Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://github.com/Ultimaker/Cura/releases/download/5.9.0/UltiMaker-Cura-5.9.0-win64-X64.exe

Overview

General Information

Sample URL:https://github.com/Ultimaker/Cura/releases/download/5.9.0/UltiMaker-Cura-5.9.0-win64-X64.exe
Analysis ID:1559301
Infos:

Detection

Score:52
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Drops large PE files
Sigma detected: Invoke-Obfuscation CLIP+ Launcher
Sigma detected: Invoke-Obfuscation VAR+ Launcher
Binary contains a suspicious time stamp
Drops PE files
Found dropped PE file which has not been started or loaded
PE file contains more sections than normal
PE file contains sections with non-standard names
PE file does not import any functions
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sigma detected: Usage Of Web Request Commands And Cmdlets
Very long cmdline option found, this is very uncommon (may be encrypted or packed)

Classification

  • System is w10x64
  • cmd.exe (PID: 6720 cmdline: C:\Windows\system32\cmd.exe /c wget -t 2 -v -T 60 -P "C:\Users\user\Desktop\download" --no-check-certificate --content-disposition --user-agent="Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; AS; rv:11.0) like Gecko" "https://github.com/Ultimaker/Cura/releases/download/5.9.0/UltiMaker-Cura-5.9.0-win64-X64.exe" > cmdline.out 2>&1 MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B)
    • conhost.exe (PID: 6672 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • wget.exe (PID: 3844 cmdline: wget -t 2 -v -T 60 -P "C:\Users\user\Desktop\download" --no-check-certificate --content-disposition --user-agent="Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; AS; rv:11.0) like Gecko" "https://github.com/Ultimaker/Cura/releases/download/5.9.0/UltiMaker-Cura-5.9.0-win64-X64.exe" MD5: 3DADB6E2ECE9C4B3E1E322E617658B60)
  • cleanup
No configs have been found
No yara matches

System Summary

barindex
Source: Process startedAuthor: Jonathan Cheong, oscd.community: Data: Command: C:\Windows\system32\cmd.exe /c wget -t 2 -v -T 60 -P "C:\Users\user\Desktop\download" --no-check-certificate --content-disposition --user-agent="Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; AS; rv:11.0) like Gecko" "https://github.com/Ultimaker/Cura/releases/download/5.9.0/UltiMaker-Cura-5.9.0-win64-X64.exe" > cmdline.out 2>&1, CommandLine: C:\Windows\system32\cmd.exe /c wget -t 2 -v -T 60 -P "C:\Users\user\Desktop\download" --no-check-certificate --content-disposition --user-agent="Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; AS; rv:11.0) like Gecko" "https://github.com/Ultimaker/Cura/releases/download/5.9.0/UltiMaker-Cura-5.9.0-win64-X64.exe" > cmdline.out 2>&1, CommandLine|base64offset|contains: , Image: C:\Windows\SysWOW64\cmd.exe, NewProcessName: C:\Windows\SysWOW64\cmd.exe, OriginalFileName: C:\Windows\SysWOW64\cmd.exe, ParentCommandLine: , ParentImage: , ParentProcessId: 5800, ProcessCommandLine: C:\Windows\system32\cmd.exe /c wget -t 2 -v -T 60 -P "C:\Users\user\Desktop\download" --no-check-certificate --content-disposition --user-agent="Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; AS; rv:11.0) like Gecko" "https://github.com/Ultimaker/Cura/releases/download/5.9.0/UltiMaker-Cura-5.9.0-win64-X64.exe" > cmdline.out 2>&1, ProcessId: 6720, ProcessName: cmd.exe
Source: Process startedAuthor: Jonathan Cheong, oscd.community: Data: Command: C:\Windows\system32\cmd.exe /c wget -t 2 -v -T 60 -P "C:\Users\user\Desktop\download" --no-check-certificate --content-disposition --user-agent="Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; AS; rv:11.0) like Gecko" "https://github.com/Ultimaker/Cura/releases/download/5.9.0/UltiMaker-Cura-5.9.0-win64-X64.exe" > cmdline.out 2>&1, CommandLine: C:\Windows\system32\cmd.exe /c wget -t 2 -v -T 60 -P "C:\Users\user\Desktop\download" --no-check-certificate --content-disposition --user-agent="Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; AS; rv:11.0) like Gecko" "https://github.com/Ultimaker/Cura/releases/download/5.9.0/UltiMaker-Cura-5.9.0-win64-X64.exe" > cmdline.out 2>&1, CommandLine|base64offset|contains: , Image: C:\Windows\SysWOW64\cmd.exe, NewProcessName: C:\Windows\SysWOW64\cmd.exe, OriginalFileName: C:\Windows\SysWOW64\cmd.exe, ParentCommandLine: , ParentImage: , ParentProcessId: 5800, ProcessCommandLine: C:\Windows\system32\cmd.exe /c wget -t 2 -v -T 60 -P "C:\Users\user\Desktop\download" --no-check-certificate --content-disposition --user-agent="Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; AS; rv:11.0) like Gecko" "https://github.com/Ultimaker/Cura/releases/download/5.9.0/UltiMaker-Cura-5.9.0-win64-X64.exe" > cmdline.out 2>&1, ProcessId: 6720, ProcessName: cmd.exe
Source: Process startedAuthor: James Pemberton / @4A616D6573, Endgame, JHasenbusch, oscd.community, Austin Songer @austinsonger: Data: Command: C:\Windows\system32\cmd.exe /c wget -t 2 -v -T 60 -P "C:\Users\user\Desktop\download" --no-check-certificate --content-disposition --user-agent="Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; AS; rv:11.0) like Gecko" "https://github.com/Ultimaker/Cura/releases/download/5.9.0/UltiMaker-Cura-5.9.0-win64-X64.exe" > cmdline.out 2>&1, CommandLine: C:\Windows\system32\cmd.exe /c wget -t 2 -v -T 60 -P "C:\Users\user\Desktop\download" --no-check-certificate --content-disposition --user-agent="Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; AS; rv:11.0) like Gecko" "https://github.com/Ultimaker/Cura/releases/download/5.9.0/UltiMaker-Cura-5.9.0-win64-X64.exe" > cmdline.out 2>&1, CommandLine|base64offset|contains: , Image: C:\Windows\SysWOW64\cmd.exe, NewProcessName: C:\Windows\SysWOW64\cmd.exe, OriginalFileName: C:\Windows\SysWOW64\cmd.exe, ParentCommandLine: , ParentImage: , ParentProcessId: 5800, ProcessCommandLine: C:\Windows\system32\cmd.exe /c wget -t 2 -v -T 60 -P "C:\Users\user\Desktop\download" --no-check-certificate --content-disposition --user-agent="Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; AS; rv:11.0) like Gecko" "https://github.com/Ultimaker/Cura/releases/download/5.9.0/UltiMaker-Cura-5.9.0-win64-X64.exe" > cmdline.out 2>&1, ProcessId: 6720, ProcessName: cmd.exe
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeWindow detected: < &BackI &AgreeCancelUltiMaker Cura 5.9.0 UltiMaker Cura 5.9.0License AgreementPlease review the license terms before installing UltiMaker Cura 5.9.0.Press Page Down to see the rest of the agreement. GNU LESSER GENERAL PUBLIC LICENSE Version 3 29 June 2007 Copyright (C) 2007 Free Software Foundation Inc. <http://fsf.org/> Everyone is permitted to copy and distribute verbatim copies of this license document but changing it is not allowed. This version of the GNU Lesser General Public License incorporatesthe terms and conditions of version 3 of the GNU General PublicLicense supplemented by the additional permissions listed below. 0. Additional Definitions. As used herein "this License" refers to version 3 of the GNU LesserGeneral Public License and the "GNU GPL" refers to version 3 of the GNUGeneral Public License. "The Library" refers to a covered work governed by this Licenseother than an Application or a Combined Work as defined below. An "Application" is any work that makes use of an interface providedby the Library but which is not otherwise based on the Library.Defining a subclass of a class defined by the Library is deemed a modeof using an interface provided by the Library. A "Combined Work" is a work produced by combining or linking anApplication with the Library. The particular version of the Librarywith which the Combined Work was made is also called the "LinkedVersion". The "Minimal Corresponding Source" for a Combined Work means theCorresponding Source for the Combined Work excluding any source codefor portions of the Combined Work that considered in isolation arebased on the Application and not on the Linked Version. The "Corresponding Application Code" for a Combined Work means theobject code and/or source code for the Application including any dataand utility programs needed for reproducing the Combined Work from theApplication but excluding the System Libraries of the Combined Work. 1. Exception to Section 3 of the GNU GPL. You may convey a covered work under sections 3 and 4 of this Licensewithout being bound by section 3 of the GNU GPL. 2. Conveying Modified Versions. If you modify a copy of the Library and in your modifications afacility refers to a function or data to be supplied by an Applicationthat uses the facility (other than as an argument passed when thefacility is invoked) then you may convey a copy of the modifiedversion: a) under this License provided that you make a good faith effort to ensure that in the event an Application does not supply the function or data the facility still operates and performs whatever part of its purpose remains meaningful or b) under the GNU GPL with none of the additional permissions of this License applicable to that copy. 3. Object Code Incorporating Material from Library Header Files. The object code form of an Application may incorporate material froma header file that is part of the Library. You may convey such objectcode under ter
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0Jump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\_asyncio.pydJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\_bz2.pydJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\_cffi_backend.cp310-win_amd64.pydJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\_ctypes.pydJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\_decimal.pydJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\_elementtree.pydJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\_hashlib.pydJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\_lzma.pydJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\_msi.pydJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\_multiprocessing.pydJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\_overlapped.pydJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\_queue.pydJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\_socket.pydJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\_sqlite3.pydJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\_ssl.pydJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\_uuid.pydJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\api-ms-win-core-console-l1-1-0.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\api-ms-win-core-datetime-l1-1-0.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\api-ms-win-core-debug-l1-1-0.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\api-ms-win-core-errorhandling-l1-1-0.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\api-ms-win-core-file-l1-1-0.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\api-ms-win-core-file-l1-2-0.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\api-ms-win-core-file-l2-1-0.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\api-ms-win-core-handle-l1-1-0.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\api-ms-win-core-heap-l1-1-0.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\api-ms-win-core-interlocked-l1-1-0.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\api-ms-win-core-libraryloader-l1-1-0.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\api-ms-win-core-localization-l1-2-0.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\api-ms-win-core-memory-l1-1-0.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\api-ms-win-core-namedpipe-l1-1-0.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\api-ms-win-core-processenvironment-l1-1-0.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\api-ms-win-core-processthreads-l1-1-0.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\api-ms-win-core-processthreads-l1-1-1.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\api-ms-win-core-profile-l1-1-0.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\api-ms-win-core-rtlsupport-l1-1-0.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\api-ms-win-core-string-l1-1-0.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\api-ms-win-core-synch-l1-1-0.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\api-ms-win-core-synch-l1-2-0.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\api-ms-win-core-sysinfo-l1-1-0.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\api-ms-win-core-timezone-l1-1-0.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\api-ms-win-core-util-l1-1-0.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\api-ms-win-crt-conio-l1-1-0.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\api-ms-win-crt-convert-l1-1-0.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\api-ms-win-crt-environment-l1-1-0.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\api-ms-win-crt-filesystem-l1-1-0.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\api-ms-win-crt-heap-l1-1-0.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\api-ms-win-crt-locale-l1-1-0.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\api-ms-win-crt-math-l1-1-0.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\api-ms-win-crt-multibyte-l1-1-0.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\api-ms-win-crt-process-l1-1-0.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\api-ms-win-crt-runtime-l1-1-0.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\api-ms-win-crt-stdio-l1-1-0.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\api-ms-win-crt-string-l1-1-0.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\api-ms-win-crt-time-l1-1-0.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\api-ms-win-crt-utility-l1-1-0.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\Arcus.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\base_library.zipJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\concrt140.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\CuraEngine.exeJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\d3dcompiler_47.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\declarative_remoteobjectsplugin.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\defaultgeometryloader.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\effectsplugin.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\ffmpegmediaplugin.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\gltfgeometryloader.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\gltfsceneexport.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\gltfsceneimport.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\lib_arpack-.PCSDVX3OS5X6BRVZHYRV46LDN2LN6SH6.gfortran-win_amd64.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\lib_blas_su.QHARUV3FD7SFILAGY64NT4SGS5C43TUE.gfortran-win_amd64.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\lib_cpropac.BD3N3KOTIYDYD4F5BLDWUPIRGHES4COI.gfortran-win_amd64.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\lib_dop-f2p.R6OO3565SZTRZD5KAKQTXLRLCOY3ISHM.gfortran-win_amd64.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\lib_dpropac.57UVQFJYHBEKXRV4PFGDYU4YMRBGVPQG.gfortran-win_amd64.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\lib_lsoda-f.BRIKWXGY5O3DFO3FAOO7RZX266LZZJJU.gfortran-win_amd64.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\lib_spropac.OU2GHQDTD5ETHJLP6TNQESQTYA3IQ3FF.gfortran-win_amd64.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\lib_test_fo.QPCHJG62YODVNLXFORXFSYVCEWUTQYBE.gfortran-win_amd64.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\lib_vode-f2.J56WIK7TJAWSI2VBBACIFAL5OGCP6QHV.gfortran-win_amd64.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\lib_zpropac.7Z7FXXRPUBCDM5VRA7TWVJ4QG6ALQW2P.gfortran-win_amd64.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\libansari.HQJLJ7GFMGJGI5BMKQFGBLY7Q4ARHZLN.gfortran-win_amd64.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\libbanded5x.Q3V52YHHGVBP5BKVHJ5RHQVFWHHSLVWO.gfortran-win_amd64.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\libbispeu.UN63X2NX4VOAFHGY5IGTP4WNGFREASOW.gfortran-win_amd64.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\libblkdta00.ZNRYAYDPCCAJ57FXKMCV3QTAMNVEIG34.gfortran-win_amd64.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\libchkder.IRHGQSNQFDFQX6QVQ7RPHOAAXVUKO7EW.gfortran-win_amd64.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\libcobyla2.XFABYWDJC4LOJ6PJZGQRN3CMAPOHQIIJ.gfortran-win_amd64.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\libd_odr.CLPWYAWYDTZQTV5NKHWX4MRM3LCNL5BL.gfortran-win_amd64.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\libdcsrch.P5Z6327L4J4YX7VMZCE3MTP6NS6Y27NL.gfortran-win_amd64.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\libdet.MQ7TLNX5EA6FMON4WJPFHYJABR4BMPX2.gfortran-win_amd64.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\libdfft.WRTMMEH5UV6SVZGVJJR2BISM4UAAFUHK.gfortran-win_amd64.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\libdfitpack.2M7QQYHLVWVUZSM3RNOWJEKNE7NZJV5I.gfortran-win_amd64.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\libdgamln.Z6BKGG6AQLKLECRJKJZPOW6EJ3ZGLBSM.gfortran-win_amd64.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\libdqag.JS5HK6GJYPYAVHXSU4IED7E6EDNXJPES.gfortran-win_amd64.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\libgetbreak.M7HGAULNOMJJOBD4QLMOXHAHWFEUROJS.gfortran-win_amd64.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\libifcoremd.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\libifportmd.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\libimalloc.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\libiomp5md.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\libiompstubs5md.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\libirngmd.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\liblbfgsb.EVWBKZ3IYWHNVBPGLUELZFSPKK6Z5JEQ.gfortran-win_amd64.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\libmmd.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\libmvndst.F2B2SMFSEZIJFVRPXAOHJYR3NGIRP6A4.gfortran-win_amd64.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\libnnls.66WCOTEDAJSJGYAEDTDWRE2ESXAXBKEN.gfortran-win_amd64.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\libopenblas.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\libopenblas.PZA5WNOTOH6FZLB2KBVKAURAKVTFSNNU.gfortran-win_amd64.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\libslsqp_op.DWGQCCHJGSVIEWNAXXJNX5QEBXDLEZ6S.gfortran-win_amd64.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\libspecfun.EQQHSAL4UXRMFPQKIKWYZZHURLBGCOUA.gfortran-win_amd64.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\libwrap_dum.65QGNY7GDSLXRT5XKUAXSGWGUGJN6JNT.gfortran-win_amd64.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\libwrap_dum.VCPJVPXA4TMVD6JKTVKDGTAWZTJZP4HP.gfortran-win_amd64.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\mkl_avx.1.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\mkl_avx2.1.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\mkl_avx512.1.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\mkl_blacs_ilp64.1.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\mkl_blacs_intelmpi_ilp64.1.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\mkl_blacs_intelmpi_lp64.1.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\mkl_blacs_lp64.1.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\mkl_blacs_mpich2_ilp64.1.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\mkl_blacs_mpich2_lp64.1.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\mkl_blacs_msmpi_ilp64.1.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\mkl_blacs_msmpi_lp64.1.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\mkl_cdft_core.1.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\mkl_core.1.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\mkl_def.1.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\mkl_intel_thread.1.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\mkl_mc.1.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\mkl_mc3.1.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\mkl_pgi_thread.1.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\mkl_rt.1.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\mkl_scalapack_ilp64.1.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\mkl_scalapack_lp64.1.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\mkl_sequential.1.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\mkl_tbb_thread.1.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\mkl_vml_avx.1.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\mkl_vml_avx2.1.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\mkl_vml_avx512.1.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\mkl_vml_cmpt.1.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\mkl_vml_def.1.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\mkl_vml_mc.1.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\mkl_vml_mc2.1.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\mkl_vml_mc3.1.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\modelsplugin.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\msvcp140.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\msvcp140_1.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\msvcp140_2.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\msvcp140_atomic_wait.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\msvcp140_codecvt_ids.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\nest2d.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\nlopt.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\opengl32sw.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\openglrenderer.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\particlesplugin.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\pdfquickplugin.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\polyclipping.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\positioningquickplugin.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\pyArcus.pydJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\pyDulcificum.cp310-win_amd64.pydJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\pyexpat.pydJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\pynest2d.pydJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\pySavitar.pydJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\python3.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\python310.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\qcertonlybackend.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\qgif.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\qicns.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\qico.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\qjpeg.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\qminimal.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\qmllocalstorageplugin.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\qmlmetaplugin.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\qmlplugin.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\qmlshapesplugin.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\qmlwebsocketsplugin.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\qmlxmllistmodelplugin.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\qnetworklistmanager.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\qoffscreen.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\qopensslbackend.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\qpdf.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\qquicklayoutsplugin.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\qschannelbackend.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\qsqlite.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\qsqlmimer.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\qsqlodbc.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\qsqlpsql.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\qsvg.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\qsvgicon.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\Qt6Bluetooth.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\Qt6Concurrent.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\Qt6Core.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\Qt6DBus.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\Qt6Designer.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\Qt6Gui.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\Qt6Help.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\Qt6LabsFolderListModel.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\Qt6LabsQmlModels.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\Qt6LabsSettings.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\Qt6LabsSharedImage.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\Qt6LabsWavefrontMesh.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\Qt6Multimedia.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\Qt6MultimediaQuick.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\Qt6MultimediaWidgets.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\Qt6Network.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\Qt6Nfc.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\Qt6OpenGL.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\Qt6OpenGLWidgets.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\Qt6Pdf.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\Qt6PdfQuick.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\Qt6PdfWidgets.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\Qt6Positioning.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\Qt6PositioningQuick.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\Qt6PrintSupport.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\Qt6Qml.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\Qt6QmlModels.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\Qt6QmlWorkerScript.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\Qt6Quick.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\Qt6QuickControls2.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\Qt6QuickControls2Impl.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\Qt6QuickDialogs2.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\Qt6QuickDialogs2QuickImpl.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\Qt6QuickDialogs2Utils.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\Qt6QuickLayouts.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\Qt6QuickParticles.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\Qt6QuickShapes.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\Qt6QuickTemplates2.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\Qt6QuickTest.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\Qt6QuickWidgets.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\Qt6RemoteObjects.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\Qt6RemoteObjectsQml.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\Qt6Sensors.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\Qt6SensorsQuick.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\Qt6SerialPort.