\AppData\Local\Temp\3757251b67935d6fd524bb408e650db46a6267bdc0792bf33d2cfd97c0e2ada9_NeikiAnalytics.exe"
    1⤵
    • Adds Run key to start application
    • Enumerates connected drives
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    PID:3248
    • C:\Users\Admin\AppData\Local\Temp\3757251b67935d6fd524bb408e650db46a6267bdc0792bf33d2cfd97c0e2ada9_NeikiAnalytics.exe
      "C:\Users\Admin\AppData\Local\Temp\3757251b67935d6fd524bb408e650db46a6267bdc0792bf33d2cfd97c0e2ada9_NeikiAnalytics.exe"
      2⤵
        PID:2172
        • C:\Users\Admin\AppData\Local\Temp\3757251b67935d6fd524bb408e650db46a6267bdc0792bf33d2cfd97c0e2ada9_NeikiAnalytics.exe
          "C:\Users\Admin\AppData\Local\Temp\3757251b67935d6fd524bb408e650db46a6267bdc0792bf33d2cfd97c0e2ada9_NeikiAnalytics.exe"
          3⤵
            PID:3256
            • C:\Users\Admin\AppData\Local\Temp\3757251b67935d6fd524bb408e650db46a6267bdc0792bf33d2cfd97c0e2ada9_NeikiAnalytics.exe
              "C:\Users\Admin\AppData\Local\Temp\3757251b67935d6fd524bb408e650db46a6267bdc0792bf33d2cfd97c0e2ada9_NeikiAnalytics.exe"
              4⤵
                PID:2200
                • C:\Users\Admin\AppData\Local\Temp\3757251b67935d6fd524bb408e650db46a6267bdc0792bf33d2cfd97c0e2ada9_NeikiAnalytics.exe
                  "C:\Users\Admin\AppData\Local\Temp\3757251b67935d6fd524bb408e650db46a6267bdc0792bf33d2cfd97c0e2ada9_NeikiAnalytics.exe"
                  5⤵
                    PID:1164
                    • C:\Users\Admin\AppData\Local\Temp\3757251b67935d6fd524bb408e650db46a6267bdc0792bf33d2cfd97c0e2ada9_NeikiAnalytics.exe
                      "C:\Users\Admin\AppData\Local\Temp\3757251b67935d6fd524bb408e650db46a6267bdc0792bf33d2cfd97c0e2ada9_NeikiAnalytics.exe"
                      6⤵
                        PID:1448
                        • C:\Users\Admin\AppData\Local\Temp\3757251b67935d6fd524bb408e650db46a6267bdc0792bf33d2cfd97c0e2ada9_NeikiAnalytics.exe
                          "C:\Users\Admin\AppData\Local\Temp\3757251b67935d6fd524bb408e650db46a6267bdc0792bf33d2cfd97c0e2ada9_NeikiAnalytics.exe"
                          7⤵
                            PID:6940
                            • C:\Users\Admin\AppData\Local\Temp\3757251b67935d6fd524bb408e650db46a6267bdc0792bf33d2cfd97c0e2ada9_NeikiAnalytics.exe
                              "C:\Users\Admin\AppData\Local\Temp\3757251b67935d6fd524bb408e650db46a6267bdc0792bf33d2cfd97c0e2ada9_NeikiAnalytics.exe"
                              8⤵
                                PID:5508
                            • C:\Users\Admin\AppData\Local\Temp\3757251b67935d6fd524bb408e650db46a6267bdc0792bf33d2cfd97c0e2ada9_NeikiAnalytics.exe
                              "C:\Users\Admin\AppData\Local\Temp\3757251b67935d6fd524bb408e650db46a6267bdc0792bf33d2cfd97c0e2ada9_NeikiAnalytics.exe"
                              7⤵
                                PID:8452
                              • C:\Users\Admin\AppData\Local\Temp\3757251b67935d6fd524bb408e650db46a6267bdc0792bf33d2cfd97c0e2ada9_NeikiAnalytics.exe
                                "C:\Users\Admin\AppData\Local\Temp\3757251b67935d6fd524bb408e650db46a6267bdc0792bf33d2cfd97c0e2ada9_NeikiAnalytics.exe"
                                7⤵
                                  PID:11036
                              • C:\Users\Admin\AppData\Local\Temp\3757251b67935d6fd524bb408e650db46a6267bdc0792bf33d2cfd97c0e2ada9_NeikiAnalytics.exe
                                "C:\Users\Admin\AppData\Local\Temp\3757251b67935d6fd524bb408e650db46a6267bdc0792bf33d2cfd97c0e2ada9_NeikiAnalytics.exe"
                                6⤵
                                  PID:5836
                                  • C:\Users\Admin\AppData\Local\Temp\3757251b67935d6fd524bb408e650db46a6267bdc0792bf33d2cfd97c0e2ada9_NeikiAnalytics.exe
                                    "C:\Users\Admin\AppData\Local\Temp\3757251b67935d6fd524bb408e650db46a6267bdc0792bf33d2cfd97c0e2ada9_NeikiAnalytics.exe"
                                    7⤵
                                      PID:10124
                                  • C:\Users\Admin\AppData\Local\Temp\3757251b67935d6fd524bb408e650db46a6267bdc0792bf33d2cfd97c0e2ada9_NeikiAnalytics.exe
                                    "C:\Users\Admin\AppData\Local\Temp\3757251b67935d6fd524bb408e650db46a6267bdc0792bf33d2cfd97c0e2ada9_NeikiAnalytics.exe"
                                    6⤵
                                      PID:6728
                                      • C:\Users\Admin\AppData\Local\Temp\3757251b67935d6fd524bb408e650db46a6267bdc0792bf33d2cfd97c0e2ada9_NeikiAnalytics.exe
                                        "C:\Users\Admin\AppData\Local\Temp\3757251b67935d6fd524bb408e650db46a6267bdc0792bf33d2cfd97c0e2ada9_NeikiAnalytics.exe"
                                        7⤵
                                          PID:5452
                                      • C:\Users\Admin\AppData\Local\Temp\3757251b67935d6fd524bb408e650db46a6267bdc0792bf33d2cfd97c0e2ada9_NeikiAnalytics.exe
                                        "C:\Users\Admin\AppData\Local\Temp\3757251b67935d6fd524bb408e650db46a6267bdc0792bf33d2cfd97c0e2ada9_NeikiAnalytics.exe"
                                        6⤵
                                          PID:8588
                                        • C:\Users\Admin\AppData\Local\Temp\3757251b67935d6fd524bb408e650db46a6267bdc0792bf33d2cfd97c0e2ada9_NeikiAnalytics.exe
                                          "C:\Users\Admin\AppData\Local\Temp\3757251b67935d6fd524bb408e650db46a6267bdc0792bf33d2cfd97c0e2ada9_NeikiAnalytics.exe"
                                          6⤵
                                            PID:11028
                                        • C:\Users\Admin\AppData\Local\Temp\3757251b67935d6fd524bb408e650db46a6267bdc0792bf33d2cfd97c0e2ada9_NeikiAnalytics.exe
                                          "C:\Users\Admin\AppData\Local\Temp\3757251b67935d6fd524bb408e650db46a6267bdc0792bf33d2cfd97c0e2ada9_NeikiAnalytics.exe"
                                          5⤵
                                            PID:4464
                                            • C:\Users\Admin\AppData\Local\Temp\3757251b67935d6fd524bb408e650db46a6267bdc0792bf33d2cfd97c0e2ada9_NeikiAnalytics.exe
                                              "C:\Users\Admin\AppData\Local\Temp\3757251b67935d6fd524bb408e650db46a6267bdc0792bf33d2cfd97c0e2ada9_NeikiAnalytics.exe"
                                              6⤵
                                                PID:6452
                                                • C:\Users\Admin\AppData\Local\Temp\3757251b67935d6fd524bb408e650db46a6267bdc0792bf33d2cfd97c0e2ada9_NeikiAnalytics.exe
                                                  "C:\Users\Admin\AppData\Local\Temp\3757251b67935d6fd524bb408e650db46a6267bdc0792bf33d2cfd97c0e2ada9_NeikiAnalytics.exe"
                                                  7⤵
                                                    PID:6648
                                                • C:\Users\Admin\AppData\Local\Temp\3757251b67935d6fd524bb408e650db46a6267bdc0792bf33d2cfd97c0e2ada9_NeikiAnalytics.exe
                                                  "C:\Users\Admin\AppData\Local\Temp\3757251b67935d6fd524bb408e650db46a6267bdc0792bf33d2cfd97c0e2ada9_NeikiAnalytics.exe"
                                                  6⤵
                                                    PID:8108
                                                  • C:\Users\Admin\AppData\Local\Temp\3757251b67935d6fd524bb408e650db46a6267bdc0792bf33d2cfd97c0e2ada9_NeikiAnalytics.exe
                                                    "C:\Users\Admin\AppData\Local\Temp\3757251b67935d6fd524bb408e650db46a6267bdc0792bf33d2cfd97c0e2ada9_NeikiAnalytics.exe"
                                                    6⤵
                                                      PID:10568
                                                  • C:\Users\Admin\AppData\Local\Temp\3757251b67935d6fd524bb408e650db46a6267bdc0792bf33d2cfd97c0e2ada9_NeikiAnalytics.exe
                                                    "C:\Users\Admin\AppData\Local\Temp\3757251b67935d6fd524bb408e650db46a6267bdc0792bf33d2cfd97c0e2ada9_NeikiAnalytics.exe"
                                                    5⤵
                                                      PID:5568
                                                      • C:\Users\Admin\AppData\Local\Temp\3757251b67935d6fd524bb408e650db46a6267bdc0792bf33d2cfd97c0e2ada9_NeikiAnalytics.exe
                                                        "C:\Users\Admin\AppData\Local\Temp\3757251b67935d6fd524bb408e650db46a6267bdc0792bf33d2cfd97c0e2ada9_NeikiAnalytics.exe"
                                                        6⤵
                                                          PID:10236
                                                      • C:\Users\Admin\AppData\Local\Temp\3757251b67935d6fd524bb408e650db46a6267bdc0792bf33d2cfd97c0e2ada9_NeikiAnalytics.exe
                                                        "C:\Users\Admin\AppData\Local\Temp\3757251b67935d6fd524bb408e650db46a6267bdc0792bf33d2cfd97c0e2ada9_NeikiAnalytics.exe"
                                                        5⤵
                                                          PID:6620
                                                          • C:\Users\Admin\AppData\Local\Temp\3757251b67935d6fd524bb408e650db46a6267bdc0792bf33d2cfd97c0e2ada9_NeikiAnalytics.exe
                                                            "C:\Users\Admin\AppData\Local\Temp\3757251b67935d6fd524bb408e650db46a6267bdc0792bf33d2cfd97c0e2ada9_NeikiAnalytics.exe"
                                                            6⤵
                                                              PID:9872
                                                          • C:\Users\Admin\AppData\Local\Temp\3757251b67935d6fd524bb408e650db46a6267bdc0792bf33d2cfd97c0e2ada9_NeikiAnalytics.exe
                                                            "C:\Users\Admin\AppData\Local\Temp\3757251b67935d6fd524bb408e650db46a6267bdc0792bf33d2cfd97c0e2ada9_NeikiAnalytics.exe"
                                                            5⤵
                                                              PID:8116
                                                            • C:\Users\Admin\AppData\Local\Temp\3757251b67935d6fd524bb408e650db46a6267bdc0792bf33d2cfd97c0e2ada9_NeikiAnalytics.exe
                                                              "C:\Users\Admin\AppData\Local\Temp\3757251b67935d6fd524bb408e650db46a6267bdc0792bf33d2cfd97c0e2ada9_NeikiAnalytics.exe"
                                                              5⤵
                                                                PID:10560
                                                            • C:\Users\Admin\AppData\Local\Temp\3757251b67935d6fd524bb408e650db46a6267bdc0792bf33d2cfd97c0e2ada9_NeikiAnalytics.exe
                                                              "C:\Users\Admin\AppData\Local\Temp\3757251b67935d6fd524bb408e650db46a6267bdc0792bf33d2cfd97c0e2ada9_NeikiAnalytics.exe"
                                                              4⤵
                                                                PID:4992
                                                                • C:\Users\Admin\AppData\Local\Temp\3757251b67935d6fd524bb408e650db46a6267bdc0792bf33d2cfd97c0e2ada9_NeikiAnalytics.exe
                                                                  "C:\Users\Admin\AppData\Local\Temp\3757251b67935d6fd524bb408e650db46a6267bdc0792bf33d2cfd97c0e2ada9_NeikiAnalytics.exe"
                                                                  5⤵
                                                                    PID:232
                                                                    • C:\Users\Admin\AppData\Local\Temp\3757251b67935d6fd524bb408e650db46a6267bdc0792bf33d2cfd97c0e2ada9_NeikiAnalytics.exe
                                                                      "C:\Users\Admin\AppData\Local\Temp\3757251b67935d6fd524bb408e650db46a6267bdc0792bf33d2cfd97c0e2ada9_NeikiAnalytics.exe"
                                                                      6⤵
                                                                        PID:6932
                                                                        • C:\Users\Admin\AppData\Local\Temp\3757251b67935d6fd524bb408e650db46a6267bdc0792bf33d2cfd97c0e2ada9_NeikiAnalytics.exe
                                                                          "C:\Users\Admin\AppData\Local\Temp\3757251b67935d6fd524bb408e650db46a6267bdc0792bf33d2cfd97c0e2ada9_NeikiAnalytics.exe"
                                                                          7⤵
                                                                            PID:4692
                                                                        • C:\Users\Admin\AppData\Local\Temp\3757251b67935d6fd524bb408e650db46a6267bdc0792bf33d2cfd97c0e2ada9_NeikiAnalytics.exe
                                                                          "C:\Users\Admin\AppData\Local\Temp\3757251b67935d6fd524bb408e650db46a6267bdc0792bf33d2cfd97c0e2ada9_NeikiAnalytics.exe"
                                                                          6⤵
                                                                            PID:8424
                                                                          • C:\Users\Admin\AppData\Local\Temp\3757251b67935d6fd524bb408e650db46a6267bdc0792bf33d2cfd97c0e2ada9_NeikiAnalytics.exe
                                                                            "C:\Users\Admin\AppData\Local\Temp\3757251b67935d6fd524bb408e650db46a6267bdc0792bf33d2cfd97c0e2ada9_NeikiAnalytics.exe"
                                                                            6⤵
                                                                              PID:11136
                                                                          • C:\Users\Admin\AppData\Local\Temp\3757251b67935d6fd524bb408e650db46a6267bdc0792bf33d2cfd97c0e2ada9_NeikiAnalytics.exe
                                                                            "C:\Users\Admin\AppData\Local\Temp\3757251b67935d6fd524bb408e650db46a6267bdc0792bf33d2cfd97c0e2ada9_NeikiAnalytics.exe"
                                                                            5⤵
                                                                              PID:5820
                                                                              • C:\Users\Admin\AppData\Local\Temp\3757251b67935d6fd524bb408e650db46a6267bdc0792bf33d2cfd97c0e2ada9_NeikiAnalytics.exe
                                                                                "C:\Users\Admin\AppData\Local\Temp\3757251b67935d6fd524bb408e650db46a6267bdc0792bf33d2cfd97c0e2ada9_NeikiAnalytics.exe"
                                                                                6⤵
                                                                                  PID:3380
                                                                              • C:\Users\Admin\AppData\Local\Temp\3757251b67935d6fd524bb408e650db46a6267bdc0792bf33d2cfd97c0e2ada9_NeikiAnalytics.exe
                                                                                "C:\Users\Admin\AppData\Local\Temp\3757251b67935d6fd524bb408e650db46a6267bdc0792bf33d2cfd97c0e2ada9_NeikiAnalytics.exe"
                                                                                5⤵
                                                                                  PID:7236
                                                                                  • C:\Users\Admin\AppData\Local\Temp\3757251b67935d6fd524bb408e650db46a6267bdc0792bf33d2cfd97c0e2ada9_NeikiAnalytics.exe
                                                                                    "C:\Users\Admin\AppData\Local\Temp\3757251b67935d6fd524bb408e650db46a6267bdc0792bf33d2cfd97c0e2ada9_NeikiAnalytics.exe"
                                                                                    6⤵
                                                                                      PID:6804
                                                                                  • C:\Users\Admin\AppData\Local\Temp\3757251b67935d6fd524bb408e650db46a6267bdc0792bf33d2cfd97c0e2ada9_NeikiAnalytics.exe
                                                                                    "C:\Users\Admin\AppData\Local\Temp\3757251b67935d6fd524bb408e650db46a6267bdc0792bf33d2cfd97c0e2ada9_NeikiAnalytics.exe"
                                                                                    5⤵
                                                                                      PID:8640
                                                                                    • C:\Users\Admin\AppData\Local\Temp\3757251b67935d6fd524bb408e650db46a6267bdc0792bf33d2cfd97c0e2ada9_NeikiAnalytics.exe