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\Qt6ShaderTools.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\Qt6SpatialAudio.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\Qt6Sql.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\Qt6Svg.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\Qt6SvgWidgets.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\Qt6Test.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\Qt6TextToSpeech.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\Qt6WebChannel.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\Qt6WebSockets.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\Qt6Widgets.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\Qt6Xml.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\qtexttospeech_mock.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\qtexttospeech_sapi.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\qtexttospeech_winrt.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\qtga.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\qtiff.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\qtposition_nmea.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\qtposition_positionpoll.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\qtposition_winrt.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\qtquick2plugin.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\qtquickcontrols2basicstyleimplplugin.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\qtquickcontrols2basicstyleplugin.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\qtquickcontrols2fusionstyleimplplugin.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\qtquickcontrols2fusionstyleplugin.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\qtquickcontrols2imaginestyleimplplugin.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\qtquickcontrols2imaginestyleplugin.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\qtquickcontrols2implplugin.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\qtquickcontrols2materialstyleimplplugin.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\qtquickcontrols2materialstyleplugin.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\qtquickcontrols2nativestyleplugin.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\qtquickcontrols2plugin.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\qtquickcontrols2universalstyleimplplugin.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\qtquickcontrols2universalstyleplugin.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\qtquickcontrols2windowsstyleplugin.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\qtquickdialogs2quickimplplugin.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\qtquickdialogsplugin.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\qtquickscene2dplugin.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\qtquickscene3dplugin.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\qtquicktemplates2plugin.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\qtsensors_generic.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\qtsensors_winrt.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\qtuiotouchplugin.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\qtwebview_webengine.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\quicklintplugin.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\quickmultimediaplugin.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\quicktestplugin.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\quicktoolingplugin.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\quickwindowplugin.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\qwbmp.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\qwebp.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\qwindows.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\qwindowsvistastyle.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\rhirenderer.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\Savitar.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\select.pydJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\sensorsquickplugin.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\svml_dispmd.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\tbb12.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\tbbbind.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\tbbmalloc.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\texttospeechqmlplugin.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\ucrtbase.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\UltiMaker-Cura.exeJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\unicodedata.pydJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\vcamp140.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\vccorlib140.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\vcomp140.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\vcruntime140.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\vcruntime140_1.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\webchannelquickplugin.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\windowsmediaplugin.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\workerscriptplugin.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\certifiJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\certifi\cacert.pemJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\certifi\py.typedJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\CharonJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\Charon\__init__.pyJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\Charon\FileInterface.pyJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\Charon\OpenMode.pyJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\Charon\ReadOnlyError.pyJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\Charon\VirtualFile.pyJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\Charon\WriteOnlyError.pyJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\Charon\ClientJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\Charon\Client\__init__.pyJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\Charon\Client\DBusInterface.pyJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\Charon\Client\Request.pyJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\Charon\Client\test_glib.pyJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\Charon\Client\test_qt.pyJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\Charon\filetypesJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\Charon\filetypes\__init__.pyJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\Charon\filetypes\GCodeFile.pyJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\Charon\filetypes\GCodeGzFile.pyJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\Charon\filetypes\GCodeSocket.pyJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\Charon\filetypes\OpenPackagingConvention.pyJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\Charon\filetypes\UltimakerFormatPackage.pyJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\Charon\ServiceJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\Charon\Service\__init__.pyJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\Charon\Service\FileService.pyJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\Charon\Service\main.pyJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\Charon\Service\RequestQueue.pyJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\cryptographyJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\cryptography\hazmatJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\cryptography\hazmat\bindingsJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\cryptography\hazmat\bindings\_rust.pydJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\curaJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\cura\__init__.pyJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\cura\ApplicationMetadata.pyJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\cura\AutoSave.pyJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\cura\BackendPlugin.pyJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\cura\BuildVolume.pyJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\cura\CameraAnimation.pyJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\cura\CrashHandler.pyJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\cura\CuraActions.pyJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\cura\CuraApplication.pyJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\cura\CuraPackageManager.pyJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\cura\CuraVersion.pyJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\cura\CuraView.pyJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\cura\HitChecker.pyJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\cura\Layer.pyJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\cura\LayerData.pyJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\cura\LayerDataBuilder.pyJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\cura\LayerDataDecorator.pyJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\cura\LayerPolygon.pyJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\cura\MachineAction.pyJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\cura\MultiplyObjectsJob.pyJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\cura\OneAtATimeIterator.pyJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\cura\PickingPass.pyJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\cura\PlatformPhysics.pyJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\cura\PreviewPass.pyJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\cura\PrintJobPreviewImageProvider.pyJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\cura\PrintOrderManager.pyJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\cura\SingleInstance.pyJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\cura\Snapshot.pyJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\cura\XRayPass.pyJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\cura\APIJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\cura\API\__init__.pyJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\cura\API\Account.pyJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\cura\API\Backups.pyJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\cura\API\ConnectionStatus.pyJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\cura\API\InterfaceJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\cura\API\Interface\__init__.pyJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\cura\API\Interface\Settings.pyJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\cura\ArrangingJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\cura\Arranging\__init__.pyJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\cura\Arranging\ArrangeObjectsJob.pyJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\cura\Arranging\Arranger.pyJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\cura\Arranging\GridArrange.pyJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\cura\Arranging\Nest2DArrange.pyJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\cura\Arranging\ShapeArray.pyJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\cura\BackupsJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\cura\Backups\__init__.pyJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\cura\Backups\Backup.pyJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\cura\Backups\BackupsManager.pyJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\cura\MachinesJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\cura\Machines\__init__.pyJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\cura\Machines\ContainerNode.pyJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\cura\Machines\ContainerTree.pyJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\cura\Machines\IntentNode.pyJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\cura\Machines\MachineErrorChecker.pyJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\cura\Machines\MachineNode.pyJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\cura\Machines\MaterialGroup.pyJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\cura\Machines\MaterialNode.pyJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\cura\Machines\QualityChangesGroup.pyJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\cura\Machines\QualityGroup.pyJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\cura\Machines\QualityNode.pyJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\cura\Machines\VariantNode.pyJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\cura\Machines\VariantType.pyJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\cura\Machines\ModelsJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\cura\Machines\Models\__init__.pyJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\cura\Machines\Models\ActiveIntentQualitiesModel.pyJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\cura\Machines\Models\BaseMaterialsModel.pyJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\cura\Machines\Models\BuildPlateModel.pyJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\cura\Machines\Models\CompatibleMachineModel.pyJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\cura\Machines\Models\CustomQualityProfilesDropDownMenuModel.pyJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\cura\Machines\Models\DiscoveredCloudPrintersModel.pyJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\cura\Machines\Models\DiscoveredPrintersModel.pyJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\cura\Machines\Models\ExtrudersModel.pyJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\cura\Machines\Models\FavoriteMaterialsModel.pyJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\cura\Machines\Models\FirstStartMachineActionsModel.pyJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\cura\Machines\Models\GenericMaterialsModel.pyJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\cura\Machines\Models\GlobalStacksModel.pyJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\cura\Machines\Models\IntentCategoryModel.pyJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\cura\Machines\Models\IntentModel.pyJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\cura\Machines\Models\IntentSelectionModel.pyJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\cura\Machines\Models\IntentTranslations.pyJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\cura\Machines\Models\MachineListModel.pyJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\cura\Machines\Models\MachineModelUtils.pyJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\cura\Machines\Models\MaterialBrandsModel.pyJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\cura\Machines\Models\MaterialManagementModel.pyJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\cura\Machines\Models\MultiBuildPlateModel.pyJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\cura\Machines\Models\NozzleModel.pyJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\cura\Machines\Models\QualityManagementModel.pyJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\cura\Machines\Models\QualityProfilesDropDownMenuModel.pyJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\cura\Machines\Models\QualitySettingsModel.pyJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\cura\Machines\Models\SettingVisibilityPresetsModel.pyJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\cura\Machines\Models\UserChangesModel.pyJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\cura\OAuth2Jump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\cura\OAuth2\__init__.pyJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\cura\OAuth2\AuthorizationHelpers.pyJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\cura\OAuth2\AuthorizationRequestHandler.pyJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\cura\OAuth2\AuthorizationRequestServer.pyJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\cura\OAuth2\AuthorizationService.pyJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\cura\OAuth2\KeyringAttribute.pyJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\cura\OAuth2\LocalAuthorizationServer.pyJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\cura\OAuth2\Models.pyJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\cura\OperationsJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\cura\Operations\__init__.pyJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\cura\Operations\PlatformPhysicsOperation.pyJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\cura\Operations\SetBuildPlateNumberOperation.pyJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\cura\Operations\SetParentOperation.pyJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\cura\PrinterOutputJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\cura\PrinterOutput\__init__.pyJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\cura\PrinterOutput\FirmwareUpdater.pyJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\cura\PrinterOutput\FormatMaps.pyJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\cura\PrinterOutput\GenericOutputController.pyJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\cura\PrinterOutput\NetworkedPrinterOutputDevice.pyJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\cura\PrinterOutput\NetworkMJPGImage.pyJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\cura\PrinterOutput\Peripheral.pyJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\cura\PrinterOutput\PrinterOutputController.pyJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\cura\PrinterOutput\PrinterOutputDevice.pyJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\cura\PrinterOutput\PrintJobOutputModel.pyJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\cura\PrinterOutput\UploadMaterialsJob.pyJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\cura\PrinterOutput\ModelsJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\cura\PrinterOutput\Models\__init__.pyJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\cura\PrinterOutput\Models\ExtruderConfigurationModel.pyJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\cura\PrinterOutput\Models\ExtruderOutputModel.pyJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\cura\PrinterOutput\Models\MaterialOutputModel.pyJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\cura\PrinterOutput\Models\PrinterConfigurationModel.pyJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\cura\PrinterOutput\Models\PrinterOutputModel.pyJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\cura\PrinterOutput\Models\PrintJobOutputModel.pyJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\cura\ReaderWritersJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\cura\ReaderWriters\__init__.pyJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\cura\ReaderWriters\ProfileReader.pyJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\cura\ReaderWriters\ProfileWriter.pyJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\cura\SceneJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\cura\Scene\__init__.pyJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\cura\Scene\BlockSlicingDecorator.pyJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\cura\Scene\BuildPlateDecorator.pyJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\cura\Scene\ConvexHullDecorator.pyJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\cura\Scene\ConvexHullNode.pyJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\cura\Scene\CuraSceneController.pyJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\cura\Scene\CuraSceneNode.pyJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\cura\Scene\GCodeListDecorator.pyJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\cura\Scene\SliceableObjectDecorator.pyJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\cura\Scene\ZOffsetDecorator.pyJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\cura\SettingsJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\cura\Settings\__init__.pyJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\cura\Settings\ActiveQuality.pyJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\cura\Settings\ContainerManager.pyJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\cura\Settings\cura_empty_instance_containers.pyJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\cura\Settings\CuraContainerRegistry.pyJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\cura\Settings\CuraContainerStack.pyJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\cura\Settings\CuraFormulaFunctions.pyJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\cura\Settings\CuraStackBuilder.pyJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\cura\Settings\Exceptions.pyJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\cura\Settings\ExtruderManager.pyJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\cura\Settings\ExtruderStack.pyJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\cura\Settings\GlobalStack.pyJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\cura\Settings\IntentManager.pyJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\cura\Settings\MachineManager.pyJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\cura\Settings\MachineNameValidator.pyJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\cura\Settings\MaterialSettingsVisibilityHandler.pyJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\cura\Settings\PerObjectContainerStack.pyJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\cura\Settings\SetObjectExtruderOperation.pyJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\cura\Settings\SettingInheritanceManager.pyJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\cura\Settings\SettingOverrideDecorator.pyJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\cura\Settings\SettingVisibilityPreset.pyJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\cura\Settings\SidebarCustomMenuItemsModel.pyJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\cura\Settings\SimpleModeSettingsManager.pyJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\cura\Settings\DatabaseHandlersJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\cura\Settings\DatabaseHandlers\__init__.pyJump to behavior
Source: Binary string: C:\.conan\31d95e\1\source_subfolder\PCbuild\amd64\_lzma.pdbNN source: UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4006281137.00000000049C2000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: api-ms-win-crt-locale-l1-1-0.pdb source: UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4041897069.00000000049A7000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: api-ms-win-crt-runtime-l1-1-0.pdb source: UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4044074190.00000000049A0000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: api-ms-win-core-file-l1-2-0.pdb source: UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4022377270.00000000049A7000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: api-ms-win-core-memory-l1-1-0.pdb source: UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4026845235.00000000049A9000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\.conan\31d95e\1\source_subfolder\PCbuild\amd64\_decimal.pdb$$ source: UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.3999764946.00000000049A0000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: api-ms-win-core-debug-l1-1-0.pdb source: UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4020470189.00000000049A9000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: api-ms-win-core-sysinfo-l1-1-0.pdb source: UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4034019541.00000000049A9000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: api-ms-win-crt-filesystem-l1-1-0.pdb source: UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4040928076.00000000049A9000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\.conan\31d95e\1\source_subfolder\PCbuild\amd64\_ssl.pdb source: UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4017944320.00000000049A7000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: api-ms-win-crt-stdio-l1-1-0.pdb source: UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4045080836.00000000049AB000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\.conan\31d95e\1\source_subfolder\PCbuild\amd64\_multiprocessing.pdb source: UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4010125159.00000000049A7000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: d:\agent\_work\1\s\\binaries\amd64ret\bin\amd64\\concrt140.amd64.pdb source: UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4051854346.00000000049A8000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: api-ms-win-core-heap-l1-1-0.pdb source: UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4024167700.00000000049A2000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: api-ms-win-core-util-l1-1-0.pdb source: UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4038467797.00000000049AC000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: api-ms-win-core-synch-l1-1-0.pdb source: UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4032154988.00000000049A5000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: api-ms-win-crt-environment-l1-1-0.pdb source: UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4040237695.00000000049AF000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\.conan\31d95e\1\source_subfolder\PCbuild\amd64\_asyncio.pdb source: UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.3996315017.00000000049A0000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: api-ms-win-core-errorhandling-l1-1-0.pdb source: UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4021043547.00000000049A5000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: O:\promo\20210804\tmp\win_32e-rtl_int_5_nor_dyn.rel.c0.s0.t1..h1.w1-anompbdwwin02\libiomp5md.pdb source: UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4135092895.00000000049A1000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: api-ms-win-core-processthreads-l1-1-0.pdb source: UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4028588656.00000000049A4000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: api-ms-win-core-console-l1-1-0.pdb source: UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4019329638.00000000049A9000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\Users\qt\work\qt\qt3d_build\plugins\sceneparsers\gltfsceneimport.pdb!!! source: UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4093721564.00000000049AB000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\.conan\31d95e\1\source_subfolder\PCbuild\amd64\_lzma.pdb source: UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4006281137.00000000049C2000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: api-ms-win-core-file-l1-1-0.pdb source: UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4021690285.00000000049AC000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\Users\qt\work\qt\qt3d_build\plugins\geometryloaders\gltfgeometryloader.pdb source: UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4088203857.00000000049A5000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: api-ms-win-crt-convert-l1-1-0.pdb source: UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4039646076.00000000049A9000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: D3DCompiler_47.pdbHc source: UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4070952484.00000000049AA000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\.conan\31d95e\1\source_subfolder\PCbuild\amd64\_elementtree.pdb source: UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4000818506.00000000049A7000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: signaturevalidityissuerUIDsubjectUIDextensionsX509_CINFcert_infosig_algcrypto\x509\x_x509.cunknown librarysystem librarybignum routinesrsa routinesDiffie-Hellman routinesdigital envelope routinesmemory buffer routinesobject identifier routinesPEM routinesdsa routinesx509 certificate routinesasn1 encoding routinesconfiguration file routinescommon libcrypto routineselliptic curve routinesECDSA routinesECDH routinesSSL routinesBIO routinesPKCS7 routinesX509 V3 routinesPKCS12 routinesrandom number generatorDSO support routinestime stamp routinesengine routinesOCSP routinesUI routinesFIPS routinesCMS routinesCRMF routinesCMP routinesHMAC routinesCT routinesASYNC routinesKDF routinesSTORE routinesSM2 routinesESS routinesProvider routinesENCODER routinesDECODER routinesHTTP routinessystem libBN libRSA libDH libEVP libBUF libOBJ libPEM libDSA libX509 libASN1 libCRYPTO libEC libBIO libPKCS7 libX509V3 libENGINE libUI libECDSA libOSSL_STORE libOSSL_DECODER libfatalmalloc failurecalled a function you should not callpassed a null parametercalled a function that was disabled at compile-timeinit failpassed invalid argumentoperation failinvalid provider functionsinterrupted or cancellednested asn1 errormissing asn1 eosunsupportedfetch failedinvalid property definitionunable to get read lockunable to get write lockC:\.conan\65bd90\1\src\crypto\err\err_local.hcrypto\err\err.clib(%lu)reason(%lu)error:%08lX:%s:%s:%serr:%lx:%lx:%lx:%lx<NULL>pollingcrypto\rand\rand_lib.cRAND_priv_bytes_exRAND_bytes_exrand_new_seedSEED-SRCCTR-DRBGrand_new_drbgmacuse_derivation_functionreseed_requestsreseed_time_intervalRAND_get0_primaryrandom_conf_initrandomseed_propertiesname=%s, value=%sC:\.conan\b678a4\1\resC:\.conan\b678a4\1\res/certsC:\.conan\b678a4\1\res/cert.pemSSL_CERT_DIRSSL_CERT_FILEcompiler: cl /Zi /Fdossl_static.pdb /MD /Zl /Gs0 /GF /Gy -MD -O2 -Ob2 -MD -O2 -Ob2 -DL_ENDIAN -DOPENSSL_PIC -D"OPENSSL_BUILDING_OPENSSL" -D"ZLIB" -D"OPENSSL_SYS_WIN32" -D"WIN32_LEAN_AND_MEAN" -D"UNICODE" -D"_UNICODE" -D"_CRT_SECURE_NO_DEPRECATE" -D"_WINSOCK_DEPRECATED_NO_WARNINGS" -D"NDEBUG" -D"NDEBUG" -I"C:/.conan/ffeb41/1/include" -DNDEBUGOpenSSL 3.2.0 23 Nov 20233.2.0built on: Mon Aug 26 12:00:47 2024 UTCplatform: VC-conan-Release-Windows-x86_64-Visual Studio-17OPENSSLDIR: "C:\.conan\b678a4\1\res"ENGINESDIR: "\lib\engines-3"MODULESDIR: "\lib\ossl-modules"CPUINFO: N/Anot availablecrypto\x509\x_all.cX509_CRL_digest source: UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4017944320.00000000049A7000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\Users\qt\work\qt\qtdeclarative_build\qml\QtQuick\Effects\effectsplugin.pdb source: UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4073282014.00000000049A5000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\Users\qt\work\qt\qt3d_build\plugins\geometryloaders\gltfgeometryloader.pdb source: UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4088203857.00000000049A5000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: api-ms-win-core-profile-l1-1-0.pdb source: UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4030086097.00000000049A9000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: api-ms-win-crt-time-l1-1-0.pdb source: UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4046163424.00000000049A0000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: libmmd.pdb source: UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4141985720.00000000049A3000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\.conan\31d95e\1\source_subfolder\PCbuild\amd64\_decimal.pdb source: UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.3999764946.00000000049A0000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\.conan\20d62d\1\build\RelWithDebInfo\Arcus.pdbUU& source: UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4049294380.0000000004BD4000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: api-ms-win-core-handle-l1-1-0.pdb source: UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4023599034.00000000049A9000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: api-ms-win-core-synch-l1-2-0.pdb source: UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4033187886.00000000049AA000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\Users\qt\work\qt\qt3d_build\plugins\geometryloaders\defaultgeometryloader.pdb$$$ source: UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4072644318.00000000049AE000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: api-ms-win-core-processenvironment-l1-1-0.pdb source: UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4028017385.00000000049AF000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\.conan\31d95e\1\source_subfolder\PCbuild\amd64\_uuid.pdb source: UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4018775898.00000000049AC000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: api-ms-win-core-datetime-l1-1-0.pdb source: UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4019896810.00000000049AE000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\.conan\31d95e\1\source_subfolder\PCbuild\amd64\_overlapped.pdb source: UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4011316775.00000000049A0000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\Users\qt\work\qt\qt3d_build\plugins\sceneparsers\gltfsceneimport.pdb source: UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4093721564.00000000049AB000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: api-ms-win-crt-conio-l1-1-0.pdb source: UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4039042490.00000000049A1000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\Users\qt\work\qt\qtremoteobjects_build\qml\QtRemoteObjects\declarative_remoteobjectsplugin.pdb source: UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4071876673.00000000049A6000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: api-ms-win-crt-math-l1-1-0.pdb source: UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4042499015.00000000049A5000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: api-ms-win-core-localization-l1-2-0.pdb source: UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4026255543.00000000049A0000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: api-ms-win-core-processthreads-l1-1-1.pdb source: UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4029315477.00000000049AE000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: compiler: cl /Zi /Fdossl_static.pdb /MD /Zl /Gs0 /GF /Gy -MD -O2 -Ob2 -MD -O2 -Ob2 -DL_ENDIAN -DOPENSSL_PIC -D"OPENSSL_BUILDING_OPENSSL" -D"ZLIB" -D"OPENSSL_SYS_WIN32" -D"WIN32_LEAN_AND_MEAN" -D"UNICODE" -D"_UNICODE" -D"_CRT_SECURE_NO_DEPRECATE" -D"_WINSOCK_DEPRECATED_NO_WARNINGS" -D"NDEBUG" -D"NDEBUG" -I"C:/.conan/ffeb41/1/include" -DNDEBUG source: UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4017944320.00000000049A7000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\.conan\31d95e\1\source_subfolder\PCbuild\amd64\_hashlib.pdb source: UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4004152012.00000000049A6000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: api-ms-win-core-namedpipe-l1-1-0.pdb source: UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4027429470.00000000049A4000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: api-ms-win-crt-multibyte-l1-1-0.pdb source: UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4043112536.00000000049AB000.00000004.00000020.00020000.00000000.sdmp, api-ms-win-crt-multibyte-l1-1-0.dll.8.dr
Source: Binary string: api-ms-win-crt-utility-l1-1-0.pdb source: UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4046796926.00000000049A3000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\.conan\31d95e\1\source_subfolder\PCbuild\amd64\_sqlite3.pdb source: UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4014338592.00000000049A2000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: api-ms-win-core-rtlsupport-l1-1-0.pdb source: UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4030736153.00000000049A3000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\.conan\31d95e\1\source_subfolder\PCbuild\amd64\_bz2.pdb source: UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.3997014981.00000000049AC000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: D3DCompiler_47.pdb source: UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4070952484.00000000049AA000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: api-ms-win-core-timezone-l1-1-0.pdb source: UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4035417313.00000000049A2000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\Users\qt\work\qt\qtmultimedia_build\plugins\multimedia\ffmpegmediaplugin.pdb source: UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4086315609.000000000502D000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: api-ms-win-core-string-l1-1-0.pdb source: UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4031475214.00000000049A5000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: api-ms-win-core-file-l2-1-0.pdb source: UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4023007508.00000000049AE000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\.conan\20d62d\1\build\RelWithDebInfo\Arcus.pdb source: UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4049294380.0000000004BD4000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: api-ms-win-crt-process-l1-1-0.pdb source: UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4043696511.00000000049A3000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: api-ms-win-core-libraryloader-l1-1-0.pdb source: UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4025738116.00000000049A1000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\Users\qt\work\qt\qtmultimedia_build\plugins\multimedia\ffmpegmediaplugin.pdbr source: UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4086315609.000000000502D000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\Users\qt\work\qt\qt3d_build\plugins\sceneparsers\gltfsceneexport.pdb!!! source: UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4090634160.00000000049AA000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\.conan\31d95e\1\source_subfolder\PCbuild\amd64\_queue.pdb source: UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4012019914.00000000049A7000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\.conan\31d95e\1\source_subfolder\PCbuild\amd64\_socket.pdb source: UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4012815121.00000000049AE000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\Users\qt\work\qt\qt3d_build\plugins\geometryloaders\defaultgeometryloader.pdb source: UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4072644318.00000000049AE000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\.conan\9105f6\1\build\RelWithDebInfo\CuraEngine.pdb source: UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4066959570.0000000005071000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\.conan\31d95e\1\source_subfolder\PCbuild\amd64\_ctypes.pdb source: UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.3999172371.00000000049A4000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\.conan\31d95e\1\source_subfolder\PCbuild\amd64\_msi.pdb source: UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4007098729.00000000049A3000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: api-ms-win-core-interlocked-l1-1-0.pdb source: UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4025102265.00000000049AC000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\Users\qt\work\qt\qt3d_build\plugins\sceneparsers\gltfsceneexport.pdb source: UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4090634160.00000000049AA000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\.conan\31d95e\1\source_subfolder\PCbuild\amd64\_ssl.pdba source: UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4017944320.00000000049A7000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: providerfipsparse_namecrypto\property\property_parse.cHERE-->%sparse_numberparse_hexparse_octparse_stringHERE-->%c%sparse_unquotedstack_to_property_listDuplicated name `%s'ossl_parse_propertyUnknown name HERE-->%s!=ossl_parse_queryno%lldcompiler: cl /Zi /Fdossl_static.pdb /MD /Zl /Gs0 /GF /Gy -MD -O2 -Ob2 -MD -O2 -Ob2 -DL_ENDIAN -DOPENSSL_PIC -D"OPENSSL_BUILDING_OPENSSL" -D"ZLIB" -D"OPENSSL_SYS_WIN32" -D"WIN32_LEAN_AND_MEAN" -D"UNICODE" -D"_UNICODE" -D"_CRT_SECURE_NO_DEPRECATE" -D"_WINSOCK_DEPRECATED_NO_WARNINGS" -D"NDEBUG" -D"NDEBUG" -I"C:/.conan/ffeb41/1/include" -DNDEBUG;CPUINFO: OPENSSL_ia32cap=0x%llx:0x%llxOPENSSL_ia32cap env:%sos-specific\lib\engines-3\lib\ossl-modules.dllCPUINFO: algorithm-idcrypto\asn1\a_verify.cASN1_item_verify_ctxnid=0x%xcrypto\asn1\a_d2i_fp.casn1_d2i_read_biocrypto\asn1\a_i2d_fp.cASN1_item_i2d_bio source: UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4017944320.00000000049A7000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: api-ms-win-crt-heap-l1-1-0.pdb source: UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4041292418.00000000049A0000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: api-ms-win-crt-string-l1-1-0.pdb source: UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4045751106.00000000049AE000.00000004.00000020.00020000.00000000.sdmp
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeFile opened: C:\Users\user\AppData\RoamingJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\desktop.iniJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeFile opened: C:\Users\userJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeFile opened: C:\Users\user\AppData\Roaming\MicrosoftJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeFile opened: C:\Users\user\AppDataJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft\WindowsJump to behavior
Source: UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4072644318.00000000049AE000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4093721564.00000000049AB000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4086315609.000000000502D000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4071876673.00000000049A6000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4073282014.00000000049A5000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4090634160.00000000049AA000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4088203857.00000000049A5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://aia.entrust.net/evcs2-chain.p7c01
Source: UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4072644318.00000000049AE000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4093721564.00000000049AB000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4086315609.000000000502D000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4071876673.00000000049A6000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4073282014.00000000049A5000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4090634160.00000000049AA000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4088203857.00000000049A5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://aia.entrust.net/ts1-chain256.cer01
Source: UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4023007508.00000000049AE000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4043112536.00000000049AB000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4030736153.00000000049A3000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4028017385.00000000049AF000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4029315477.00000000049AE000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4045751106.00000000049AE000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4025738116.00000000049A1000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4030086097.00000000049A9000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4044074190.00000000049A0000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4045080836.00000000049AB000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4019329638.00000000049A9000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4046796926.00000000049A3000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4022377270.00000000049A7000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4032154988.00000000049A5000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4023599034.00000000049A9000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4019896810.00000000049AE000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4041292418.00000000049A0000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4026845235.00000000049A9000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4025102265.00000000049AC000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4034019541.00000000049A9000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4042499015.00000000049A5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDCA-1.crt0
Source: UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4023007508.00000000049AE000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4043112536.00000000049AB000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4030736153.00000000049A3000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4028017385.00000000049AF000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4029315477.00000000049AE000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4045751106.00000000049AE000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4025738116.00000000049A1000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4030086097.00000000049A9000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4044074190.00000000049A0000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4045080836.00000000049AB000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4019329638.00000000049A9000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4046796926.00000000049A3000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4022377270.00000000049A7000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4032154988.00000000049A5000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4023599034.00000000049A9000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4019896810.00000000049AE000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4041292418.00000000049A0000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4026845235.00000000049A9000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4025102265.00000000049AC000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4034019541.00000000049A9000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4042499015.00000000049A5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0
Source: UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4023007508.00000000049AE000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4043112536.00000000049AB000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4030736153.00000000049A3000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4028017385.00000000049AF000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4029315477.00000000049AE000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4045751106.00000000049AE000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4025738116.00000000049A1000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4030086097.00000000049A9000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4044074190.00000000049A0000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4045080836.00000000049AB000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4019329638.00000000049A9000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4046796926.00000000049A3000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4022377270.00000000049A7000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4032154988.00000000049A5000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4023599034.00000000049A9000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4019896810.00000000049AE000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4041292418.00000000049A0000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4026845235.00000000049A9000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4025102265.00000000049AC000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4034019541.00000000049A9000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4042499015.00000000049A5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertSHA2AssuredIDTimestampingCA.crt0
Source: UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4066959570.0000000004B3C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.comodoca.com/AAACertificateServices.crl04
Source: UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4135092895.0000000004B21000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4135746842.00000000049A9000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4137010580.0000000004A39000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4141985720.00000000049A3000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4132534939.00000000049A5000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4131556440.00000000049A9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.comodoca.com/COMODORSACertificationAuthority.crl0q
Source: UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4135092895.0000000004B21000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4135746842.00000000049A9000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4137010580.0000000004A39000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4141985720.00000000049A3000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4132534939.00000000049A5000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4131556440.00000000049A9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.comodoca.com/COMODORSACodeSigningCA.crl0t
Source: UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4072644318.00000000049AE000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4093721564.00000000049AB000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4086315609.000000000502D000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4071876673.00000000049A6000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4073282014.00000000049A5000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4090634160.00000000049AA000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4088203857.00000000049A5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.entrust.net/2048ca.crl0
Source: UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4072644318.00000000049AE000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4093721564.00000000049AB000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4086315609.000000000502D000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4071876673.00000000049A6000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4073282014.00000000049A5000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4090634160.00000000049AA000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4088203857.00000000049A5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.entrust.net/csbr1.crl0
Source: UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4072644318.00000000049AE000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4093721564.00000000049AB000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4086315609.000000000502D000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4071876673.00000000049A6000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4073282014.00000000049A5000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4090634160.00000000049AA000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4088203857.00000000049A5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.entrust.net/evcs2.crl0
Source: UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4072644318.00000000049AE000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4093721564.00000000049AB000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4086315609.000000000502D000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4071876673.00000000049A6000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4073282014.00000000049A5000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4090634160.00000000049AA000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4088203857.00000000049A5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.entrust.net/g2ca.crl0
Source: UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4072644318.00000000049AE000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4093721564.00000000049AB000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4086315609.000000000502D000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4071876673.00000000049A6000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4073282014.00000000049A5000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4090634160.00000000049AA000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4088203857.00000000049A5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.entrust.net/ts1ca.crl0
Source: wget.exe, 00000002.00000003.3755877718.0000000002AC6000.00000004.00000020.00020000.00000000.sdmp, wget.exe, 00000002.00000003.3755877718.0000000002ACE000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4066959570.0000000004B3C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.sectigo.com/SectigoPublicCodeSigningCAR36.crl0y
Source: UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4066959570.0000000004B3C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.sectigo.com/SectigoPublicCodeSigningRootR46.crl0
Source: wget.exe, 00000002.00000003.3755877718.0000000002AC6000.00000004.00000020.00020000.00000000.sdmp, wget.exe, 00000002.00000003.3755877718.0000000002ACE000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4066959570.0000000004B3C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.sectigo.com/SectigoPublicTimeStampingCAR36.crl0z
Source: wget.exe, 00000002.00000003.3755877718.0000000002AC6000.00000004.00000020.00020000.00000000.sdmp, wget.exe, 00000002.00000003.3817680135.0000000002AD1000.00000004.00000020.00020000.00000000.sdmp, wget.exe, 00000002.00000002.3818263701.0000000002AD2000.00000004.00000020.00020000.00000000.sdmp, wget.exe, 00000002.00000003.3755877718.0000000002ACE000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4066959570.0000000004B3C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.sectigo.com/SectigoPublicTimeStampingRootR46.crl0