                                                                                      "C:\Users\Admin\AppData\Local\Temp\3757251b67935d6fd524bb408e650db46a6267bdc0792bf33d2cfd97c0e2ada9_NeikiAnalytics.exe"
                                                                                      5⤵
                                                                                        PID:11576
                                                                                    • C:\Users\Admin\AppData\Local\Temp\3757251b67935d6fd524bb408e650db46a6267bdc0792bf33d2cfd97c0e2ada9_NeikiAnalytics.exe
                                                                                      "C:\Users\Admin\AppData\Local\Temp\3757251b67935d6fd524bb408e650db46a6267bdc0792bf33d2cfd97c0e2ada9_NeikiAnalytics.exe"
                                                                                      4⤵
                                                                                        PID:892
                                                                                        • C:\Users\Admin\AppData\Local\Temp\3757251b67935d6fd524bb408e650db46a6267bdc0792bf33d2cfd97c0e2ada9_NeikiAnalytics.exe
                                                                                          "C:\Users\Admin\AppData\Local\Temp\3757251b67935d6fd524bb408e650db46a6267bdc0792bf33d2cfd97c0e2ada9_NeikiAnalytics.exe"
                                                                                          5⤵
                                                                                            PID:6204
                                                                                            • C:\Users\Admin\AppData\Local\Temp\3757251b67935d6fd524bb408e650db46a6267bdc0792bf33d2cfd97c0e2ada9_NeikiAnalytics.exe
                                                                                              "C:\Users\Admin\AppData\Local\Temp\3757251b67935d6fd524bb408e650db46a6267bdc0792bf33d2cfd97c0e2ada9_NeikiAnalytics.exe"
                                                                                              6⤵
                                                                                                PID:12200
                                                                                            • C:\Users\Admin\AppData\Local\Temp\3757251b67935d6fd524bb408e650db46a6267bdc0792bf33d2cfd97c0e2ada9_NeikiAnalytics.exe
                                                                                              "C:\Users\Admin\AppData\Local\Temp\3757251b67935d6fd524bb408e650db46a6267bdc0792bf33d2cfd97c0e2ada9_NeikiAnalytics.exe"
                                                                                              5⤵
                                                                                                PID:8176
                                                                                              • C:\Users\Admin\AppData\Local\Temp\3757251b67935d6fd524bb408e650db46a6267bdc0792bf33d2cfd97c0e2ada9_NeikiAnalytics.exe
                                                                                                "C:\Users\Admin\AppData\Local\Temp\3757251b67935d6fd524bb408e650db46a6267bdc0792bf33d2cfd97c0e2ada9_NeikiAnalytics.exe"
                                                                                                5⤵
                                                                                                  PID:10816
                                                                                              • C:\Users\Admin\AppData\Local\Temp\3757251b67935d6fd524bb408e650db46a6267bdc0792bf33d2cfd97c0e2ada9_NeikiAnalytics.exe
                                                                                                "C:\Users\Admin\AppData\Local\Temp\3757251b67935d6fd524bb408e650db46a6267bdc0792bf33d2cfd97c0e2ada9_NeikiAnalytics.exe"
                                                                                                4⤵
                                                                                                  PID:5484
                                                                                                  • C:\Users\Admin\AppData\Local\Temp\3757251b67935d6fd524bb408e650db46a6267bdc0792bf33d2cfd97c0e2ada9_NeikiAnalytics.exe
                                                                                                    "C:\Users\Admin\AppData\Local\Temp\3757251b67935d6fd524bb408e650db46a6267bdc0792bf33d2cfd97c0e2ada9_NeikiAnalytics.exe"
                                                                                                    5⤵
                                                                                                      PID:9916
                                                                                                  • C:\Users\Admin\AppData\Local\Temp\3757251b67935d6fd524bb408e650db46a6267bdc0792bf33d2cfd97c0e2ada9_NeikiAnalytics.exe
                                                                                                    "C:\Users\Admin\AppData\Local\Temp\3757251b67935d6fd524bb408e650db46a6267bdc0792bf33d2cfd97c0e2ada9_NeikiAnalytics.exe"
                                                                                                    4⤵
                                                                                                      PID:6528
                                                                                                      • C:\Users\Admin\AppData\Local\Temp\3757251b67935d6fd524bb408e650db46a6267bdc0792bf33d2cfd97c0e2ada9_NeikiAnalytics.exe
                                                                                                        "C:\Users\Admin\AppData\Local\Temp\3757251b67935d6fd524bb408e650db46a6267bdc0792bf33d2cfd97c0e2ada9_NeikiAnalytics.exe"
                                                                                                        5⤵
                                                                                                          PID:2080
                                                                                                      • C:\Users\Admin\AppData\Local\Temp\3757251b67935d6fd524bb408e650db46a6267bdc0792bf33d2cfd97c0e2ada9_NeikiAnalytics.exe
                                                                                                        "C:\Users\Admin\AppData\Local\Temp\3757251b67935d6fd524bb408e650db46a6267bdc0792bf33d2cfd97c0e2ada9_NeikiAnalytics.exe"
                                                                                                        4⤵
                                                                                                          PID:1220
                                                                                                        • C:\Users\Admin\AppData\Local\Temp\3757251b67935d6fd524bb408e650db46a6267bdc0792bf33d2cfd97c0e2ada9_NeikiAnalytics.exe
                                                                                                          "C:\Users\Admin\AppData\Local\Temp\3757251b67935d6fd524bb408e650db46a6267bdc0792bf33d2cfd97c0e2ada9_NeikiAnalytics.exe"
                                                                                                          4⤵
                                                                                                            PID:10848
                                                                                                        • C:\Users\Admin\AppData\Local\Temp\3757251b67935d6fd524bb408e650db46a6267bdc0792bf33d2cfd97c0e2ada9_NeikiAnalytics.exe
                                                                                                          "C:\Users\Admin\AppData\Local\Temp\3757251b67935d6fd524bb408e650db46a6267bdc0792bf33d2cfd97c0e2ada9_NeikiAnalytics.exe"
                                                                                                          3⤵
                                                                                                            PID:1156
                                                                                                            • C:\Users\Admin\AppData\Local\Temp\3757251b67935d6fd524bb408e650db46a6267bdc0792bf33d2cfd97c0e2ada9_NeikiAnalytics.exe
                                                                                                              "C:\Users\Admin\AppData\Local\Temp\3757251b67935d6fd524bb408e650db46a6267bdc0792bf33d2cfd97c0e2ada9_NeikiAnalytics.exe"
                                                                                                              4⤵
                                                                                                                PID:708
                                                                                                                • C:\Users\Admin\AppData\Local\Temp\3757251b67935d6fd524bb408e650db46a6267bdc0792bf33d2cfd97c0e2ada9_NeikiAnalytics.exe
                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\3757251b67935d6fd524bb408e650db46a6267bdc0792bf33d2cfd97c0e2ada9_NeikiAnalytics.exe"
                                                                                                                  5⤵
                                                                                                                    PID:4424
                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\3757251b67935d6fd524bb408e650db46a6267bdc0792bf33d2cfd97c0e2ada9_NeikiAnalytics.exe
                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\3757251b67935d6fd524bb408e650db46a6267bdc0792bf33d2cfd97c0e2ada9_NeikiAnalytics.exe"
                                                                                                                      6⤵
                                                                                                                        PID:7640
                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\3757251b67935d6fd524bb408e650db46a6267bdc0792bf33d2cfd97c0e2ada9_NeikiAnalytics.exe
                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\3757251b67935d6fd524bb408e650db46a6267bdc0792bf33d2cfd97c0e2ada9_NeikiAnalytics.exe"
                                                                                                                        6⤵
                                                                                                                          PID:10244
                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\3757251b67935d6fd524bb408e650db46a6267bdc0792bf33d2cfd97c0e2ada9_NeikiAnalytics.exe
                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\3757251b67935d6fd524bb408e650db46a6267bdc0792bf33d2cfd97c0e2ada9_NeikiAnalytics.exe"
                                                                                                                        5⤵
                                                                                                                          PID:5808
                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\3757251b67935d6fd524bb408e650db46a6267bdc0792bf33d2cfd97c0e2ada9_NeikiAnalytics.exe
                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\3757251b67935d6fd524bb408e650db46a6267bdc0792bf33d2cfd97c0e2ada9_NeikiAnalytics.exe"
                                                                                                                            6⤵
                                                                                                                              PID:12140
                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\3757251b67935d6fd524bb408e650db46a6267bdc0792bf33d2cfd97c0e2ada9_NeikiAnalytics.exe
                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\3757251b67935d6fd524bb408e650db46a6267bdc0792bf33d2cfd97c0e2ada9_NeikiAnalytics.exe"
                                                                                                                            5⤵
                                                                                                                              PID:6832
                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\3757251b67935d6fd524bb408e650db46a6267bdc0792bf33d2cfd97c0e2ada9_NeikiAnalytics.exe
                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\3757251b67935d6fd524bb408e650db46a6267bdc0792bf33d2cfd97c0e2ada9_NeikiAnalytics.exe"
                                                                                                                                6⤵
                                                                                                                                  PID:7756
                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\3757251b67935d6fd524bb408e650db46a6267bdc0792bf33d2cfd97c0e2ada9_NeikiAnalytics.exe
                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\3757251b67935d6fd524bb408e650db46a6267bdc0792bf33d2cfd97c0e2ada9_NeikiAnalytics.exe"
                                                                                                                                5⤵
                                                                                                                                  PID:8632
                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\3757251b67935d6fd524bb408e650db46a6267bdc0792bf33d2cfd97c0e2ada9_NeikiAnalytics.exe
                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\3757251b67935d6fd524bb408e650db46a6267bdc0792bf33d2cfd97c0e2ada9_NeikiAnalytics.exe"
                                                                                                                                  5⤵
                                                                                                                                    PID:11424
                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\3757251b67935d6fd524bb408e650db46a6267bdc0792bf33d2cfd97c0e2ada9_NeikiAnalytics.exe
                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\3757251b67935d6fd524bb408e650db46a6267bdc0792bf33d2cfd97c0e2ada9_NeikiAnalytics.exe"
                                                                                                                                  4⤵
                                                                                                                                    PID:4716
                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\3757251b67935d6fd524bb408e650db46a6267bdc0792bf33d2cfd97c0e2ada9_NeikiAnalytics.exe
                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\3757251b67935d6fd524bb408e650db46a6267bdc0792bf33d2cfd97c0e2ada9_NeikiAnalytics.exe"
                                                                                                                                      5⤵
                                                                                                                                        PID:6520
                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\3757251b67935d6fd524bb408e650db46a6267bdc0792bf33d2cfd97c0e2ada9_NeikiAnalytics.exe
                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\3757251b67935d6fd524bb408e650db46a6267bdc0792bf33d2cfd97c0e2ada9_NeikiAnalytics.exe"
                                                                                                                                          6⤵
                                                                                                                                            PID:11352
                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\3757251b67935d6fd524bb408e650db46a6267bdc0792bf33d2cfd97c0e2ada9_NeikiAnalytics.exe
                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\3757251b67935d6fd524bb408e650db46a6267bdc0792bf33d2cfd97c0e2ada9_NeikiAnalytics.exe"
                                                                                                                                          5⤵
                                                                                                                                            PID:8212
                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\3757251b67935d6fd524bb408e650db46a6267bdc0792bf33d2cfd97c0e2ada9_NeikiAnalytics.exe
                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\3757251b67935d6fd524bb408e650db46a6267bdc0792bf33d2cfd97c0e2ada9_NeikiAnalytics.exe"
                                                                                                                                            5⤵
                                                                                                                                              PID:10840
                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\3757251b67935d6fd524bb408e650db46a6267bdc0792bf33d2cfd97c0e2ada9_NeikiAnalytics.exe
                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\3757251b67935d6fd524bb408e650db46a6267bdc0792bf33d2cfd97c0e2ada9_NeikiAnalytics.exe"
                                                                                                                                            4⤵
                                                                                                                                              PID:5352
                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\3757251b67935d6fd524bb408e650db46a6267bdc0792bf33d2cfd97c0e2ada9_NeikiAnalytics.exe
                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\3757251b67935d6fd524bb408e650db46a6267bdc0792bf33d2cfd97c0e2ada9_NeikiAnalytics.exe"
                                                                                                                                                5⤵
                                                                                                                                                  PID:8652
                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\3757251b67935d6fd524bb408e650db46a6267bdc0792bf33d2cfd97c0e2ada9_NeikiAnalytics.exe
                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\3757251b67935d6fd524bb408e650db46a6267bdc0792bf33d2cfd97c0e2ada9_NeikiAnalytics.exe"
                                                                                                                                                  5⤵
                                                                                                                                                    PID:10880
                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\3757251b67935d6fd524bb408e650db46a6267bdc0792bf33d2cfd97c0e2ada9_NeikiAnalytics.exe
                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\3757251b67935d6fd524bb408e650db46a6267bdc0792bf33d2cfd97c0e2ada9_NeikiAnalytics.exe"
                                                                                                                                                  4⤵
                                                                                                                                                    PID:6440
                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\3757251b67935d6fd524bb408e650db46a6267bdc0792bf33d2cfd97c0e2ada9_NeikiAnalytics.exe
                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\3757251b67935d6fd524bb408e650db46a6267bdc0792bf33d2cfd97c0e2ada9_NeikiAnalytics.exe"
                                                                                                                                                      5⤵
                                                                                                                                                        PID:6548
                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\3757251b67935d6fd524bb408e650db46a6267bdc0792bf33d2cfd97c0e2ada9_NeikiAnalytics.exe
                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\3757251b67935d6fd524bb408e650db46a6267bdc0792bf33d2cfd97c0e2ada9_NeikiAnalytics.exe"
                                                                                                                                                      4⤵
                                                                                                                                                        PID:5716
                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\3757251b67935d6fd524bb408e650db46a6267bdc0792bf33d2cfd97c0e2ada9_NeikiAnalytics.exe
                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\3757251b67935d6fd524bb408e650db46a6267bdc0792bf33d2cfd97c0e2ada9_NeikiAnalytics.exe"
                                                                                                                                                        4⤵
                                                                                                                                                          PID:10600
                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\3757251b67935d6fd524bb408e650db46a6267bdc0792bf33d2cfd97c0e2ada9_NeikiAnalytics.exe
                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\3757251b67935d6fd524bb408e650db46a6267bdc0792bf33d2cfd97c0e2ada9_NeikiAnalytics.exe"
                                                                                                                                                        3⤵
                                                                                                                                                          PID:3448
                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\3757251b67935d6fd524bb408e650db46a6267bdc0792bf33d2cfd97c0e2ada9_NeikiAnalytics.exe
                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\3757251b67935d6fd524bb408e650db46a6267bdc0792bf33d2cfd97c0e2ada9_NeikiAnalytics.exe"
                                                                                                                                                            4⤵
                                                                                                                                                              PID:2892
                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\3757251b67935d6fd524bb408e650db46a6267bdc0792bf33d2cfd97c0e2ada9_NeikiAnalytics.exe
                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\3757251b67935d6fd524bb408e650db46a6267bdc0792bf33d2cfd97c0e2ada9_NeikiAnalytics.exe"
                                                                                                                                                                5⤵
                                                                                                                                                                  PID:7624
                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\3757251b67935d6fd524bb408e650db46a6267bdc0792bf33d2cfd97c0e2ada9_NeikiAnalytics.exe
                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\3757251b67935d6fd524bb408e650db46a6267bdc0792bf33d2cfd97c0e2ada9_NeikiAnalytics.exe"
                                                                                                                                                                  5⤵
                                                                                                                                                                    PID:10256
                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\3757251b67935d6fd524bb408e650db46a6267bdc0792bf33d2cfd97c0e2ada9_NeikiAnalytics.exe
                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\3757251b67935d6fd524bb408e650db46a6267bdc0792bf33d2cfd97c0e2ada9_NeikiAnalytics.exe"
                                                                                                                                                                  4⤵
                                                                                                                                                                    PID:5788
                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\3757251b67935d6fd524bb408e650db46a6267bdc0792bf33d2cfd97c0e2ada9_NeikiAnalytics.exe
                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\3757251b67935d6fd524bb408e650db46a6267bdc0792bf33d2cfd97c0e2ada9_NeikiAnalytics.exe"
                                                                                                                                                                      5⤵
                                                                                                                                                                        PID:10228
                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\3757251b67935d6fd524bb408e650db46a6267bdc0792bf33d2cfd97c0e2ada9_NeikiAnalytics.exe
                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\3757251b67935d6fd524bb408e650db46a6267bdc0792bf33d2cfd97c0e2ada9_NeikiAnalytics.exe"
                                                                                                                                                                      4⤵
                                                                                                                                                                        PID:6976
                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\3757251b67935d6fd524bb408e650db46a6267bdc0792bf33d2cfd97c0e2ada9_NeikiAnalytics.exe
                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\3757251b67935d6fd524bb408e650db46a6267bdc0792bf33d2cfd97c0e2ada9_NeikiAnalytics.exe"
                                                                                                                                                                          5⤵
                                                                                                                                                                            PID:5688
                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\3757251b67935d6fd524bb408e650db46a6267bdc0792bf33d2cfd97c0e2ada9_NeikiAnalytics.exe
                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\3757251b67935d6fd524bb408e650db46a6267bdc0792bf33d2cfd97c0e2ada9_NeikiAnalytics.exe"
                                                                                                                                                                          4⤵
                                                                                                                                                                            PID:8512
                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\3757251b67935d6fd524bb408e650db46a6267bdc0792bf33d2cfd97c0e2ada9_NeikiAnalytics.exe
                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\3757251b67935d6fd524bb408e650db46a6267bdc0792bf33d2cfd97c0e2ada9_NeikiAnalytics.exe"
                                                                                                                                                                            4⤵
                                                                                                                                                                              PID:11044
                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\3757251b67935d6fd524bb408e650db46a6267bdc0792bf33d2cfd97c0e2ada9_NeikiAnalytics.exe
                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\3757251b67935d6fd524bb408e650db46a6267bdc0792bf33d2cfd97c0e2ada9_NeikiAnalytics.exe"
                                                                                                                                                                            3⤵
                                                                                                                                                                              PID:4016
                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\3757251b67935d6fd524bb408e650db46a6267bdc0792bf33d2cfd97c0e2ada9_NeikiAnalytics.exe
                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\3757251b67935d6fd524bb408e650db46a6267bdc0792bf33d2cfd97c0e2ada9_NeikiAnalytics.exe"
                                                                                                                                                                                4⤵
                                                                                                                                                                                  PID:5848
                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\3757251b67935d6fd524bb408e650db46a6267bdc0792bf33d2cfd97c0e2ada9_NeikiAnalytics.exe
                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\3757251b67935d6fd524bb408e650db46a6267bdc0792bf33d2cfd97c0e2ada9_NeikiAnalytics.exe"
                                                                                                                                                                                    5⤵
                                                                                                                                                                                      PID:10216
                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\3757251b67935d6fd524bb408e650db46a6267bdc0792bf33d2cfd97c0e2ada9_NeikiAnalytics.exe
                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\3757251b67935d6fd524bb408e650db46a6267bdc0792bf33d2cfd97c0e2ada9_NeikiAnalytics.exe"
                                                                                                                                                                                    4⤵
                                                                                                                                                                                      PID:6284
                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\3757251b67935d6fd524bb408e650db46a6267bdc0792bf33d2cfd97c0e2ada9_NeikiAnalytics.exe
                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\3757251b67935d6fd524bb408e650db46a6267bdc0792bf33d2cfd97c0e2ada9_NeikiAnalytics.exe"
                                                                                                                                                                                        5⤵
                                                                                                                                                                                          PID:2244
                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\3757251b67935d6fd524bb408e650db46a6267bdc0792bf33d2cfd97c0e2ada9_NeikiAnalytics.exe
                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\3757251b67935d6fd524bb408e650db46a6267bdc0792bf33d2cfd97c0e2ada9_NeikiAnalytics.exe"
                                                                                                                                                                                        4⤵
                                                                                                                                                                                          PID:8616
                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\3757251b67935d6fd524bb408e650db46a6267bdc0792bf33d2cfd97c0e2ada9_NeikiAnalytics.exe
                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\3757251b67935d6fd524bb408e650db46a6267bdc0792bf33d2cfd97c0e2ada9_NeikiAnalytics.exe"
                                                                                                                                                                                          4⤵
                                                                                                                                                                                            PID:11416
                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\3757251b67935d6fd524bb408e650db46a6267bdc0792bf33d2cfd97c0e2ada9_NeikiAnalytics.exe
                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\3757251b67935d6fd524bb408e650db46a6267bdc0792bf33d2cfd97c0e2ada9_NeikiAnalytics.exe"
                                                                                                                                                                                          3⤵
                                                                                                                                                                                            PID:5200
                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\3757251b67935d6fd524bb408e650db46a6267bdc0792bf33d2cfd97c0e2ada9_NeikiAnalytics.exe
                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\3757251b67935d6fd524bb408e650db46a6267bdc0792bf33d2cfd97c0e2ada9_NeikiAnalytics.exe"
                                                                                                                                                                                              4⤵