Source: UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4220334695.0000000004B31000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4301734670.00000000049A4000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4310721434.00000000049AD000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4306161981.00000000049AA000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4249690279.00000000049AD000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4302192509.00000000049A0000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4299527484.000000000500A000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4304049200.00000000049AE000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4302937260.00000000049A3000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4312332818.00000000049AC000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4310056855.00000000049A3000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4133110434.00000000049A2000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4311484137.00000000049A1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.sectigo.com/SectigoRSACodeSigningCA2.crl0t
Source: UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4220334695.0000000004B31000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4135092895.0000000004B21000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4301734670.00000000049A4000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4310721434.00000000049AD000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4306161981.00000000049AA000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4249690279.00000000049AD000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4302192509.00000000049A0000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4135746842.00000000049A9000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4299527484.000000000500A000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4304049200.00000000049AE000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4137010580.0000000004A39000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4302937260.00000000049A3000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4312332818.00000000049AC000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4310056855.00000000049A3000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4133110434.00000000049A2000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4311484137.00000000049A1000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4141985720.00000000049A3000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4132534939.00000000049A5000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4131556440.00000000049A9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.sectigo.com/SectigoRSATimeStampingCA.crl0t
Source: UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4023007508.00000000049AE000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4043112536.00000000049AB000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4030736153.00000000049A3000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4028017385.00000000049AF000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4029315477.00000000049AE000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4045751106.00000000049AE000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4025738116.00000000049A1000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4030086097.00000000049A9000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4044074190.00000000049A0000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4045080836.00000000049AB000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4019329638.00000000049A9000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4046796926.00000000049A3000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4022377270.00000000049A7000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4032154988.00000000049A5000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4023599034.00000000049A9000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4019896810.00000000049AE000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4041292418.00000000049A0000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4026845235.00000000049A9000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4025102265.00000000049AC000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4034019541.00000000049A9000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4042499015.00000000049A5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDCA-1.crl08
Source: UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4023007508.00000000049AE000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4043112536.00000000049AB000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4030736153.00000000049A3000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4028017385.00000000049AF000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4029315477.00000000049AE000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4045751106.00000000049AE000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4025738116.00000000049A1000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4030086097.00000000049A9000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4044074190.00000000049A0000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4045080836.00000000049AB000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4019329638.00000000049A9000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4046796926.00000000049A3000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4022377270.00000000049A7000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4032154988.00000000049A5000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4023599034.00000000049A9000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4019896810.00000000049AE000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4041292418.00000000049A0000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4026845235.00000000049A9000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4025102265.00000000049AC000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4034019541.00000000049A9000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4042499015.00000000049A5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0:
Source: UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4023007508.00000000049AE000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4043112536.00000000049AB000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4030736153.00000000049A3000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4028017385.00000000049AF000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4029315477.00000000049AE000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4045751106.00000000049AE000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4025738116.00000000049A1000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4030086097.00000000049A9000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4044074190.00000000049A0000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4045080836.00000000049AB000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4019329638.00000000049A9000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4046796926.00000000049A3000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4022377270.00000000049A7000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4032154988.00000000049A5000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4023599034.00000000049A9000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4019896810.00000000049AE000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4041292418.00000000049A0000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4026845235.00000000049A9000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4025102265.00000000049AC000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4034019541.00000000049A9000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4042499015.00000000049A5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0P
Source: UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4023007508.00000000049AE000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4043112536.00000000049AB000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4030736153.00000000049A3000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4028017385.00000000049AF000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4029315477.00000000049AE000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4045751106.00000000049AE000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4025738116.00000000049A1000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4030086097.00000000049A9000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4044074190.00000000049A0000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4045080836.00000000049AB000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4019329638.00000000049A9000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4046796926.00000000049A3000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4022377270.00000000049A7000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4032154988.00000000049A5000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4023599034.00000000049A9000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4019896810.00000000049AE000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4041292418.00000000049A0000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4026845235.00000000049A9000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4025102265.00000000049AC000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4034019541.00000000049A9000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4042499015.00000000049A5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/sha2-assured-ts.crl02
Source: UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4023007508.00000000049AE000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4043112536.00000000049AB000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4030736153.00000000049A3000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4028017385.00000000049AF000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4029315477.00000000049AE000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4045751106.00000000049AE000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4025738116.00000000049A1000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4030086097.00000000049A9000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4044074190.00000000049A0000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4045080836.00000000049AB000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4019329638.00000000049A9000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4046796926.00000000049A3000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4022377270.00000000049A7000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4032154988.00000000049A5000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4023599034.00000000049A9000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4019896810.00000000049AE000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4041292418.00000000049A0000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4026845235.00000000049A9000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4025102265.00000000049AC000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4034019541.00000000049A9000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4042499015.00000000049A5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/DigiCertAssuredIDCA-1.crl0w
Source: UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4023007508.00000000049AE000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4043112536.00000000049AB000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4030736153.00000000049A3000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4028017385.00000000049AF000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4029315477.00000000049AE000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4045751106.00000000049AE000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4025738116.00000000049A1000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4030086097.00000000049A9000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4044074190.00000000049A0000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4045080836.00000000049AB000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4019329638.00000000049A9000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4046796926.00000000049A3000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4022377270.00000000049A7000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4032154988.00000000049A5000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4023599034.00000000049A9000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4019896810.00000000049AE000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4041292418.00000000049A0000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4026845235.00000000049A9000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4025102265.00000000049AC000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4034019541.00000000049A9000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4042499015.00000000049A5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/DigiCertAssuredIDRootCA.crl0
Source: UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4023007508.00000000049AE000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4043112536.00000000049AB000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4030736153.00000000049A3000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4028017385.00000000049AF000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4029315477.00000000049AE000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4045751106.00000000049AE000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4025738116.00000000049A1000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4030086097.00000000049A9000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4044074190.00000000049A0000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4045080836.00000000049AB000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4019329638.00000000049A9000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4046796926.00000000049A3000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4022377270.00000000049A7000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4032154988.00000000049A5000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4023599034.00000000049A9000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4019896810.00000000049AE000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4041292418.00000000049A0000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4026845235.00000000049A9000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4025102265.00000000049AC000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4034019541.00000000049A9000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4042499015.00000000049A5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/DigiCertAssuredIDRootCA.crl0:
Source: UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4023007508.00000000049AE000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4043112536.00000000049AB000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4030736153.00000000049A3000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4028017385.00000000049AF000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4029315477.00000000049AE000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4045751106.00000000049AE000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4025738116.00000000049A1000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4030086097.00000000049A9000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4044074190.00000000049A0000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4045080836.00000000049AB000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4019329638.00000000049A9000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4046796926.00000000049A3000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4022377270.00000000049A7000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4032154988.00000000049A5000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4023599034.00000000049A9000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4019896810.00000000049AE000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4041292418.00000000049A0000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4026845235.00000000049A9000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4025102265.00000000049AC000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4034019541.00000000049A9000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4042499015.00000000049A5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/sha2-assured-ts.crl0
Source: wget.exe, 00000002.00000003.3755877718.0000000002AC6000.00000004.00000020.00020000.00000000.sdmp, wget.exe, 00000002.00000003.3755877718.0000000002ACE000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4066959570.0000000004B3C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crt.sectigo.com/SectigoPublicCodeSigningCAR36.crt0#
Source: UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4066959570.0000000004B3C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crt.sectigo.com/SectigoPublicCodeSigningRootR46.p7c0#
Source: wget.exe, 00000002.00000003.3755877718.0000000002AC6000.00000004.00000020.00020000.00000000.sdmp, wget.exe, 00000002.00000003.3755877718.0000000002ACE000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4066959570.0000000004B3C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crt.sectigo.com/SectigoPublicTimeStampingCAR36.crt0#
Source: wget.exe, 00000002.00000003.3755877718.0000000002AC6000.00000004.00000020.00020000.00000000.sdmp, wget.exe, 00000002.00000003.3817680135.0000000002AD1000.00000004.00000020.00020000.00000000.sdmp, wget.exe, 00000002.00000002.3818263701.0000000002AD2000.00000004.00000020.00020000.00000000.sdmp, wget.exe, 00000002.00000003.3755877718.0000000002ACE000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4066959570.0000000004B3C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crt.sectigo.com/SectigoPublicTimeStampingRootR46.p7c0#
Source: UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4220334695.0000000004B31000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4301734670.00000000049A4000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4310721434.00000000049AD000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4306161981.00000000049AA000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4249690279.00000000049AD000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4302192509.00000000049A0000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4299527484.000000000500A000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4304049200.00000000049AE000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4302937260.00000000049A3000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4312332818.00000000049AC000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4310056855.00000000049A3000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4133110434.00000000049A2000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4311484137.00000000049A1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crt.sectigo.com/SectigoRSACodeSigningCA2.crt0#
Source: UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4220334695.0000000004B31000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4135092895.0000000004B21000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4301734670.00000000049A4000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4310721434.00000000049AD000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4306161981.00000000049AA000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4249690279.00000000049AD000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4302192509.00000000049A0000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4135746842.00000000049A9000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4299527484.000000000500A000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4304049200.00000000049AE000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4137010580.0000000004A39000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4302937260.00000000049A3000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4312332818.00000000049AC000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4310056855.00000000049A3000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4133110434.00000000049A2000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4311484137.00000000049A1000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4141985720.00000000049A3000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4132534939.00000000049A5000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4131556440.00000000049A9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crt.sectigo.com/SectigoRSATimeStampingCA.crt0#
Source: UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4086315609.00000000049A3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://dashif.org/guidelines/trickmode
Source: UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.3872026485.00000000049AC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://fsf.org/
Source: UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000000.3858447457.000000000040A000.00000008.00000001.01000000.00000004.sdmpString found in binary or memory: http://nsis.sf.net/NSIS_ErrorError
Source: UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4135092895.0000000004B21000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4135746842.00000000049A9000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4137010580.0000000004A39000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4066959570.0000000004B3C000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4141985720.00000000049A3000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4132534939.00000000049A5000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4131556440.00000000049A9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.comodoca.com0
Source: UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4135092895.0000000004B21000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4135746842.00000000049A9000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4137010580.0000000004A39000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4141985720.00000000049A3000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4132534939.00000000049A5000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4131556440.00000000049A9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.comodoca.com0$
Source: UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4023007508.00000000049AE000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4043112536.00000000049AB000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4030736153.00000000049A3000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4028017385.00000000049AF000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4029315477.00000000049AE000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4045751106.00000000049AE000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4025738116.00000000049A1000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4030086097.00000000049A9000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4044074190.00000000049A0000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4045080836.00000000049AB000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4019329638.00000000049A9000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4046796926.00000000049A3000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4022377270.00000000049A7000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4032154988.00000000049A5000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4023599034.00000000049A9000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4019896810.00000000049AE000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4041292418.00000000049A0000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4026845235.00000000049A9000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4025102265.00000000049AC000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4034019541.00000000049A9000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4042499015.00000000049A5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0A
Source: UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4023007508.00000000049AE000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4043112536.00000000049AB000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4030736153.00000000049A3000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4028017385.00000000049AF000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4029315477.00000000049AE000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4045751106.00000000049AE000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4025738116.00000000049A1000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4030086097.00000000049A9000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4044074190.00000000049A0000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4045080836.00000000049AB000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4019329638.00000000049A9000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4046796926.00000000049A3000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4022377270.00000000049A7000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4032154988.00000000049A5000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4023599034.00000000049A9000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4019896810.00000000049AE000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4041292418.00000000049A0000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4026845235.00000000049A9000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4025102265.00000000049AC000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4034019541.00000000049A9000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4042499015.00000000049A5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0C
Source: UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4023007508.00000000049AE000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4043112536.00000000049AB000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4030736153.00000000049A3000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4028017385.00000000049AF000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4029315477.00000000049AE000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4045751106.00000000049AE000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4025738116.00000000049A1000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4030086097.00000000049A9000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4044074190.00000000049A0000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4045080836.00000000049AB000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4019329638.00000000049A9000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4046796926.00000000049A3000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4022377270.00000000049A7000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4032154988.00000000049A5000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4023599034.00000000049A9000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4019896810.00000000049AE000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4041292418.00000000049A0000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4026845235.00000000049A9000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4025102265.00000000049AC000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4034019541.00000000049A9000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4042499015.00000000049A5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0O
Source: UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4072644318.00000000049AE000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4093721564.00000000049AB000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4086315609.000000000502D000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4071876673.00000000049A6000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4073282014.00000000049A5000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4090634160.00000000049AA000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4088203857.00000000049A5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.entrust.net00
Source: UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4072644318.00000000049AE000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4093721564.00000000049AB000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4086315609.000000000502D000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4071876673.00000000049A6000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4073282014.00000000049A5000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4090634160.00000000049AA000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4088203857.00000000049A5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.entrust.net01
Source: UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4072644318.00000000049AE000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4093721564.00000000049AB000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4086315609.000000000502D000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4071876673.00000000049A6000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4073282014.00000000049A5000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4090634160.00000000049AA000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4088203857.00000000049A5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.entrust.net02
Source: UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4072644318.00000000049AE000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4093721564.00000000049AB000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4086315609.000000000502D000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4071876673.00000000049A6000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4073282014.00000000049A5000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4090634160.00000000049AA000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4088203857.00000000049A5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.entrust.net03
Source: wget.exe, 00000002.00000003.3755877718.0000000002AC6000.00000004.00000020.00020000.00000000.sdmp, wget.exe, 00000002.00000003.3817680135.0000000002AD1000.00000004.00000020.00020000.00000000.sdmp, wget.exe, 00000002.00000002.3818263701.0000000002AD2000.00000004.00000020.00020000.00000000.sdmp, wget.exe, 00000002.00000003.3755877718.0000000002ACE000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4220334695.0000000004B31000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4135092895.0000000004B21000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4301734670.00000000049A4000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4310721434.00000000049AD000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4306161981.00000000049AA000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4249690279.00000000049AD000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4302192509.00000000049A0000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4135746842.00000000049A9000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4299527484.000000000500A000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4304049200.00000000049AE000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4137010580.0000000004A39000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4302937260.00000000049A3000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4312332818.00000000049AC000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4310056855.00000000049A3000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4066959570.0000000004B3C000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4133110434.00000000049A2000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4311484137.00000000049A1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.sectigo.com0
Source: UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4220334695.0000000004B31000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4301734670.00000000049A4000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4310721434.00000000049AD000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4306161981.00000000049AA000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4249690279.00000000049AD000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4302192509.00000000049A0000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4299527484.000000000500A000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4304049200.00000000049AE000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4302937260.00000000049A3000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4312332818.00000000049AC000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4310056855.00000000049A3000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4133110434.00000000049A2000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4311484137.00000000049A1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.sectigo.com0#
Source: UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4086315609.00000000049A3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://standards.iso.org/ittf/PubliclyAvailableStandards/MPEG-DASH_schema_files/DASH-MPD.xsd
Source: UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4023007508.00000000049AE000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4043112536.00000000049AB000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4030736153.00000000049A3000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4028017385.00000000049AF000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4029315477.00000000049AE000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4045751106.00000000049AE000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4025738116.00000000049A1000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4030086097.00000000049A9000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4044074190.00000000049A0000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4045080836.00000000049AB000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4019329638.00000000049A9000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4046796926.00000000049A3000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4022377270.00000000049A7000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4032154988.00000000049A5000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4023599034.00000000049A9000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4019896810.00000000049AE000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4041292418.00000000049A0000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4026845235.00000000049A9000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4025102265.00000000049AC000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4034019541.00000000049A9000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4042499015.00000000049A5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://sv.symcb.com/sv.crl0W
Source: UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4023007508.00000000049AE000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4043112536.00000000049AB000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4030736153.00000000049A3000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4028017385.00000000049AF000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4029315477.00000000049AE000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4045751106.00000000049AE000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4025738116.00000000049A1000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4030086097.00000000049A9000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4044074190.00000000049A0000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4045080836.00000000049AB000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4019329638.00000000049A9000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4046796926.00000000049A3000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4022377270.00000000049A7000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4032154988.00000000049A5000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4023599034.00000000049A9000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4019896810.00000000049AE000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4041292418.00000000049A0000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4026845235.00000000049A9000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4025102265.00000000049AC000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4034019541.00000000049A9000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4042499015.00000000049A5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://sv.symcb.com/sv.crt0
Source: UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4023007508.00000000049AE000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4043112536.00000000049AB000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4030736153.00000000049A3000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4028017385.00000000049AF000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4029315477.00000000049AE000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4045751106.00000000049AE000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4025738116.00000000049A1000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4030086097.00000000049A9000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4044074190.00000000049A0000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4045080836.00000000049AB000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4019329638.00000000049A9000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4046796926.00000000049A3000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4022377270.00000000049A7000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4032154988.00000000049A5000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4023599034.00000000049A9000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4019896810.00000000049AE000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4041292418.00000000049A0000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4026845235.00000000049A9000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4025102265.00000000049AC000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4034019541.00000000049A9000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4042499015.00000000049A5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://sv.symcd.com0&
Source: UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4023007508.00000000049AE000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4043112536.00000000049AB000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4030736153.00000000049A3000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4028017385.00000000049AF000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4029315477.00000000049AE000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4045751106.00000000049AE000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4025738116.00000000049A1000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4030086097.00000000049A9000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4044074190.00000000049A0000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4045080836.00000000049AB000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4019329638.00000000049A9000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4046796926.00000000049A3000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4022377270.00000000049A7000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4032154988.00000000049A5000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4023599034.00000000049A9000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4019896810.00000000049AE000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4041292418.00000000049A0000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4026845235.00000000049A9000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4025102265.00000000049AC000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4034019541.00000000049A9000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4042499015.00000000049A5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.digicert.com/ssl-cps-repository.htm0
Source: UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4072644318.00000000049AE000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4093721564.00000000049AB000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4086315609.000000000502D000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4071876673.00000000049A6000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4073282014.00000000049A5000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4090634160.00000000049AA000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4088203857.00000000049A5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.entrust.net/rpa0
Source: UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4072644318.00000000049AE000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4093721564.00000000049AB000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4086315609.000000000502D000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4071876673.00000000049A6000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4073282014.00000000049A5000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4090634160.00000000049AA000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4088203857.00000000049A5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.entrust.net/rpa03
Source: UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4066959570.0000000004F3F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.gnu.org/licenses/
Source: UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4066959570.0000000004F3F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.inkscape.org/namespaces/inkscape
Source: UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4135092895.00000000049A1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.intel.com/software/products/support/.
Source: UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.3997815874.00000000049AA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://cffi.readthedocs.io/en/latest/using.html#callbacks
Source: UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4023007508.00000000049AE000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4043112536.00000000049AB000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4030736153.00000000049A3000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4028017385.00000000049AF000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4029315477.00000000049AE000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4045751106.00000000049AE000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4025738116.00000000049A1000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4030086097.00000000049A9000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4044074190.00000000049A0000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4045080836.00000000049AB000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4019329638.00000000049A9000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4046796926.00000000049A3000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4022377270.00000000049A7000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4032154988.00000000049A5000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4023599034.00000000049A9000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4019896810.00000000049AE000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4041292418.00000000049A0000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4026845235.00000000049A9000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4025102265.00000000049AC000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4034019541.00000000049A9000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4042499015.00000000049A5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://d.symcb.com/cps0%
Source: UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4023007508.00000000049AE000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4043112536.00000000049AB000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4030736153.00000000049A3000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4028017385.00000000049AF000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4029315477.00000000049AE000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4045751106.00000000049AE000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4025738116.00000000049A1000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4030086097.00000000049A9000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4044074190.00000000049A0000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4045080836.00000000049AB000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4019329638.00000000049A9000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4046796926.00000000049A3000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4022377270.00000000049A7000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4032154988.00000000049A5000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4023599034.00000000049A9000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4019896810.00000000049AE000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4041292418.00000000049A0000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4026845235.00000000049A9000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4025102265.00000000049AC000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4034019541.00000000049A9000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4042499015.00000000049A5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://d.symcb.com/rpa0
Source: UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4049294380.0000000004BD4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://developers.google.com/protocol-buffers/docs/style
Source: UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4049294380.0000000004BD4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://developers.google.com/protocol-buffers/docs/styleEnum
Source: UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4049294380.0000000004BD4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://developers.google.com/protocol-buffers/docs/styleField
Source: wget.exe, 00000002.00000002.3818052057.0000000000A08000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/Ultimaker/Cura/releases/download/5.9.0/UltiMaker-Cura-5.9.0-H7
Source: wget.exe, 00000002.00000002.3818170043.0000000000B20000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/Ultimaker/Cura/releases/download/5.9.0/UltiMaker-Cura-5.9.0-win64-X64.exe
Source: wget.exe, 00000002.00000002.3817987623.00000000009E0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/Ultimaker/Cura/releases/download/5.9.0/UltiMaker-Cura-5.9.0-win64-X64.exe=C:
Source: wget.exe, 00000002.00000002.3817987623.00000000009E0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/Ultimaker/Cura/releases/download/5.9.0/UltiMaker-Cura-5.9.0-win64-X64.exeeD
Source: wget.exe, 00000002.00000002.3818283255.0000000002AD5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://objects.githubusercontent.com/github-production-release-asset-2e65be/20884782/ffab5538-b308-
Source: wget.exe, 00000002.00000003.3755877718.0000000002AC6000.00000004.00000020.00020000.00000000.sdmp, wget.exe, 00000002.00000003.3755877718.0000000002ACE000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4220334695.0000000004B31000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4135092895.0000000004B21000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4301734670.00000000049A4000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4310721434.00000000049AD000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4306161981.00000000049AA000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4249690279.00000000049AD000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4302192509.00000000049A0000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4135746842.00000000049A9000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4299527484.000000000500A000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4304049200.00000000049AE000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4137010580.0000000004A39000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4302937260.00000000049A3000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4312332818.00000000049AC000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4310056855.00000000049A3000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4066959570.0000000004B3C000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4133110434.00000000049A2000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4311484137.00000000049A1000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4141985720.00000000049A3000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4132534939.00000000049A5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://sectigo.com/CPS0
Source: UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4220334695.0000000004B31000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4135092895.0000000004B21000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4301734670.00000000049A4000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4310721434.00000000049AD000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4306161981.00000000049AA000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4249690279.00000000049AD000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4302192509.00000000049A0000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4135746842.00000000049A9000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4299527484.000000000500A000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4304049200.00000000049AE000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4137010580.0000000004A39000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4302937260.00000000049A3000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4312332818.00000000049AC000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4310056855.00000000049A3000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4133110434.00000000049A2000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4311484137.00000000049A1000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4141985720.00000000049A3000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4132534939.00000000049A5000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4131556440.00000000049A9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://sectigo.com/CPS0D
Source: UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4086315609.000000000502D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://streams.videolan.org/upload/
Source: UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.3872026485.00000000049AC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ultimaker.com
Source: UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4023007508.00000000049AE000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4043112536.00000000049AB000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4030736153.00000000049A3000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4028017385.00000000049AF000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4029315477.00000000049AE000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4045751106.00000000049AE000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4025738116.00000000049A1000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4030086097.00000000049A9000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4044074190.00000000049A0000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4045080836.00000000049AB000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4019329638.00000000049A9000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4046796926.00000000049A3000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4022377270.00000000049A7000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4032154988.00000000049A5000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4023599034.00000000049A9000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4019896810.00000000049AE000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4041292418.00000000049A0000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4026845235.00000000049A9000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4025102265.00000000049AC000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4034019541.00000000049A9000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4042499015.00000000049A5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.digicert.com/CPS0
Source: UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4072644318.00000000049AE000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4093721564.00000000049AB000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4086315609.000000000502D000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4071876673.00000000049A6000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4073282014.00000000049A5000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4090634160.00000000049AA000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4088203857.00000000049A5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.entrust.net/rpa0
Source: UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4050836636.00000000049AA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.python.org/dev/peps/pep-0205/
Source: UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4050836636.00000000049AA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.python.org/download/releases/2.3/mro/.