                                                                                                                                                                                                PID:7856
                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\3757251b67935d6fd524bb408e650db46a6267bdc0792bf33d2cfd97c0e2ada9_NeikiAnalytics.exe
                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\3757251b67935d6fd524bb408e650db46a6267bdc0792bf33d2cfd97c0e2ada9_NeikiAnalytics.exe"
                                                                                                                                                                                                4⤵
                                                                                                                                                                                                  PID:10264
                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\3757251b67935d6fd524bb408e650db46a6267bdc0792bf33d2cfd97c0e2ada9_NeikiAnalytics.exe
                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\3757251b67935d6fd524bb408e650db46a6267bdc0792bf33d2cfd97c0e2ada9_NeikiAnalytics.exe"
                                                                                                                                                                                                3⤵
                                                                                                                                                                                                  PID:5324
                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\3757251b67935d6fd524bb408e650db46a6267bdc0792bf33d2cfd97c0e2ada9_NeikiAnalytics.exe
                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\3757251b67935d6fd524bb408e650db46a6267bdc0792bf33d2cfd97c0e2ada9_NeikiAnalytics.exe"
                                                                                                                                                                                                    4⤵
                                                                                                                                                                                                      PID:7156
                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\3757251b67935d6fd524bb408e650db46a6267bdc0792bf33d2cfd97c0e2ada9_NeikiAnalytics.exe
                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\3757251b67935d6fd524bb408e650db46a6267bdc0792bf33d2cfd97c0e2ada9_NeikiAnalytics.exe"
                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                      PID:7512
                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\3757251b67935d6fd524bb408e650db46a6267bdc0792bf33d2cfd97c0e2ada9_NeikiAnalytics.exe
                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\3757251b67935d6fd524bb408e650db46a6267bdc0792bf33d2cfd97c0e2ada9_NeikiAnalytics.exe"
                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                        PID:9668
                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\3757251b67935d6fd524bb408e650db46a6267bdc0792bf33d2cfd97c0e2ada9_NeikiAnalytics.exe
                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\3757251b67935d6fd524bb408e650db46a6267bdc0792bf33d2cfd97c0e2ada9_NeikiAnalytics.exe"
                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                          PID:7452
                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\3757251b67935d6fd524bb408e650db46a6267bdc0792bf33d2cfd97c0e2ada9_NeikiAnalytics.exe
                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\3757251b67935d6fd524bb408e650db46a6267bdc0792bf33d2cfd97c0e2ada9_NeikiAnalytics.exe"
                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                          PID:620
                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\3757251b67935d6fd524bb408e650db46a6267bdc0792bf33d2cfd97c0e2ada9_NeikiAnalytics.exe
                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\3757251b67935d6fd524bb408e650db46a6267bdc0792bf33d2cfd97c0e2ada9_NeikiAnalytics.exe"
                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                              PID:1600
                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\3757251b67935d6fd524bb408e650db46a6267bdc0792bf33d2cfd97c0e2ada9_NeikiAnalytics.exe
                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\3757251b67935d6fd524bb408e650db46a6267bdc0792bf33d2cfd97c0e2ada9_NeikiAnalytics.exe"
                                                                                                                                                                                                                4⤵
                                                                                                                                                                                                                  PID:3772
                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\3757251b67935d6fd524bb408e650db46a6267bdc0792bf33d2cfd97c0e2ada9_NeikiAnalytics.exe
                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\3757251b67935d6fd524bb408e650db46a6267bdc0792bf33d2cfd97c0e2ada9_NeikiAnalytics.exe"
                                                                                                                                                                                                                    5⤵
                                                                                                                                                                                                                      PID:4228
                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\3757251b67935d6fd524bb408e650db46a6267bdc0792bf33d2cfd97c0e2ada9_NeikiAnalytics.exe
                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\3757251b67935d6fd524bb408e650db46a6267bdc0792bf33d2cfd97c0e2ada9_NeikiAnalytics.exe"
                                                                                                                                                                                                                        6⤵
                                                                                                                                                                                                                          PID:7868
                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\3757251b67935d6fd524bb408e650db46a6267bdc0792bf33d2cfd97c0e2ada9_NeikiAnalytics.exe
                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\3757251b67935d6fd524bb408e650db46a6267bdc0792bf33d2cfd97c0e2ada9_NeikiAnalytics.exe"
                                                                                                                                                                                                                          6⤵
                                                                                                                                                                                                                            PID:10272
                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\3757251b67935d6fd524bb408e650db46a6267bdc0792bf33d2cfd97c0e2ada9_NeikiAnalytics.exe
                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\3757251b67935d6fd524bb408e650db46a6267bdc0792bf33d2cfd97c0e2ada9_NeikiAnalytics.exe"
                                                                                                                                                                                                                          5⤵
                                                                                                                                                                                                                            PID:5828
                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\3757251b67935d6fd524bb408e650db46a6267bdc0792bf33d2cfd97c0e2ada9_NeikiAnalytics.exe
                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\3757251b67935d6fd524bb408e650db46a6267bdc0792bf33d2cfd97c0e2ada9_NeikiAnalytics.exe"
                                                                                                                                                                                                                              6⤵
                                                                                                                                                                                                                                PID:8984
                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\3757251b67935d6fd524bb408e650db46a6267bdc0792bf33d2cfd97c0e2ada9_NeikiAnalytics.exe
                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\3757251b67935d6fd524bb408e650db46a6267bdc0792bf33d2cfd97c0e2ada9_NeikiAnalytics.exe"
                                                                                                                                                                                                                              5⤵
                                                                                                                                                                                                                                PID:7596
                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\3757251b67935d6fd524bb408e650db46a6267bdc0792bf33d2cfd97c0e2ada9_NeikiAnalytics.exe
                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\3757251b67935d6fd524bb408e650db46a6267bdc0792bf33d2cfd97c0e2ada9_NeikiAnalytics.exe"
                                                                                                                                                                                                                                5⤵
                                                                                                                                                                                                                                  PID:10088
                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\3757251b67935d6fd524bb408e650db46a6267bdc0792bf33d2cfd97c0e2ada9_NeikiAnalytics.exe
                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\3757251b67935d6fd524bb408e650db46a6267bdc0792bf33d2cfd97c0e2ada9_NeikiAnalytics.exe"
                                                                                                                                                                                                                                4⤵
                                                                                                                                                                                                                                  PID:4644
                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\3757251b67935d6fd524bb408e650db46a6267bdc0792bf33d2cfd97c0e2ada9_NeikiAnalytics.exe
                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\3757251b67935d6fd524bb408e650db46a6267bdc0792bf33d2cfd97c0e2ada9_NeikiAnalytics.exe"
                                                                                                                                                                                                                                    5⤵
                                                                                                                                                                                                                                      PID:7260
                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\3757251b67935d6fd524bb408e650db46a6267bdc0792bf33d2cfd97c0e2ada9_NeikiAnalytics.exe
                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\3757251b67935d6fd524bb408e650db46a6267bdc0792bf33d2cfd97c0e2ada9_NeikiAnalytics.exe"
                                                                                                                                                                                                                                        6⤵
                                                                                                                                                                                                                                          PID:1824
                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\3757251b67935d6fd524bb408e650db46a6267bdc0792bf33d2cfd97c0e2ada9_NeikiAnalytics.exe
                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\3757251b67935d6fd524bb408e650db46a6267bdc0792bf33d2cfd97c0e2ada9_NeikiAnalytics.exe"
                                                                                                                                                                                                                                        5⤵
                                                                                                                                                                                                                                          PID:8868
                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\3757251b67935d6fd524bb408e650db46a6267bdc0792bf33d2cfd97c0e2ada9_NeikiAnalytics.exe
                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\3757251b67935d6fd524bb408e650db46a6267bdc0792bf33d2cfd97c0e2ada9_NeikiAnalytics.exe"
                                                                                                                                                                                                                                          5⤵
                                                                                                                                                                                                                                            PID:11408
                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\3757251b67935d6fd524bb408e650db46a6267bdc0792bf33d2cfd97c0e2ada9_NeikiAnalytics.exe
                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\3757251b67935d6fd524bb408e650db46a6267bdc0792bf33d2cfd97c0e2ada9_NeikiAnalytics.exe"
                                                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                                                            PID:5560
                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\3757251b67935d6fd524bb408e650db46a6267bdc0792bf33d2cfd97c0e2ada9_NeikiAnalytics.exe
                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\3757251b67935d6fd524bb408e650db46a6267bdc0792bf33d2cfd97c0e2ada9_NeikiAnalytics.exe"
                                                                                                                                                                                                                                              5⤵
                                                                                                                                                                                                                                                PID:10104
                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\3757251b67935d6fd524bb408e650db46a6267bdc0792bf33d2cfd97c0e2ada9_NeikiAnalytics.exe
                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\3757251b67935d6fd524bb408e650db46a6267bdc0792bf33d2cfd97c0e2ada9_NeikiAnalytics.exe"
                                                                                                                                                                                                                                              4⤵
                                                                                                                                                                                                                                                PID:6924
                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\3757251b67935d6fd524bb408e650db46a6267bdc0792bf33d2cfd97c0e2ada9_NeikiAnalytics.exe
                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\3757251b67935d6fd524bb408e650db46a6267bdc0792bf33d2cfd97c0e2ada9_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                  5⤵
                                                                                                                                                                                                                                                    PID:12148
                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\3757251b67935d6fd524bb408e650db46a6267bdc0792bf33d2cfd97c0e2ada9_NeikiAnalytics.exe
                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\3757251b67935d6fd524bb408e650db46a6267bdc0792bf33d2cfd97c0e2ada9_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                  4⤵
                                                                                                                                                                                                                                                    PID:8380
                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\3757251b67935d6fd524bb408e650db46a6267bdc0792bf33d2cfd97c0e2ada9_NeikiAnalytics.exe
                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\3757251b67935d6fd524bb408e650db46a6267bdc0792bf33d2cfd97c0e2ada9_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                    4⤵
                                                                                                                                                                                                                                                      PID:11560
                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\3757251b67935d6fd524bb408e650db46a6267bdc0792bf33d2cfd97c0e2ada9_NeikiAnalytics.exe
                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\3757251b67935d6fd524bb408e650db46a6267bdc0792bf33d2cfd97c0e2ada9_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                                                      PID:2136
                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\3757251b67935d6fd524bb408e650db46a6267bdc0792bf33d2cfd97c0e2ada9_NeikiAnalytics.exe
                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\3757251b67935d6fd524bb408e650db46a6267bdc0792bf33d2cfd97c0e2ada9_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                        4⤵
                                                                                                                                                                                                                                                          PID:4280
                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\3757251b67935d6fd524bb408e650db46a6267bdc0792bf33d2cfd97c0e2ada9_NeikiAnalytics.exe
                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\3757251b67935d6fd524bb408e650db46a6267bdc0792bf33d2cfd97c0e2ada9_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                            5⤵
                                                                                                                                                                                                                                                              PID:7580
                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\3757251b67935d6fd524bb408e650db46a6267bdc0792bf33d2cfd97c0e2ada9_NeikiAnalytics.exe
                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\3757251b67935d6fd524bb408e650db46a6267bdc0792bf33d2cfd97c0e2ada9_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                              5⤵
                                                                                                                                                                                                                                                                PID:9128
                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\3757251b67935d6fd524bb408e650db46a6267bdc0792bf33d2cfd97c0e2ada9_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\3757251b67935d6fd524bb408e650db46a6267bdc0792bf33d2cfd97c0e2ada9_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                5⤵
                                                                                                                                                                                                                                                                  PID:3396
                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\3757251b67935d6fd524bb408e650db46a6267bdc0792bf33d2cfd97c0e2ada9_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\3757251b67935d6fd524bb408e650db46a6267bdc0792bf33d2cfd97c0e2ada9_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                4⤵
                                                                                                                                                                                                                                                                  PID:5768
                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\3757251b67935d6fd524bb408e650db46a6267bdc0792bf33d2cfd97c0e2ada9_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\3757251b67935d6fd524bb408e650db46a6267bdc0792bf33d2cfd97c0e2ada9_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                    5⤵
                                                                                                                                                                                                                                                                      PID:10208
                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\3757251b67935d6fd524bb408e650db46a6267bdc0792bf33d2cfd97c0e2ada9_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\3757251b67935d6fd524bb408e650db46a6267bdc0792bf33d2cfd97c0e2ada9_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                    4⤵
                                                                                                                                                                                                                                                                      PID:7048
                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\3757251b67935d6fd524bb408e650db46a6267bdc0792bf33d2cfd97c0e2ada9_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\3757251b67935d6fd524bb408e650db46a6267bdc0792bf33d2cfd97c0e2ada9_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                        5⤵
                                                                                                                                                                                                                                                                          PID:4476
                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\3757251b67935d6fd524bb408e650db46a6267bdc0792bf33d2cfd97c0e2ada9_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\3757251b67935d6fd524bb408e650db46a6267bdc0792bf33d2cfd97c0e2ada9_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                        4⤵
                                                                                                                                                                                                                                                                          PID:8600
                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\3757251b67935d6fd524bb408e650db46a6267bdc0792bf33d2cfd97c0e2ada9_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\3757251b67935d6fd524bb408e650db46a6267bdc0792bf33d2cfd97c0e2ada9_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                                                                                            PID:8
                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\3757251b67935d6fd524bb408e650db46a6267bdc0792bf33d2cfd97c0e2ada9_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\3757251b67935d6fd524bb408e650db46a6267bdc0792bf33d2cfd97c0e2ada9_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                                                                            PID:3744
                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\3757251b67935d6fd524bb408e650db46a6267bdc0792bf33d2cfd97c0e2ada9_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\3757251b67935d6fd524bb408e650db46a6267bdc0792bf33d2cfd97c0e2ada9_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                              4⤵
                                                                                                                                                                                                                                                                                PID:5532
                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\3757251b67935d6fd524bb408e650db46a6267bdc0792bf33d2cfd97c0e2ada9_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\3757251b67935d6fd524bb408e650db46a6267bdc0792bf33d2cfd97c0e2ada9_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                  5⤵
                                                                                                                                                                                                                                                                                    PID:10676
                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\3757251b67935d6fd524bb408e650db46a6267bdc0792bf33d2cfd97c0e2ada9_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\3757251b67935d6fd524bb408e650db46a6267bdc0792bf33d2cfd97c0e2ada9_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                  4⤵
                                                                                                                                                                                                                                                                                    PID:7572
                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\3757251b67935d6fd524bb408e650db46a6267bdc0792bf33d2cfd97c0e2ada9_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\3757251b67935d6fd524bb408e650db46a6267bdc0792bf33d2cfd97c0e2ada9_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                    4⤵
                                                                                                                                                                                                                                                                                      PID:9640
                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\3757251b67935d6fd524bb408e650db46a6267bdc0792bf33d2cfd97c0e2ada9_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\3757251b67935d6fd524bb408e650db46a6267bdc0792bf33d2cfd97c0e2ada9_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                      4⤵
                                                                                                                                                                                                                                                                                        PID:6176
                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\3757251b67935d6fd524bb408e650db46a6267bdc0792bf33d2cfd97c0e2ada9_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\3757251b67935d6fd524bb408e650db46a6267bdc0792bf33d2cfd97c0e2ada9_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                                                                                        PID:5476
                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\3757251b67935d6fd524bb408e650db46a6267bdc0792bf33d2cfd97c0e2ada9_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\3757251b67935d6fd524bb408e650db46a6267bdc0792bf33d2cfd97c0e2ada9_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                                                                                                            PID:8580
                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\3757251b67935d6fd524bb408e650db46a6267bdc0792bf33d2cfd97c0e2ada9_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\3757251b67935d6fd524bb408e650db46a6267bdc0792bf33d2cfd97c0e2ada9_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                            4⤵
                                                                                                                                                                                                                                                                                              PID:10888
                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\3757251b67935d6fd524bb408e650db46a6267bdc0792bf33d2cfd97c0e2ada9_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\3757251b67935d6fd524bb408e650db46a6267bdc0792bf33d2cfd97c0e2ada9_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                                                                                                              PID:6484
                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\3757251b67935d6fd524bb408e650db46a6267bdc0792bf33d2cfd97c0e2ada9_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\3757251b67935d6fd524bb408e650db46a6267bdc0792bf33d2cfd97c0e2ada9_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                4⤵
                                                                                                                                                                                                                                                                                                  PID:11852
                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\3757251b67935d6fd524bb408e650db46a6267bdc0792bf33d2cfd97c0e2ada9_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\3757251b67935d6fd524bb408e650db46a6267bdc0792bf33d2cfd97c0e2ada9_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                                                                                                  PID:2764
                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\3757251b67935d6fd524bb408e650db46a6267bdc0792bf33d2cfd97c0e2ada9_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\3757251b67935d6fd524bb408e650db46a6267bdc0792bf33d2cfd97c0e2ada9_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                                                                                                    PID:10552
                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\3757251b67935d6fd524bb408e650db46a6267bdc0792bf33d2cfd97c0e2ada9_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\3757251b67935d6fd524bb408e650db46a6267bdc0792bf33d2cfd97c0e2ada9_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                                                                                    PID:2516
                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\3757251b67935d6fd524bb408e650db46a6267bdc0792bf33d2cfd97c0e2ada9_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\3757251b67935d6fd524bb408e650db46a6267bdc0792bf33d2cfd97c0e2ada9_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                                                                                                        PID:3864
                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\3757251b67935d6fd524bb408e650db46a6267bdc0792bf33d2cfd97c0e2ada9_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\3757251b67935d6fd524bb408e650db46a6267bdc0792bf33d2cfd97c0e2ada9_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                                                                                                                            PID:4632
                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\3757251b67935d6fd524bb408e650db46a6267bdc0792bf33d2cfd97c0e2ada9_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\3757251b67935d6fd524bb408e650db46a6267bdc0792bf33d2cfd97c0e2ada9_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                              5⤵
                                                                                                                                                                                                                                                                                                                PID:5796
                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\3757251b67935d6fd524bb408e650db46a6267bdc0792bf33d2cfd97c0e2ada9_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\3757251b67935d6fd524bb408e650db46a6267bdc0792bf33d2cfd97c0e2ada9_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                  6⤵
                                                                                                                                                                                                                                                                                                                    PID:10128