System Summary

barindex
Source: C:\Windows\SysWOW64\wget.exeFile dump: UltiMaker-Cura-5.9.0-win64-X64.exe.2.dr 302311768Jump to dropped file
Source: libbanded5x.Q3V52YHHGVBP5BKVHJ5RHQVFWHHSLVWO.gfortran-win_amd64.dll.8.drStatic PE information: Number of sections : 19 > 10
Source: libdcsrch.P5Z6327L4J4YX7VMZCE3MTP6NS6Y27NL.gfortran-win_amd64.dll.8.drStatic PE information: Number of sections : 18 > 10
Source: libslsqp_op.DWGQCCHJGSVIEWNAXXJNX5QEBXDLEZ6S.gfortran-win_amd64.dll.8.drStatic PE information: Number of sections : 19 > 10
Source: libspecfun.EQQHSAL4UXRMFPQKIKWYZZHURLBGCOUA.gfortran-win_amd64.dll.8.drStatic PE information: Number of sections : 19 > 10
Source: libdfft.WRTMMEH5UV6SVZGVJJR2BISM4UAAFUHK.gfortran-win_amd64.dll.8.drStatic PE information: Number of sections : 19 > 10
Source: libdqag.JS5HK6GJYPYAVHXSU4IED7E6EDNXJPES.gfortran-win_amd64.dll.8.drStatic PE information: Number of sections : 19 > 10
Source: libdgamln.Z6BKGG6AQLKLECRJKJZPOW6EJ3ZGLBSM.gfortran-win_amd64.dll.8.drStatic PE information: Number of sections : 19 > 10
Source: libwrap_dum.VCPJVPXA4TMVD6JKTVKDGTAWZTJZP4HP.gfortran-win_amd64.dll.8.drStatic PE information: Number of sections : 18 > 10
Source: libnnls.66WCOTEDAJSJGYAEDTDWRE2ESXAXBKEN.gfortran-win_amd64.dll.8.drStatic PE information: Number of sections : 19 > 10
Source: lib_test_fo.QPCHJG62YODVNLXFORXFSYVCEWUTQYBE.gfortran-win_amd64.dll.8.drStatic PE information: Number of sections : 19 > 10
Source: lib_arpack-.PCSDVX3OS5X6BRVZHYRV46LDN2LN6SH6.gfortran-win_amd64.dll.8.drStatic PE information: Number of sections : 19 > 10
Source: lib_blas_su.QHARUV3FD7SFILAGY64NT4SGS5C43TUE.gfortran-win_amd64.dll.8.drStatic PE information: Number of sections : 18 > 10
Source: libdfitpack.2M7QQYHLVWVUZSM3RNOWJEKNE7NZJV5I.gfortran-win_amd64.dll.8.drStatic PE information: Number of sections : 19 > 10
Source: libd_odr.CLPWYAWYDTZQTV5NKHWX4MRM3LCNL5BL.gfortran-win_amd64.dll.8.drStatic PE information: Number of sections : 19 > 10
Source: mkl_mc.1.dll.8.drStatic PE information: Number of sections : 11 > 10
Source: lib_spropac.OU2GHQDTD5ETHJLP6TNQESQTYA3IQ3FF.gfortran-win_amd64.dll.8.drStatic PE information: Number of sections : 19 > 10
Source: libopenblas.PZA5WNOTOH6FZLB2KBVKAURAKVTFSNNU.gfortran-win_amd64.dll.8.drStatic PE information: Number of sections : 19 > 10
Source: lib_lsoda-f.BRIKWXGY5O3DFO3FAOO7RZX266LZZJJU.gfortran-win_amd64.dll.8.drStatic PE information: Number of sections : 19 > 10
Source: libdet.MQ7TLNX5EA6FMON4WJPFHYJABR4BMPX2.gfortran-win_amd64.dll.8.drStatic PE information: Number of sections : 19 > 10
Source: lib_vode-f2.J56WIK7TJAWSI2VBBACIFAL5OGCP6QHV.gfortran-win_amd64.dll.8.drStatic PE information: Number of sections : 19 > 10
Source: liblbfgsb.EVWBKZ3IYWHNVBPGLUELZFSPKK6Z5JEQ.gfortran-win_amd64.dll.8.drStatic PE information: Number of sections : 19 > 10
Source: mkl_avx512.1.dll.8.drStatic PE information: Number of sections : 11 > 10
Source: mkl_avx.1.dll.8.drStatic PE information: Number of sections : 11 > 10
Source: libansari.HQJLJ7GFMGJGI5BMKQFGBLY7Q4ARHZLN.gfortran-win_amd64.dll.8.drStatic PE information: Number of sections : 19 > 10
Source: mkl_avx2.1.dll.8.drStatic PE information: Number of sections : 11 > 10
Source: lib_zpropac.7Z7FXXRPUBCDM5VRA7TWVJ4QG6ALQW2P.gfortran-win_amd64.dll.8.drStatic PE information: Number of sections : 19 > 10
Source: libiomp5md.dll.8.drStatic PE information: Number of sections : 11 > 10
Source: libwrap_dum.65QGNY7GDSLXRT5XKUAXSGWGUGJN6JNT.gfortran-win_amd64.dll.8.drStatic PE information: Number of sections : 18 > 10
Source: libcobyla2.XFABYWDJC4LOJ6PJZGQRN3CMAPOHQIIJ.gfortran-win_amd64.dll.8.drStatic PE information: Number of sections : 19 > 10
Source: mkl_def.1.dll.8.drStatic PE information: Number of sections : 11 > 10
Source: libblkdta00.ZNRYAYDPCCAJ57FXKMCV3QTAMNVEIG34.gfortran-win_amd64.dll.8.drStatic PE information: Number of sections : 19 > 10
Source: libchkder.IRHGQSNQFDFQX6QVQ7RPHOAAXVUKO7EW.gfortran-win_amd64.dll.8.drStatic PE information: Number of sections : 19 > 10
Source: libmvndst.F2B2SMFSEZIJFVRPXAOHJYR3NGIRP6A4.gfortran-win_amd64.dll.8.drStatic PE information: Number of sections : 19 > 10
Source: libopenblas.dll.8.drStatic PE information: Number of sections : 19 > 10
Source: libbispeu.UN63X2NX4VOAFHGY5IGTP4WNGFREASOW.gfortran-win_amd64.dll.8.drStatic PE information: Number of sections : 19 > 10
Source: libgetbreak.M7HGAULNOMJJOBD4QLMOXHAHWFEUROJS.gfortran-win_amd64.dll.8.drStatic PE information: Number of sections : 19 > 10
Source: api-ms-win-core-heap-l1-1-0.dll.8.drStatic PE information: No import functions for PE file found
Source: api-ms-win-core-interlocked-l1-1-0.dll.8.drStatic PE information: No import functions for PE file found
Source: api-ms-win-core-processenvironment-l1-1-0.dll.8.drStatic PE information: No import functions for PE file found
Source: api-ms-win-core-file-l2-1-0.dll.8.drStatic PE information: No import functions for PE file found
Source: api-ms-win-core-string-l1-1-0.dll.8.drStatic PE information: No import functions for PE file found
Source: api-ms-win-core-util-l1-1-0.dll.8.drStatic PE information: No import functions for PE file found
Source: api-ms-win-core-console-l1-1-0.dll.8.drStatic PE information: No import functions for PE file found
Source: api-ms-win-core-synch-l1-1-0.dll.8.drStatic PE information: No import functions for PE file found
Source: api-ms-win-core-timezone-l1-1-0.dll.8.drStatic PE information: No import functions for PE file found
Source: api-ms-win-crt-locale-l1-1-0.dll.8.drStatic PE information: No import functions for PE file found
Source: api-ms-win-core-profile-l1-1-0.dll.8.drStatic PE information: No import functions for PE file found
Source: api-ms-win-core-localization-l1-2-0.dll.8.drStatic PE information: No import functions for PE file found
Source: libimalloc.dll.8.drStatic PE information: No import functions for PE file found
Source: api-ms-win-core-debug-l1-1-0.dll.8.drStatic PE information: No import functions for PE file found
Source: api-ms-win-crt-multibyte-l1-1-0.dll.8.drStatic PE information: No import functions for PE file found
Source: api-ms-win-core-namedpipe-l1-1-0.dll.8.drStatic PE information: No import functions for PE file found
Source: api-ms-win-core-file-l1-1-0.dll.8.drStatic PE information: No import functions for PE file found
Source: api-ms-win-core-sysinfo-l1-1-0.dll.8.drStatic PE information: No import functions for PE file found
Source: api-ms-win-crt-process-l1-1-0.dll.8.drStatic PE information: No import functions for PE file found
Source: api-ms-win-core-file-l1-2-0.dll.8.drStatic PE information: No import functions for PE file found
Source: api-ms-win-core-libraryloader-l1-1-0.dll.8.drStatic PE information: No import functions for PE file found
Source: api-ms-win-crt-environment-l1-1-0.dll.8.drStatic PE information: No import functions for PE file found
Source: api-ms-win-crt-stdio-l1-1-0.dll.8.drStatic PE information: No import functions for PE file found
Source: api-ms-win-core-processthreads-l1-1-0.dll.8.drStatic PE information: No import functions for PE file found
Source: api-ms-win-core-errorhandling-l1-1-0.dll.8.drStatic PE information: No import functions for PE file found
Source: api-ms-win-core-handle-l1-1-0.dll.8.drStatic PE information: No import functions for PE file found
Source: api-ms-win-core-synch-l1-2-0.dll.8.drStatic PE information: No import functions for PE file found
Source: api-ms-win-core-processthreads-l1-1-1.dll.8.drStatic PE information: No import functions for PE file found
Source: api-ms-win-crt-utility-l1-1-0.dll.8.drStatic PE information: No import functions for PE file found
Source: api-ms-win-crt-time-l1-1-0.dll.8.drStatic PE information: No import functions for PE file found
Source: api-ms-win-crt-math-l1-1-0.dll.8.drStatic PE information: No import functions for PE file found
Source: api-ms-win-core-datetime-l1-1-0.dll.8.drStatic PE information: No import functions for PE file found
Source: api-ms-win-crt-convert-l1-1-0.dll.8.drStatic PE information: No import functions for PE file found
Source: api-ms-win-crt-string-l1-1-0.dll.8.drStatic PE information: No import functions for PE file found
Source: api-ms-win-core-rtlsupport-l1-1-0.dll.8.drStatic PE information: No import functions for PE file found
Source: api-ms-win-crt-runtime-l1-1-0.dll.8.drStatic PE information: No import functions for PE file found
Source: api-ms-win-crt-heap-l1-1-0.dll.8.drStatic PE information: No import functions for PE file found
Source: api-ms-win-crt-conio-l1-1-0.dll.8.drStatic PE information: No import functions for PE file found
Source: api-ms-win-core-memory-l1-1-0.dll.8.drStatic PE information: No import functions for PE file found
Source: api-ms-win-crt-filesystem-l1-1-0.dll.8.drStatic PE information: No import functions for PE file found
Source: classification engineClassification label: mal52.win@5/129@0/2
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeFile created: C:\Program Files\UltiMaker Cura 5.9.0Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exeFile created: C:\Users\user\Desktop\cmdline.outJump to behavior
Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6672:120:WilError_03
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeFile created: C:\Users\user\AppData\Local\Temp\nsu48E2.tmpJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeFile read: C:\Users\desktop.iniJump to behavior
Source: C:\Windows\SysWOW64\wget.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
Source: UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4014338592.00000000049A2000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: UPDATE %Q.sqlite_master SET tbl_name = %Q, name = CASE WHEN type='table' THEN %Q WHEN name LIKE 'sqliteX_autoindex%%' ESCAPE 'X' AND type='index' THEN 'sqlite_autoindex_' || %Q || substr(name,%d+18) ELSE name END WHERE tbl_name=%Q COLLATE nocase AND (type='table' OR type='index' OR type='trigger');
Source: UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4014338592.00000000049A2000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: INSERT INTO %Q.sqlite_master VALUES('index',%Q,%Q,#%d,%Q);
Source: UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4014338592.00000000049A2000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: CREATE TABLE "%w"."%w_parent"(nodeno INTEGER PRIMARY KEY,parentnode);
Source: unknownProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /c wget -t 2 -v -T 60 -P "C:\Users\user\Desktop\download" --no-check-certificate --content-disposition --user-agent="Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; AS; rv:11.0) like Gecko" "https://github.com/Ultimaker/Cura/releases/download/5.9.0/UltiMaker-Cura-5.9.0-win64-X64.exe" > cmdline.out 2>&1
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\wget.exe wget -t 2 -v -T 60 -P "C:\Users\user\Desktop\download" --no-check-certificate --content-disposition --user-agent="Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; AS; rv:11.0) like Gecko" "https://github.com/Ultimaker/Cura/releases/download/5.9.0/UltiMaker-Cura-5.9.0-win64-X64.exe"
Source: unknownProcess created: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exe "C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exe"
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\wget.exe wget -t 2 -v -T 60 -P "C:\Users\user\Desktop\download" --no-check-certificate --content-disposition --user-agent="Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; AS; rv:11.0) like Gecko" "https://github.com/Ultimaker/Cura/releases/download/5.9.0/UltiMaker-Cura-5.9.0-win64-X64.exe" Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Windows\SysWOW64\wget.exeSection loaded: cryptsp.dllJump to behavior
Source: C:\Windows\SysWOW64\wget.exeSection loaded: rsaenh.dllJump to behavior
Source: C:\Windows\SysWOW64\wget.exeSection loaded: cryptbase.dllJump to behavior
Source: C:\Windows\SysWOW64\wget.exeSection loaded: msasn1.dllJump to behavior
Source: C:\Windows\SysWOW64\wget.exeSection loaded: mswsock.dllJump to behavior
Source: C:\Windows\SysWOW64\wget.exeSection loaded: dnsapi.dllJump to behavior
Source: C:\Windows\SysWOW64\wget.exeSection loaded: iphlpapi.dllJump to behavior
Source: C:\Windows\SysWOW64\wget.exeSection loaded: rasadhlp.dllJump to behavior
Source: C:\Windows\SysWOW64\wget.exeSection loaded: fwpuclnt.dllJump to behavior
Source: C:\Windows\SysWOW64\wget.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\SysWOW64\wget.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Windows\SysWOW64\wget.exeSection loaded: explorerframe.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeSection loaded: userenv.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeSection loaded: propsys.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeSection loaded: dwmapi.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeSection loaded: cryptbase.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeSection loaded: oleacc.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeSection loaded: ntmarta.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeSection loaded: version.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeSection loaded: shfolder.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeSection loaded: wldp.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeSection loaded: textinputframework.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeSection loaded: coreuicomponents.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeSection loaded: coremessaging.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeSection loaded: textshaping.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeSection loaded: riched20.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeSection loaded: usp10.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeSection loaded: msls31.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeSection loaded: profapi.dllJump to behavior
Source: C:\Windows\SysWOW64\wget.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{56FDF344-FD6D-11d0-958A-006097C9A090}\InProcServer32Jump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeFile written: C:\Program Files\UltiMaker Cura 5.9.0\share\cura\plugins\LegacyProfileReader\tests\normal_case.iniJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeAutomated click: Next >
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeAutomated click: I Agree
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeAutomated click: Next >
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeAutomated click: Install
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeWindow detected: < &BackI &AgreeCancelUltiMaker Cura 5.9.0 UltiMaker Cura 5.9.0License AgreementPlease review the license terms before installing UltiMaker Cura 5.9.0.Press Page Down to see the rest of the agreement. GNU LESSER GENERAL PUBLIC LICENSE Version 3 29 June 2007 Copyright (C) 2007 Free Software Foundation Inc. <http://fsf.org/> Everyone is permitted to copy and distribute verbatim copies of this license document but changing it is not allowed. This version of the GNU Lesser General Public License incorporatesthe terms and conditions of version 3 of the GNU General PublicLicense supplemented by the additional permissions listed below. 0. Additional Definitions. As used herein "this License" refers to version 3 of the GNU LesserGeneral Public License and the "GNU GPL" refers to version 3 of the GNUGeneral Public License. "The Library" refers to a covered work governed by this Licenseother than an Application or a Combined Work as defined below. An "Application" is any work that makes use of an interface providedby the Library but which is not otherwise based on the Library.Defining a subclass of a class defined by the Library is deemed a modeof using an interface provided by the Library. A "Combined Work" is a work produced by combining or linking anApplication with the Library. The particular version of the Librarywith which the Combined Work was made is also called the "LinkedVersion". The "Minimal Corresponding Source" for a Combined Work means theCorresponding Source for the Combined Work excluding any source codefor portions of the Combined Work that considered in isolation arebased on the Application and not on the Linked Version. The "Corresponding Application Code" for a Combined Work means theobject code and/or source code for the Application including any dataand utility programs needed for reproducing the Combined Work from theApplication but excluding the System Libraries of the Combined Work. 1. Exception to Section 3 of the GNU GPL. You may convey a covered work under sections 3 and 4 of this Licensewithout being bound by section 3 of the GNU GPL. 2. Conveying Modified Versions. If you modify a copy of the Library and in your modifications afacility refers to a function or data to be supplied by an Applicationthat uses the facility (other than as an argument passed when thefacility is invoked) then you may convey a copy of the modifiedversion: a) under this License provided that you make a good faith effort to ensure that in the event an Application does not supply the function or data the facility still operates and performs whatever part of its purpose remains meaningful or b) under the GNU GPL with none of the additional permissions of this License applicable to that copy. 3. Object Code Incorporating Material from Library Header Files. The object code form of an Application may incorporate material froma header file that is part of the Library. You may convey such objectcode under ter
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0Jump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\_asyncio.pydJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\_bz2.pydJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\_cffi_backend.cp310-win_amd64.pydJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\_ctypes.pydJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\_decimal.pydJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\_elementtree.pydJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\_hashlib.pydJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\_lzma.pydJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\_msi.pydJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\_multiprocessing.pydJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\_overlapped.pydJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\_queue.pydJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\_socket.pydJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\_sqlite3.pydJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\_ssl.pydJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\_uuid.pydJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\api-ms-win-core-console-l1-1-0.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\api-ms-win-core-datetime-l1-1-0.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\api-ms-win-core-debug-l1-1-0.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\api-ms-win-core-errorhandling-l1-1-0.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\api-ms-win-core-file-l1-1-0.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\api-ms-win-core-file-l1-2-0.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\api-ms-win-core-file-l2-1-0.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\api-ms-win-core-handle-l1-1-0.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\api-ms-win-core-heap-l1-1-0.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\api-ms-win-core-interlocked-l1-1-0.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\api-ms-win-core-libraryloader-l1-1-0.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\api-ms-win-core-localization-l1-2-0.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\api-ms-win-core-memory-l1-1-0.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\api-ms-win-core-namedpipe-l1-1-0.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\api-ms-win-core-processenvironment-l1-1-0.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\api-ms-win-core-processthreads-l1-1-0.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\api-ms-win-core-processthreads-l1-1-1.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\api-ms-win-core-profile-l1-1-0.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\api-ms-win-core-rtlsupport-l1-1-0.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\api-ms-win-core-string-l1-1-0.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\api-ms-win-core-synch-l1-1-0.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\api-ms-win-core-synch-l1-2-0.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\api-ms-win-core-sysinfo-l1-1-0.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\api-ms-win-core-timezone-l1-1-0.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\api-ms-win-core-util-l1-1-0.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\api-ms-win-crt-conio-l1-1-0.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\api-ms-win-crt-convert-l1-1-0.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\api-ms-win-crt-environment-l1-1-0.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\api-ms-win-crt-filesystem-l1-1-0.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\api-ms-win-crt-heap-l1-1-0.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\api-ms-win-crt-locale-l1-1-0.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\api-ms-win-crt-math-l1-1-0.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\api-ms-win-crt-multibyte-l1-1-0.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\api-ms-win-crt-process-l1-1-0.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\api-ms-win-crt-runtime-l1-1-0.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\api-ms-win-crt-stdio-l1-1-0.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\api-ms-win-crt-string-l1-1-0.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\api-ms-win-crt-time-l1-1-0.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\api-ms-win-crt-utility-l1-1-0.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\Arcus.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\base_library.zipJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\concrt140.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\CuraEngine.exeJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\d3dcompiler_47.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\declarative_remoteobjectsplugin.