                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\3757251b67935d6fd524bb408e650db46a6267bdc0792bf33d2cfd97c0e2ada9_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\3757251b67935d6fd524bb408e650db46a6267bdc0792bf33d2cfd97c0e2ada9_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                  5⤵
                                                                                                                                                                                                                                                                                                                    PID:6316
                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\3757251b67935d6fd524bb408e650db46a6267bdc0792bf33d2cfd97c0e2ada9_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\3757251b67935d6fd524bb408e650db46a6267bdc0792bf33d2cfd97c0e2ada9_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                    5⤵
                                                                                                                                                                                                                                                                                                                      PID:8624
                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\3757251b67935d6fd524bb408e650db46a6267bdc0792bf33d2cfd97c0e2ada9_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\3757251b67935d6fd524bb408e650db46a6267bdc0792bf33d2cfd97c0e2ada9_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                      5⤵
                                                                                                                                                                                                                                                                                                                        PID:10940
                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\3757251b67935d6fd524bb408e650db46a6267bdc0792bf33d2cfd97c0e2ada9_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\3757251b67935d6fd524bb408e650db46a6267bdc0792bf33d2cfd97c0e2ada9_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                      4⤵
                                                                                                                                                                                                                                                                                                                        PID:5180
                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\3757251b67935d6fd524bb408e650db46a6267bdc0792bf33d2cfd97c0e2ada9_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\3757251b67935d6fd524bb408e650db46a6267bdc0792bf33d2cfd97c0e2ada9_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                          5⤵
                                                                                                                                                                                                                                                                                                                            PID:7876
                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\3757251b67935d6fd524bb408e650db46a6267bdc0792bf33d2cfd97c0e2ada9_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\3757251b67935d6fd524bb408e650db46a6267bdc0792bf33d2cfd97c0e2ada9_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                            5⤵
                                                                                                                                                                                                                                                                                                                              PID:10284
                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\3757251b67935d6fd524bb408e650db46a6267bdc0792bf33d2cfd97c0e2ada9_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\3757251b67935d6fd524bb408e650db46a6267bdc0792bf33d2cfd97c0e2ada9_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                            4⤵
                                                                                                                                                                                                                                                                                                                              PID:6052
                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\3757251b67935d6fd524bb408e650db46a6267bdc0792bf33d2cfd97c0e2ada9_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\3757251b67935d6fd524bb408e650db46a6267bdc0792bf33d2cfd97c0e2ada9_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                5⤵
                                                                                                                                                                                                                                                                                                                                  PID:12084
                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\3757251b67935d6fd524bb408e650db46a6267bdc0792bf33d2cfd97c0e2ada9_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\3757251b67935d6fd524bb408e650db46a6267bdc0792bf33d2cfd97c0e2ada9_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                4⤵
                                                                                                                                                                                                                                                                                                                                  PID:7564
                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\3757251b67935d6fd524bb408e650db46a6267bdc0792bf33d2cfd97c0e2ada9_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\3757251b67935d6fd524bb408e650db46a6267bdc0792bf33d2cfd97c0e2ada9_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                  4⤵
                                                                                                                                                                                                                                                                                                                                    PID:9660
                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\3757251b67935d6fd524bb408e650db46a6267bdc0792bf33d2cfd97c0e2ada9_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\3757251b67935d6fd524bb408e650db46a6267bdc0792bf33d2cfd97c0e2ada9_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                    4⤵
                                                                                                                                                                                                                                                                                                                                      PID:9972
                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\3757251b67935d6fd524bb408e650db46a6267bdc0792bf33d2cfd97c0e2ada9_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\3757251b67935d6fd524bb408e650db46a6267bdc0792bf33d2cfd97c0e2ada9_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                                                                                                                                      PID:4808
                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\3757251b67935d6fd524bb408e650db46a6267bdc0792bf33d2cfd97c0e2ada9_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\3757251b67935d6fd524bb408e650db46a6267bdc0792bf33d2cfd97c0e2ada9_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                        4⤵
                                                                                                                                                                                                                                                                                                                                          PID:5544
                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\3757251b67935d6fd524bb408e650db46a6267bdc0792bf33d2cfd97c0e2ada9_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\3757251b67935d6fd524bb408e650db46a6267bdc0792bf33d2cfd97c0e2ada9_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                            5⤵
                                                                                                                                                                                                                                                                                                                                              PID:8472
                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\3757251b67935d6fd524bb408e650db46a6267bdc0792bf33d2cfd97c0e2ada9_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\3757251b67935d6fd524bb408e650db46a6267bdc0792bf33d2cfd97c0e2ada9_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                              5⤵
                                                                                                                                                                                                                                                                                                                                                PID:3040
                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\3757251b67935d6fd524bb408e650db46a6267bdc0792bf33d2cfd97c0e2ada9_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\3757251b67935d6fd524bb408e650db46a6267bdc0792bf33d2cfd97c0e2ada9_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                              4⤵
                                                                                                                                                                                                                                                                                                                                                PID:6536
                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\3757251b67935d6fd524bb408e650db46a6267bdc0792bf33d2cfd97c0e2ada9_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\3757251b67935d6fd524bb408e650db46a6267bdc0792bf33d2cfd97c0e2ada9_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                  5⤵
                                                                                                                                                                                                                                                                                                                                                    PID:6816
                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\3757251b67935d6fd524bb408e650db46a6267bdc0792bf33d2cfd97c0e2ada9_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\3757251b67935d6fd524bb408e650db46a6267bdc0792bf33d2cfd97c0e2ada9_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                  4⤵
                                                                                                                                                                                                                                                                                                                                                    PID:2472
                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\3757251b67935d6fd524bb408e650db46a6267bdc0792bf33d2cfd97c0e2ada9_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\3757251b67935d6fd524bb408e650db46a6267bdc0792bf33d2cfd97c0e2ada9_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                    4⤵
                                                                                                                                                                                                                                                                                                                                                      PID:10608
                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\3757251b67935d6fd524bb408e650db46a6267bdc0792bf33d2cfd97c0e2ada9_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\3757251b67935d6fd524bb408e650db46a6267bdc0792bf33d2cfd97c0e2ada9_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                                                                                                                                                      PID:5156
                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\3757251b67935d6fd524bb408e650db46a6267bdc0792bf33d2cfd97c0e2ada9_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\3757251b67935d6fd524bb408e650db46a6267bdc0792bf33d2cfd97c0e2ada9_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                        4⤵
                                                                                                                                                                                                                                                                                                                                                          PID:8372
                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\3757251b67935d6fd524bb408e650db46a6267bdc0792bf33d2cfd97c0e2ada9_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\3757251b67935d6fd524bb408e650db46a6267bdc0792bf33d2cfd97c0e2ada9_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                                                                                                                                                                            PID:10732
                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\3757251b67935d6fd524bb408e650db46a6267bdc0792bf33d2cfd97c0e2ada9_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\3757251b67935d6fd524bb408e650db46a6267bdc0792bf33d2cfd97c0e2ada9_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                                                                                                                                                            PID:5896
                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\3757251b67935d6fd524bb408e650db46a6267bdc0792bf33d2cfd97c0e2ada9_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\3757251b67935d6fd524bb408e650db46a6267bdc0792bf33d2cfd97c0e2ada9_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                              4⤵
                                                                                                                                                                                                                                                                                                                                                                PID:9996
                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\3757251b67935d6fd524bb408e650db46a6267bdc0792bf33d2cfd97c0e2ada9_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\3757251b67935d6fd524bb408e650db46a6267bdc0792bf33d2cfd97c0e2ada9_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                                                                                                                                                                PID:7588
                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\3757251b67935d6fd524bb408e650db46a6267bdc0792bf33d2cfd97c0e2ada9_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\3757251b67935d6fd524bb408e650db46a6267bdc0792bf33d2cfd97c0e2ada9_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                                                                                                                                                                  PID:9652
                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\3757251b67935d6fd524bb408e650db46a6267bdc0792bf33d2cfd97c0e2ada9_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\3757251b67935d6fd524bb408e650db46a6267bdc0792bf33d2cfd97c0e2ada9_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                                                                                                                                                                    PID:7500
                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\3757251b67935d6fd524bb408e650db46a6267bdc0792bf33d2cfd97c0e2ada9_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\3757251b67935d6fd524bb408e650db46a6267bdc0792bf33d2cfd97c0e2ada9_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                                                                                                                                                    PID:3092
                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\3757251b67935d6fd524bb408e650db46a6267bdc0792bf33d2cfd97c0e2ada9_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\3757251b67935d6fd524bb408e650db46a6267bdc0792bf33d2cfd97c0e2ada9_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                                                                                                                                                                        PID:3308
                                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\3757251b67935d6fd524bb408e650db46a6267bdc0792bf33d2cfd97c0e2ada9_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\3757251b67935d6fd524bb408e650db46a6267bdc0792bf33d2cfd97c0e2ada9_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                                                                                                                                                                                            PID:5864
                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\3757251b67935d6fd524bb408e650db46a6267bdc0792bf33d2cfd97c0e2ada9_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\3757251b67935d6fd524bb408e650db46a6267bdc0792bf33d2cfd97c0e2ada9_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                              5⤵
                                                                                                                                                                                                                                                                                                                                                                                PID:10172
                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\3757251b67935d6fd524bb408e650db46a6267bdc0792bf33d2cfd97c0e2ada9_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\3757251b67935d6fd524bb408e650db46a6267bdc0792bf33d2cfd97c0e2ada9_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                              4⤵
                                                                                                                                                                                                                                                                                                                                                                                PID:6300
                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\3757251b67935d6fd524bb408e650db46a6267bdc0792bf33d2cfd97c0e2ada9_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\3757251b67935d6fd524bb408e650db46a6267bdc0792bf33d2cfd97c0e2ada9_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                  5⤵
                                                                                                                                                                                                                                                                                                                                                                                    PID:12912
                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\3757251b67935d6fd524bb408e650db46a6267bdc0792bf33d2cfd97c0e2ada9_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\3757251b67935d6fd524bb408e650db46a6267bdc0792bf33d2cfd97c0e2ada9_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                  4⤵
                                                                                                                                                                                                                                                                                                                                                                                    PID:8608
                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\3757251b67935d6fd524bb408e650db46a6267bdc0792bf33d2cfd97c0e2ada9_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\3757251b67935d6fd524bb408e650db46a6267bdc0792bf33d2cfd97c0e2ada9_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                    4⤵
                                                                                                                                                                                                                                                                                                                                                                                      PID:11568
                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\3757251b67935d6fd524bb408e650db46a6267bdc0792bf33d2cfd97c0e2ada9_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\3757251b67935d6fd524bb408e650db46a6267bdc0792bf33d2cfd97c0e2ada9_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                                                                                                                                                                                      PID:5308
                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\3757251b67935d6fd524bb408e650db46a6267bdc0792bf33d2cfd97c0e2ada9_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\3757251b67935d6fd524bb408e650db46a6267bdc0792bf33d2cfd97c0e2ada9_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                        4⤵
                                                                                                                                                                                                                                                                                                                                                                                          PID:8540
                                                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\3757251b67935d6fd524bb408e650db46a6267bdc0792bf33d2cfd97c0e2ada9_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\3757251b67935d6fd524bb408e650db46a6267bdc0792bf33d2cfd97c0e2ada9_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                                                                                                                                                                                                            PID:10668
                                                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\3757251b67935d6fd524bb408e650db46a6267bdc0792bf33d2cfd97c0e2ada9_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\3757251b67935d6fd524bb408e650db46a6267bdc0792bf33d2cfd97c0e2ada9_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                                                                                                                                                                                            PID:6432
                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\3757251b67935d6fd524bb408e650db46a6267bdc0792bf33d2cfd97c0e2ada9_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\3757251b67935d6fd524bb408e650db46a6267bdc0792bf33d2cfd97c0e2ada9_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                              4⤵
                                                                                                                                                                                                                                                                                                                                                                                                PID:5652
                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\3757251b67935d6fd524bb408e650db46a6267bdc0792bf33d2cfd97c0e2ada9_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\3757251b67935d6fd524bb408e650db46a6267bdc0792bf33d2cfd97c0e2ada9_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                                                                                                                                                                                                PID:5368
                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\3757251b67935d6fd524bb408e650db46a6267bdc0792bf33d2cfd97c0e2ada9_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\3757251b67935d6fd524bb408e650db46a6267bdc0792bf33d2cfd97c0e2ada9_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                                                                                                                                                                                                  PID:10740
                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\3757251b67935d6fd524bb408e650db46a6267bdc0792bf33d2cfd97c0e2ada9_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\3757251b67935d6fd524bb408e650db46a6267bdc0792bf33d2cfd97c0e2ada9_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                                                                                                                                                                  PID:2108
                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\3757251b67935d6fd524bb408e650db46a6267bdc0792bf33d2cfd97c0e2ada9_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\3757251b67935d6fd524bb408e650db46a6267bdc0792bf33d2cfd97c0e2ada9_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                                                                                                                                                                                                      PID:5988
                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\3757251b67935d6fd524bb408e650db46a6267bdc0792bf33d2cfd97c0e2ada9_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\3757251b67935d6fd524bb408e650db46a6267bdc0792bf33d2cfd97c0e2ada9_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                        4⤵
                                                                                                                                                                                                                                                                                                                                                                                                          PID:7896
                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\3757251b67935d6fd524bb408e650db46a6267bdc0792bf33d2cfd97c0e2ada9_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\3757251b67935d6fd524bb408e650db46a6267bdc0792bf33d2cfd97c0e2ada9_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                                                                                                                                                                                                          PID:7604
                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\3757251b67935d6fd524bb408e650db46a6267bdc0792bf33d2cfd97c0e2ada9_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\3757251b67935d6fd524bb408e650db46a6267bdc0792bf33d2cfd97c0e2ada9_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                                                                                                                                                                                                            PID:10080
                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\3757251b67935d6fd524bb408e650db46a6267bdc0792bf33d2cfd97c0e2ada9_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\3757251b67935d6fd524bb408e650db46a6267bdc0792bf33d2cfd97c0e2ada9_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                                                                                                                                                                                                                              PID:8504
                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\3757251b67935d6fd524bb408e650db46a6267bdc0792bf33d2cfd97c0e2ada9_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\3757251b67935d6fd524bb408e650db46a6267bdc0792bf33d2cfd97c0e2ada9_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                                                                                                                                                                                              PID:5172
                                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\3757251b67935d6fd524bb408e650db46a6267bdc0792bf33d2cfd97c0e2ada9_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\3757251b67935d6fd524bb408e650db46a6267bdc0792bf33d2cfd97c0e2ada9_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                  PID:7884
                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\3757251b67935d6fd524bb408e650db46a6267bdc0792bf33d2cfd97c0e2ada9_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\3757251b67935d6fd524bb408e650db46a6267bdc0792bf33d2cfd97c0e2ada9_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                    PID:10292
                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\3757251b67935d6fd524bb408e650db46a6267bdc0792bf33d2cfd97c0e2ada9_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\3757251b67935d6fd524bb408e650db46a6267bdc0792bf33d2cfd97c0e2ada9_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                                                                                                                                                                                                    PID:5884
                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\3757251b67935d6fd524bb408e650db46a6267bdc0792bf33d2cfd97c0e2ada9_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\3757251b67935d6fd524bb408e650db46a6267bdc0792bf33d2cfd97c0e2ada9_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                        PID:5684
                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\3757251b67935d6fd524bb408e650db46a6267bdc0792bf33d2cfd97c0e2ada9_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\3757251b67935d6fd524bb408e650db46a6267bdc0792bf33d2cfd97c0e2ada9_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                                                                                                                                                                                                        PID:6560
                                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\3757251b67935d6fd524bb408e650db46a6267bdc0792bf33d2cfd97c0e2ada9_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\3757251b67935d6fd524bb408e650db46a6267bdc0792bf33d2cfd97c0e2ada9_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                            PID:5784
                                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\3757251b67935d6fd524bb408e650db46a6267bdc0792bf33d2cfd97c0e2ada9_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\3757251b67935d6fd524bb408e650db46a6267bdc0792bf33d2cfd97c0e2ada9_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                                                                                                                                                                                                            PID:8524
                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\3757251b67935d6fd524bb408e650db46a6267bdc0792bf33d2cfd97c0e2ada9_NeikiAnalytics.exe
                                                                                                                                                                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\3757251b67935d6fd524bb408e650db46a6267bdc0792bf33d2cfd97c0e2ada9_NeikiAnalytics.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                                                                                                                                                                                                              PID:10660
                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                                                                                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=3876 --field-trial-handle=2280,i,4114443225282860369,4764091921472631035,262144 --variations-seed-version /prefetch:8
                                                                                                                                                                                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                                                                                                                                                                                              PID:7740

                                                                                                                                                                                                                                                                                                                                                                                                                            Network

                                                                                                                                                                                                                                                                                                                                                                                                                            MITRE ATT&CK Matrix ATT&CK v13

                                                                                                                                                                                                                                                                                                                                                                                                                            Persistence

                                                                                                                                                                                                                                                                                                                                                                                                                            Boot or Logon Autostart Execution

                                                                                                                                                                                                                                                                                                                                                                                                                            1
                                                                                                                                                                                                                                                                                                                                                                                                                            T1547

                                                                                                                                                                                                                                                                                                                                                                                                                            Registry Run Keys / Startup Folder

                                                                                                                                                                                                                                                                                                                                                                                                                            1
                                                                                                                                                                                                                                                                                                                                                                                                                            T1547.001

                                                                                                                                                                                                                                                                                                                                                                                                                            Privilege Escalation

                                                                                                                                                                                                                                                                                                                                                                                                                            Boot or Logon Autostart Execution

                                                                                                                                                                                                                                                                                                                                                                                                                            1
                                                                                                                                                                                                                                                                                                                                                                                                                            T1547

                                                                                                                                                                                                                                                                                                                                                                                                                            Registry Run Keys / Startup Folder

                                                                                                                                                                                                                                                                                                                                                                                                                            1
                                                                                                                                                                                                                                                                                                                                                                                                                            T1547.001

                                                                                                                                                                                                                                                                                                                                                                                                                            Defense Evasion

                                                                                                                                                                                                                                                                                                                                                                                                                            Modify Registry

                                                                                                                                                                                                                                                                                                                                                                                                                            1
                                                                                                                                                                                                                                                                                                                                                                                                                            T1112

                                                                                                                                                                                                                                                                                                                                                                                                                            Discovery

                                                                                                                                                                                                                                                                                                                                                                                                                            Query Registry

                                                                                                                                                                                                                                                                                                                                                                                                                            1
                                                                                                                                                                                                                                                                                                                                                                                                                            T1012

                                                                                                                                                                                                                                                                                                                                                                                                                            Peripheral Device Discovery

                                                                                                                                                                                                                                                                                                                                                                                                                            1
                                                                                                                                                                                                                                                                                                                                                                                                                            T1120

                                                                                                                                                                                                                                                                                                                                                                                                                            System Information Discovery

                                                                                                                                                                                                                                                                                                                                                                                                                            1
                                                                                                                                                                                                                                                                                                                                                                                                                            T1082

                                                                                                                                                                                                                                                                                                                                                                                                                            Replay Monitor

                                                                                                                                                                                                                                                                                                                                                                                                                            Loading Replay Monitor...

                                                                                                                                                                                                                                                                                                                                                                                                                            Downloads

                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\fucking catfight .mpg.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                              1.5MB

                                                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                                                              3a64707124836853a92416f977eaff63

                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                              4d87927426f9566bb045fa121d3cb80109a67dcc

                                                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                              1548e85568466e57dfb66e73317d80d20e0744f6b379096c0044b8b4029920e1

                                                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                              8c07d6941ac33f530eda2f5639ef274c760593846d874ecd3c58e984fee76e18001813cfc03778cfdb0dc09568359a7abcc10fda753b94264be903f6d560cc01

                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/232-42-0x0000000000400000-0x0000000000429000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                              164KB

                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/620-13-0x0000000000400000-0x0000000000429000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                              164KB

                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/708-25-0x0000000000400000-0x0000000000429000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                              164KB

                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/892-35-0x0000000000400000-0x0000000000429000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                              164KB

                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/1156-16-0x0000000000400000-0x0000000000429000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                              164KB

                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/1164-26-0x0000000000400000-0x0000000000429000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                              164KB

                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/1448-45-0x0000000000400000-0x0000000000429000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                              164KB

                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/1600-17-0x0000000000400000-0x0000000000429000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                              164KB

                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/2108-30-0x0000000000400000-0x0000000000429000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                              164KB

                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/2136-23-0x0000000000400000-0x0000000000429000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                              164KB

                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/2172-6-0x0000000000400000-0x0000000000429000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                              164KB

                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/2200-18-0x0000000000400000-0x0000000000429000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                              164KB

                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/2516-15-0x0000000000400000-0x0000000000429000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                              164KB

                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/2892-40-0x0000000000400000-0x0000000000429000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                              164KB

                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/3092-21-0x0000000000400000-0x0000000000429000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                              164KB

                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/3248-0-0x0000000000400000-0x0000000000429000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                              164KB

                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/3256-14-0x0000000000400000-0x0000000000429000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                              164KB

                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/3308-31-0x0000000000400000-0x0000000000429000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                              164KB

                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/3448-22-0x0000000000400000-0x0000000000429000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                              164KB

                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/3744-34-0x0000000000400000-0x0000000000429000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                              164KB

                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/3772-27-0x0000000000400000-0x0000000000429000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                              164KB

                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/3864-20-0x0000000000400000-0x0000000000429000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                              164KB

                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/4016-32-0x0000000000400000-0x0000000000429000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                              164KB

                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/4228-44-0x0000000000400000-0x0000000000429000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                              164KB

                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/4280-39-0x0000000000400000-0x0000000000429000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                              164KB

                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/4424-41-0x0000000000400000-0x0000000000429000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                              164KB

                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/4464-37-0x0000000000400000-0x0000000000429000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                              164KB

                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/4632-29-0x0000000000400000-0x0000000000429000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                              164KB

                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/4644-38-0x0000000000400000-0x0000000000429000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                              164KB

                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/4716-36-0x0000000000400000-0x0000000000429000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                              164KB

                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/4808-28-0x0000000000400000-0x0000000000429000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                              164KB

                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/4992-24-0x0000000000400000-0x0000000000429000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                              164KB

                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/5156-46-0x0000000000400000-0x0000000000429000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                              164KB

                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/5172-47-0x0000000000400000-0x0000000000429000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                              164KB

                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/5180-48-0x0000000000400000-0x0000000000429000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                              164KB

                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/5200-49-0x0000000000400000-0x0000000000429000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                              164KB

                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/5308-50-0x0000000000400000-0x0000000000429000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                              164KB

                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/5324-77-0x0000000000400000-0x0000000000429000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                              164KB

                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/5352-52-0x0000000000400000-0x0000000000429000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                              164KB

                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/5476-54-0x0000000000400000-0x0000000000429000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                              164KB

                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/5484-55-0x0000000000400000-0x0000000000429000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                              164KB

                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/5532-76-0x0000000000400000-0x0000000000429000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                              164KB

                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/5544-56-0x0000000000400000-0x0000000000429000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                              164KB

                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/5560-58-0x0000000000400000-0x0000000000429000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                              164KB

                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/5568-57-0x0000000000400000-0x0000000000429000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                              164KB

                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/5768-72-0x0000000000400000-0x0000000000429000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                              164KB

                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/5788-59-0x0000000000400000-0x0000000000429000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                              164KB

                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/5796-60-0x0000000000400000-0x0000000000429000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                              164KB

                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/5808-61-0x0000000000400000-0x0000000000429000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                              164KB

                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/5820-62-0x0000000000400000-0x0000000000429000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                              164KB

                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/5828-71-0x0000000000400000-0x0000000000429000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                              164KB

                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/5836-63-0x0000000000400000-0x0000000000429000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                              164KB

                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/5848-64-0x0000000000400000-0x0000000000429000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                              164KB

                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/5864-74-0x0000000000400000-0x0000000000429000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                              164KB

                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/5884-69-0x0000000000400000-0x0000000000429000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                              164KB

                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/5896-70-0x0000000000400000-0x0000000000429000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                              164KB

                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/5988-73-0x0000000000400000-0x0000000000429000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                              164KB

                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/6052-75-0x0000000000400000-0x0000000000429000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                              164KB

                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/6204-78-0x0000000000400000-0x0000000000429000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                              164KB

                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/6284-122-0x0000000000400000-0x0000000000429000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                              164KB

                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/6300-119-0x0000000000400000-0x0000000000429000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                              164KB

                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/6316-120-0x0000000000400000-0x0000000000429000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                              164KB

                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/6432-92-0x0000000000400000-0x0000000000429000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                              164KB

                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/6440-81-0x0000000000400000-0x0000000000429000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                              164KB

                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/6452-93-0x0000000000400000-0x0000000000429000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                              164KB

                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/6484-88-0x0000000000400000-0x0000000000429000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                              164KB

                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/6520-89-0x0000000000400000-0x0000000000429000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                              164KB

                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/6528-90-0x0000000000400000-0x0000000000429000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                              164KB

                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/6536-91-0x0000000000400000-0x0000000000429000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                              164KB

                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/6560-117-0x0000000000400000-0x0000000000429000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                              164KB

                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/6620-94-0x0000000000400000-0x0000000000429000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                              164KB

                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/6728-118-0x0000000000400000-0x0000000000429000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                              164KB

                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/6832-123-0x0000000000400000-0x0000000000429000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                              164KB

                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/6924-106-0x0000000000400000-0x0000000000429000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                              164KB

                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/6932-107-0x0000000000400000-0x0000000000429000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                              164KB

                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/6940-108-0x0000000000400000-0x0000000000429000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                              164KB

                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/6976-115-0x0000000000400000-0x0000000000429000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                              164KB

                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/7048-121-0x0000000000400000-0x0000000000429000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                              164KB

                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/7236-126-0x0000000000400000-0x0000000000429000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                              164KB

                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/7260-127-0x0000000000400000-0x0000000000429000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                              164KB

                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/7512-129-0x0000000000400000-0x0000000000429000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                              164KB

                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/7564-133-0x0000000000400000-0x0000000000429000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                              164KB

                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/7572-135-0x0000000000400000-0x0000000000429000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                              164KB

                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/7580-136-0x0000000000400000-0x0000000000429000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                              164KB

                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/7588-134-0x0000000000400000-0x0000000000429000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                              164KB

                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/7596-137-0x0000000000400000-0x0000000000429000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                              164KB

                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/7604-138-0x0000000000400000-0x0000000000429000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                              164KB

                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/7624-139-0x0000000000400000-0x0000000000429000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                              164KB

                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/7640-140-0x0000000000400000-0x0000000000429000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                              164KB

                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/7856-141-0x0000000000400000-0x0000000000429000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                              164KB

                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/7868-144-0x0000000000400000-0x0000000000429000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                              164KB

                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/7876-152-0x0000000000400000-0x0000000000429000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                              164KB

                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/7884-145-0x0000000000400000-0x0000000000429000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                              164KB

                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/8108-154-0x0000000000400000-0x0000000000429000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                              164KB

                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/8116-176-0x0000000000400000-0x0000000000429000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                              164KB

                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/8176-153-0x0000000000400000-0x0000000000429000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                              164KB