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\defaultgeometryloader.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\effectsplugin.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\ffmpegmediaplugin.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\gltfgeometryloader.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\gltfsceneexport.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\gltfsceneimport.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\lib_arpack-.PCSDVX3OS5X6BRVZHYRV46LDN2LN6SH6.gfortran-win_amd64.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\lib_blas_su.QHARUV3FD7SFILAGY64NT4SGS5C43TUE.gfortran-win_amd64.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\lib_cpropac.BD3N3KOTIYDYD4F5BLDWUPIRGHES4COI.gfortran-win_amd64.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\lib_dop-f2p.R6OO3565SZTRZD5KAKQTXLRLCOY3ISHM.gfortran-win_amd64.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\lib_dpropac.57UVQFJYHBEKXRV4PFGDYU4YMRBGVPQG.gfortran-win_amd64.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\lib_lsoda-f.BRIKWXGY5O3DFO3FAOO7RZX266LZZJJU.gfortran-win_amd64.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\lib_spropac.OU2GHQDTD5ETHJLP6TNQESQTYA3IQ3FF.gfortran-win_amd64.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\lib_test_fo.QPCHJG62YODVNLXFORXFSYVCEWUTQYBE.gfortran-win_amd64.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\lib_vode-f2.J56WIK7TJAWSI2VBBACIFAL5OGCP6QHV.gfortran-win_amd64.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\lib_zpropac.7Z7FXXRPUBCDM5VRA7TWVJ4QG6ALQW2P.gfortran-win_amd64.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\libansari.HQJLJ7GFMGJGI5BMKQFGBLY7Q4ARHZLN.gfortran-win_amd64.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\libbanded5x.Q3V52YHHGVBP5BKVHJ5RHQVFWHHSLVWO.gfortran-win_amd64.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\libbispeu.UN63X2NX4VOAFHGY5IGTP4WNGFREASOW.gfortran-win_amd64.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\libblkdta00.ZNRYAYDPCCAJ57FXKMCV3QTAMNVEIG34.gfortran-win_amd64.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\libchkder.IRHGQSNQFDFQX6QVQ7RPHOAAXVUKO7EW.gfortran-win_amd64.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\libcobyla2.XFABYWDJC4LOJ6PJZGQRN3CMAPOHQIIJ.gfortran-win_amd64.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\libd_odr.CLPWYAWYDTZQTV5NKHWX4MRM3LCNL5BL.gfortran-win_amd64.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\libdcsrch.P5Z6327L4J4YX7VMZCE3MTP6NS6Y27NL.gfortran-win_amd64.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\libdet.MQ7TLNX5EA6FMON4WJPFHYJABR4BMPX2.gfortran-win_amd64.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\libdfft.WRTMMEH5UV6SVZGVJJR2BISM4UAAFUHK.gfortran-win_amd64.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\libdfitpack.2M7QQYHLVWVUZSM3RNOWJEKNE7NZJV5I.gfortran-win_amd64.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\libdgamln.Z6BKGG6AQLKLECRJKJZPOW6EJ3ZGLBSM.gfortran-win_amd64.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\libdqag.JS5HK6GJYPYAVHXSU4IED7E6EDNXJPES.gfortran-win_amd64.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\libgetbreak.M7HGAULNOMJJOBD4QLMOXHAHWFEUROJS.gfortran-win_amd64.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\libifcoremd.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\libifportmd.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\libimalloc.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\libiomp5md.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\libiompstubs5md.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\libirngmd.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\liblbfgsb.EVWBKZ3IYWHNVBPGLUELZFSPKK6Z5JEQ.gfortran-win_amd64.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\libmmd.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\libmvndst.F2B2SMFSEZIJFVRPXAOHJYR3NGIRP6A4.gfortran-win_amd64.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\libnnls.66WCOTEDAJSJGYAEDTDWRE2ESXAXBKEN.gfortran-win_amd64.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\libopenblas.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\libopenblas.PZA5WNOTOH6FZLB2KBVKAURAKVTFSNNU.gfortran-win_amd64.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\libslsqp_op.DWGQCCHJGSVIEWNAXXJNX5QEBXDLEZ6S.gfortran-win_amd64.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\libspecfun.EQQHSAL4UXRMFPQKIKWYZZHURLBGCOUA.gfortran-win_amd64.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\libwrap_dum.65QGNY7GDSLXRT5XKUAXSGWGUGJN6JNT.gfortran-win_amd64.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\libwrap_dum.VCPJVPXA4TMVD6JKTVKDGTAWZTJZP4HP.gfortran-win_amd64.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\mkl_avx.1.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\mkl_avx2.1.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\mkl_avx512.1.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\mkl_blacs_ilp64.1.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\mkl_blacs_intelmpi_ilp64.1.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\mkl_blacs_intelmpi_lp64.1.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\mkl_blacs_lp64.1.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\mkl_blacs_mpich2_ilp64.1.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\mkl_blacs_mpich2_lp64.1.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\mkl_blacs_msmpi_ilp64.1.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\mkl_blacs_msmpi_lp64.1.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\mkl_cdft_core.1.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\mkl_core.1.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\mkl_def.1.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\mkl_intel_thread.1.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\mkl_mc.1.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\mkl_mc3.1.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\mkl_pgi_thread.1.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\mkl_rt.1.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\mkl_scalapack_ilp64.1.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\mkl_scalapack_lp64.1.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\mkl_sequential.1.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\mkl_tbb_thread.1.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\mkl_vml_avx.1.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\mkl_vml_avx2.1.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\mkl_vml_avx512.1.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\mkl_vml_cmpt.1.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\mkl_vml_def.1.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\mkl_vml_mc.1.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\mkl_vml_mc2.1.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\mkl_vml_mc3.1.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\modelsplugin.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\msvcp140.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\msvcp140_1.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\msvcp140_2.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\msvcp140_atomic_wait.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\msvcp140_codecvt_ids.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\nest2d.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\nlopt.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\opengl32sw.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\openglrenderer.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\particlesplugin.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\pdfquickplugin.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\polyclipping.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\positioningquickplugin.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\pyArcus.pydJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\pyDulcificum.cp310-win_amd64.pydJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\pyexpat.pydJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\pynest2d.pydJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\pySavitar.pydJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\python3.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\python310.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\qcertonlybackend.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\qgif.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\qicns.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\qico.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\qjpeg.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\qminimal.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\qmllocalstorageplugin.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\qmlmetaplugin.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\qmlplugin.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\qmlshapesplugin.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\qmlwebsocketsplugin.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\qmlxmllistmodelplugin.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\qnetworklistmanager.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\qoffscreen.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\qopensslbackend.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\qpdf.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\qquicklayoutsplugin.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\qschannelbackend.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\qsqlite.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\qsqlmimer.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\qsqlodbc.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\qsqlpsql.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\qsvg.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\qsvgicon.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\Qt6Bluetooth.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\Qt6Concurrent.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\Qt6Core.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\Qt6DBus.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\Qt6Designer.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\Qt6Gui.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\Qt6Help.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\Qt6LabsFolderListModel.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\Qt6LabsQmlModels.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\Qt6LabsSettings.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\Qt6LabsSharedImage.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\Qt6LabsWavefrontMesh.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\Qt6Multimedia.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\Qt6MultimediaQuick.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\Qt6MultimediaWidgets.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\Qt6Network.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\Qt6Nfc.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\Qt6OpenGL.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\Qt6OpenGLWidgets.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\Qt6Pdf.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\Qt6PdfQuick.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\Qt6PdfWidgets.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\Qt6Positioning.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\Qt6PositioningQuick.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\Qt6PrintSupport.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\Qt6Qml.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\Qt6QmlModels.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\Qt6QmlWorkerScript.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\Qt6Quick.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\Qt6QuickControls2.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\Qt6QuickControls2Impl.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\Qt6QuickDialogs2.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\Qt6QuickDialogs2QuickImpl.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\Qt6QuickDialogs2Utils.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\Qt6QuickLayouts.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\Qt6QuickParticles.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\Qt6QuickShapes.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\Qt6QuickTemplates2.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\Qt6QuickTest.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\Qt6QuickWidgets.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\Qt6RemoteObjects.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\Qt6RemoteObjectsQml.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\Qt6Sensors.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\Qt6SensorsQuick.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\Qt6SerialPort.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\Qt6ShaderTools.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\Qt6SpatialAudio.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\Qt6Sql.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\Qt6Svg.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\Qt6SvgWidgets.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\Qt6Test.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\Qt6TextToSpeech.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\Qt6WebChannel.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\Qt6WebSockets.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\Qt6Widgets.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\Qt6Xml.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\qtexttospeech_mock.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\qtexttospeech_sapi.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\qtexttospeech_winrt.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\qtga.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\qtiff.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\qtposition_nmea.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\qtposition_positionpoll.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\qtposition_winrt.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\qtquick2plugin.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\qtquickcontrols2basicstyleimplplugin.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\qtquickcontrols2basicstyleplugin.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\qtquickcontrols2fusionstyleimplplugin.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\qtquickcontrols2fusionstyleplugin.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\qtquickcontrols2imaginestyleimplplugin.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\qtquickcontrols2imaginestyleplugin.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\qtquickcontrols2implplugin.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\qtquickcontrols2materialstyleimplplugin.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\qtquickcontrols2materialstyleplugin.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\qtquickcontrols2nativestyleplugin.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\qtquickcontrols2plugin.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\qtquickcontrols2universalstyleimplplugin.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\qtquickcontrols2universalstyleplugin.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\qtquickcontrols2windowsstyleplugin.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\qtquickdialogs2quickimplplugin.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\qtquickdialogsplugin.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\qtquickscene2dplugin.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\qtquickscene3dplugin.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\qtquicktemplates2plugin.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\qtsensors_generic.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\qtsensors_winrt.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\qtuiotouchplugin.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\qtwebview_webengine.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\quicklintplugin.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\quickmultimediaplugin.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\quicktestplugin.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\quicktoolingplugin.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\quickwindowplugin.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\qwbmp.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\qwebp.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\qwindows.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\qwindowsvistastyle.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\rhirenderer.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\Savitar.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\select.pydJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\sensorsquickplugin.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\svml_dispmd.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\tbb12.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\tbbbind.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\tbbmalloc.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\texttospeechqmlplugin.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\ucrtbase.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\UltiMaker-Cura.exeJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\unicodedata.pydJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\vcamp140.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\vccorlib140.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\vcomp140.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\vcruntime140.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\vcruntime140_1.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\webchannelquickplugin.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\windowsmediaplugin.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\workerscriptplugin.dllJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\certifiJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\certifi\cacert.pemJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\certifi\py.typedJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\CharonJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\Charon\__init__.pyJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\Charon\FileInterface.pyJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\Charon\OpenMode.pyJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\Charon\ReadOnlyError.pyJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\Charon\VirtualFile.pyJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\Charon\WriteOnlyError.pyJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\Charon\ClientJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\Charon\Client\__init__.pyJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\Charon\Client\DBusInterface.pyJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\Charon\Client\Request.pyJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\Charon\Client\test_glib.pyJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\Charon\Client\test_qt.pyJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\Charon\filetypesJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\Charon\filetypes\__init__.pyJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\Charon\filetypes\GCodeFile.pyJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\Charon\filetypes\GCodeGzFile.pyJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\Charon\filetypes\GCodeSocket.pyJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\Charon\filetypes\OpenPackagingConvention.pyJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\Charon\filetypes\UltimakerFormatPackage.pyJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\Charon\ServiceJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\Charon\Service\__init__.pyJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\Charon\Service\FileService.pyJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\Charon\Service\main.pyJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\Charon\Service\RequestQueue.pyJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\cryptographyJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\cryptography\hazmatJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\cryptography\hazmat\bindingsJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\cryptography\hazmat\bindings\_rust.pydJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\curaJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\cura\__init__.pyJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\cura\ApplicationMetadata.pyJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\cura\AutoSave.pyJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\cura\BackendPlugin.pyJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\cura\BuildVolume.pyJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\cura\CameraAnimation.pyJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\cura\CrashHandler.pyJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\cura\CuraActions.pyJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\cura\CuraApplication.pyJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\cura\CuraPackageManager.pyJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\cura\CuraVersion.pyJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\cura\CuraView.pyJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\cura\HitChecker.pyJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\cura\Layer.pyJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\cura\LayerData.pyJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\cura\LayerDataBuilder.pyJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\cura\LayerDataDecorator.pyJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\cura\LayerPolygon.pyJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\cura\MachineAction.pyJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\cura\MultiplyObjectsJob.pyJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\cura\OneAtATimeIterator.pyJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\cura\PickingPass.pyJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\cura\PlatformPhysics.pyJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\cura\PreviewPass.pyJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\cura\PrintJobPreviewImageProvider.pyJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\cura\PrintOrderManager.pyJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\cura\SingleInstance.pyJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\cura\Snapshot.pyJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\cura\XRayPass.pyJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\cura\APIJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\cura\API\__init__.pyJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\cura\API\Account.pyJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\cura\API\Backups.pyJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\cura\API\ConnectionStatus.pyJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\cura\API\InterfaceJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\cura\API\Interface\__init__.pyJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\cura\API\Interface\Settings.pyJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\cura\ArrangingJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\cura\Arranging\__init__.pyJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\cura\Arranging\ArrangeObjectsJob.pyJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\cura\Arranging\Arranger.pyJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\cura\Arranging\GridArrange.pyJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\cura\Arranging\Nest2DArrange.pyJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\cura\Arranging\ShapeArray.pyJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\cura\BackupsJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\cura\Backups\__init__.pyJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\cura\Backups\Backup.pyJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\cura\Backups\BackupsManager.pyJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\cura\MachinesJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\cura\Machines\__init__.pyJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\cura\Machines\ContainerNode.pyJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\cura\Machines\ContainerTree.pyJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\cura\Machines\IntentNode.pyJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\cura\Machines\MachineErrorChecker.pyJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\cura\Machines\MachineNode.pyJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\cura\Machines\MaterialGroup.pyJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\cura\Machines\MaterialNode.pyJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\cura\Machines\QualityChangesGroup.pyJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\cura\Machines\QualityGroup.pyJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\cura\Machines\QualityNode.pyJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\cura\Machines\VariantNode.pyJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\cura\Machines\VariantType.pyJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\cura\Machines\ModelsJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\cura\Machines\Models\__init__.pyJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\cura\Machines\Models\ActiveIntentQualitiesModel.pyJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\cura\Machines\Models\BaseMaterialsModel.pyJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\cura\Machines\Models\BuildPlateModel.pyJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\cura\Machines\Models\CompatibleMachineModel.pyJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\cura\Machines\Models\CustomQualityProfilesDropDownMenuModel.pyJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\cura\Machines\Models\DiscoveredCloudPrintersModel.pyJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\cura\Machines\Models\DiscoveredPrintersModel.pyJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\cura\Machines\Models\ExtrudersModel.pyJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\cura\Machines\Models\FavoriteMaterialsModel.pyJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\cura\Machines\Models\FirstStartMachineActionsModel.pyJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\cura\Machines\Models\GenericMaterialsModel.pyJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\cura\Machines\Models\GlobalStacksModel.pyJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\cura\Machines\Models\IntentCategoryModel.pyJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\cura\Machines\Models\IntentModel.pyJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\cura\Machines\Models\IntentSelectionModel.pyJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\cura\Machines\Models\IntentTranslations.pyJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\cura\Machines\Models\MachineListModel.pyJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\cura\Machines\Models\MachineModelUtils.pyJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\cura\Machines\Models\MaterialBrandsModel.pyJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\cura\Machines\Models\MaterialManagementModel.pyJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\cura\Machines\Models\MultiBuildPlateModel.pyJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\cura\Machines\Models\NozzleModel.pyJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\cura\Machines\Models\QualityManagementModel.pyJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\cura\Machines\Models\QualityProfilesDropDownMenuModel.pyJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\cura\Machines\Models\QualitySettingsModel.pyJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\cura\Machines\Models\SettingVisibilityPresetsModel.pyJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\cura\Machines\Models\UserChangesModel.pyJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\cura\OAuth2Jump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\cura\OAuth2\__init__.pyJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\cura\OAuth2\AuthorizationHelpers.pyJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\cura\OAuth2\AuthorizationRequestHandler.pyJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\cura\OAuth2\AuthorizationRequestServer.pyJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\cura\OAuth2\AuthorizationService.pyJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\cura\OAuth2\KeyringAttribute.pyJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\cura\OAuth2\LocalAuthorizationServer.pyJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\cura\OAuth2\Models.pyJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\cura\OperationsJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\cura\Operations\__init__.pyJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\cura\Operations\PlatformPhysicsOperation.pyJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\cura\Operations\SetBuildPlateNumberOperation.pyJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\cura\Operations\SetParentOperation.pyJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\cura\PrinterOutputJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\cura\PrinterOutput\__init__.pyJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\cura\PrinterOutput\FirmwareUpdater.pyJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\cura\PrinterOutput\FormatMaps.pyJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\cura\PrinterOutput\GenericOutputController.pyJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\cura\PrinterOutput\NetworkedPrinterOutputDevice.pyJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\cura\PrinterOutput\NetworkMJPGImage.pyJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\cura\PrinterOutput\Peripheral.pyJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\cura\PrinterOutput\PrinterOutputController.pyJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\cura\PrinterOutput\PrinterOutputDevice.pyJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\cura\PrinterOutput\PrintJobOutputModel.pyJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\cura\PrinterOutput\UploadMaterialsJob.pyJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\cura\PrinterOutput\ModelsJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\cura\PrinterOutput\Models\__init__.pyJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\cura\PrinterOutput\Models\ExtruderConfigurationModel.pyJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\cura\PrinterOutput\Models\ExtruderOutputModel.pyJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\cura\PrinterOutput\Models\MaterialOutputModel.pyJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\cura\PrinterOutput\Models\PrinterConfigurationModel.pyJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\cura\PrinterOutput\Models\PrinterOutputModel.pyJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\cura\PrinterOutput\Models\PrintJobOutputModel.pyJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\cura\ReaderWritersJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\cura\ReaderWriters\__init__.pyJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\cura\ReaderWriters\ProfileReader.pyJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\cura\ReaderWriters\ProfileWriter.pyJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\cura\SceneJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\cura\Scene\__init__.pyJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\cura\Scene\BlockSlicingDecorator.pyJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\cura\Scene\BuildPlateDecorator.pyJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\cura\Scene\ConvexHullDecorator.pyJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\cura\Scene\ConvexHullNode.pyJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\cura\Scene\CuraSceneController.pyJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\cura\Scene\CuraSceneNode.pyJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\cura\Scene\GCodeListDecorator.pyJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\cura\Scene\SliceableObjectDecorator.pyJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\cura\Scene\ZOffsetDecorator.pyJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\cura\SettingsJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\cura\Settings\__init__.pyJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\cura\Settings\ActiveQuality.pyJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\cura\Settings\ContainerManager.pyJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\cura\Settings\cura_empty_instance_containers.pyJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\cura\Settings\CuraContainerRegistry.pyJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\cura\Settings\CuraContainerStack.pyJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\cura\Settings\CuraFormulaFunctions.pyJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\cura\Settings\CuraStackBuilder.pyJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\cura\Settings\Exceptions.pyJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\cura\Settings\ExtruderManager.pyJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\cura\Settings\ExtruderStack.pyJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\cura\Settings\GlobalStack.pyJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\cura\Settings\IntentManager.pyJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\cura\Settings\MachineManager.pyJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\cura\Settings\MachineNameValidator.pyJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\cura\Settings\MaterialSettingsVisibilityHandler.pyJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\cura\Settings\PerObjectContainerStack.pyJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\cura\Settings\SetObjectExtruderOperation.pyJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\cura\Settings\SettingInheritanceManager.pyJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\cura\Settings\SettingOverrideDecorator.pyJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\cura\Settings\SettingVisibilityPreset.pyJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\cura\Settings\SidebarCustomMenuItemsModel.pyJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\cura\Settings\SimpleModeSettingsManager.pyJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\cura\Settings\DatabaseHandlersJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDirectory created: C:\Program Files\UltiMaker Cura 5.9.0\cura\Settings\DatabaseHandlers\__init__.pyJump to behavior
Source: Binary string: C:\.conan\31d95e\1\source_subfolder\PCbuild\amd64\_lzma.pdbNN source: UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4006281137.00000000049C2000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: api-ms-win-crt-locale-l1-1-0.pdb source: UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4041897069.00000000049A7000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: api-ms-win-crt-runtime-l1-1-0.pdb source: UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4044074190.00000000049A0000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: api-ms-win-core-file-l1-2-0.pdb source: UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4022377270.00000000049A7000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: api-ms-win-core-memory-l1-1-0.pdb source: UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4026845235.00000000049A9000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\.conan\31d95e\1\source_subfolder\PCbuild\amd64\_decimal.pdb$$ source: UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.3999764946.00000000049A0000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: api-ms-win-core-debug-l1-1-0.pdb source: UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4020470189.00000000049A9000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: api-ms-win-core-sysinfo-l1-1-0.pdb source: UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4034019541.00000000049A9000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: api-ms-win-crt-filesystem-l1-1-0.pdb source: UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4040928076.00000000049A9000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\.conan\31d95e\1\source_subfolder\PCbuild\amd64\_ssl.pdb source: UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4017944320.00000000049A7000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: api-ms-win-crt-stdio-l1-1-0.pdb source: UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4045080836.00000000049AB000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\.conan\31d95e\1\source_subfolder\PCbuild\amd64\_multiprocessing.pdb source: UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4010125159.00000000049A7000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: d:\agent\_work\1\s\\binaries\amd64ret\bin\amd64\\concrt140.amd64.pdb source: UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4051854346.00000000049A8000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: api-ms-win-core-heap-l1-1-0.pdb source: UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4024167700.00000000049A2000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: api-ms-win-core-util-l1-1-0.pdb source: UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4038467797.00000000049AC000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: api-ms-win-core-synch-l1-1-0.pdb source: UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4032154988.00000000049A5000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: api-ms-win-crt-environment-l1-1-0.pdb source: UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4040237695.00000000049AF000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\.conan\31d95e\1\source_subfolder\PCbuild\amd64\_asyncio.pdb source: UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.3996315017.00000000049A0000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: api-ms-win-core-errorhandling-l1-1-0.pdb source: UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4021043547.00000000049A5000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: O:\promo\20210804\tmp\win_32e-rtl_int_5_nor_dyn.rel.c0.s0.t1..h1.w1-anompbdwwin02\libiomp5md.pdb source: UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4135092895.00000000049A1000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: api-ms-win-core-processthreads-l1-1-0.pdb source: UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4028588656.00000000049A4000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: api-ms-win-core-console-l1-1-0.pdb source: UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4019329638.00000000049A9000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\Users\qt\work\qt\qt3d_build\plugins\sceneparsers\gltfsceneimport.pdb!!! source: UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4093721564.00000000049AB000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\.conan\31d95e\1\source_subfolder\PCbuild\amd64\_lzma.pdb source: UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4006281137.00000000049C2000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: api-ms-win-core-file-l1-1-0.pdb source: UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4021690285.00000000049AC000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\Users\qt\work\qt\qt3d_build\plugins\geometryloaders\gltfgeometryloader.pdb source: UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4088203857.00000000049A5000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: api-ms-win-crt-convert-l1-1-0.pdb source: UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4039646076.00000000049A9000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: D3DCompiler_47.pdbHc source: UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4070952484.00000000049AA000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\.conan\31d95e\1\source_subfolder\PCbuild\amd64\_elementtree.pdb source: UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4000818506.00000000049A7000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: signaturevalidityissuerUIDsubjectUIDextensionsX509_CINFcert_infosig_algcrypto\x509\x_x509.cunknown librarysystem librarybignum routinesrsa routinesDiffie-Hellman routinesdigital envelope routinesmemory buffer routinesobject identifier routinesPEM routinesdsa routinesx509 certificate routinesasn1 encoding routinesconfiguration file routinescommon libcrypto routineselliptic curve routinesECDSA routinesECDH routinesSSL routinesBIO routinesPKCS7 routinesX509 V3 routinesPKCS12 routinesrandom number generatorDSO support routinestime stamp routinesengine routinesOCSP routinesUI routinesFIPS routinesCMS routinesCRMF routinesCMP routinesHMAC routinesCT routinesASYNC routinesKDF routinesSTORE routinesSM2 routinesESS routinesProvider routinesENCODER routinesDECODER routinesHTTP routinessystem libBN libRSA libDH libEVP libBUF libOBJ libPEM libDSA libX509 libASN1 libCRYPTO libEC libBIO libPKCS7 libX509V3 libENGINE libUI libECDSA libOSSL_STORE libOSSL_DECODER libfatalmalloc failurecalled a function you should not callpassed a null parametercalled a function that was disabled at compile-timeinit failpassed invalid argumentoperation failinvalid provider functionsinterrupted or cancellednested asn1 errormissing asn1 eosunsupportedfetch failedinvalid property definitionunable to get read lockunable to get write lockC:\.conan\65bd90\1\src\crypto\err\err_local.hcrypto\err\err.clib(%lu)reason(%lu)error:%08lX:%s:%s:%serr:%lx:%lx:%lx:%lx<NULL>pollingcrypto\rand\rand_lib.cRAND_priv_bytes_exRAND_bytes_exrand_new_seedSEED-SRCCTR-DRBGrand_new_drbgmacuse_derivation_functionreseed_requestsreseed_time_intervalRAND_get0_primaryrandom_conf_initrandomseed_propertiesname=%s, value=%sC:\.conan\b678a4\1\resC:\.conan\b678a4\1\res/certsC:\.conan\b678a4\1\res/cert.pemSSL_CERT_DIRSSL_CERT_FILEcompiler: cl /Zi /Fdossl_static.pdb /MD /Zl /Gs0 /GF /Gy -MD -O2 -Ob2 -MD -O2 -Ob2 -DL_ENDIAN -DOPENSSL_PIC -D"OPENSSL_BUILDING_OPENSSL" -D"ZLIB" -D"OPENSSL_SYS_WIN32" -D"WIN32_LEAN_AND_MEAN" -D"UNICODE" -D"_UNICODE" -D"_CRT_SECURE_NO_DEPRECATE" -D"_WINSOCK_DEPRECATED_NO_WARNINGS" -D"NDEBUG" -D"NDEBUG" -I"C:/.conan/ffeb41/1/include" -DNDEBUGOpenSSL 3.2.0 23 Nov 20233.2.0built on: Mon Aug 26 12:00:47 2024 UTCplatform: VC-conan-Release-Windows-x86_64-Visual Studio-17OPENSSLDIR: "C:\.conan\b678a4\1\res"ENGINESDIR: "\lib\engines-3"MODULESDIR: "\lib\ossl-modules"CPUINFO: N/Anot availablecrypto\x509\x_all.cX509_CRL_digest source: UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4017944320.00000000049A7000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\Users\qt\work\qt\qtdeclarative_build\qml\QtQuick\Effects\effectsplugin.pdb source: UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4073282014.00000000049A5000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\Users\qt\work\qt\qt3d_build\plugins\geometryloaders\gltfgeometryloader.pdb source: UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4088203857.00000000049A5000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: api-ms-win-core-profile-l1-1-0.pdb source: UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4030086097.00000000049A9000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: api-ms-win-crt-time-l1-1-0.pdb source: UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4046163424.00000000049A0000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: libmmd.pdb source: UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4141985720.00000000049A3000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\.conan\31d95e\1\source_subfolder\PCbuild\amd64\_decimal.pdb source: UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.3999764946.00000000049A0000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\.conan\20d62d\1\build\RelWithDebInfo\Arcus.pdbUU& source: UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4049294380.0000000004BD4000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: api-ms-win-core-handle-l1-1-0.pdb source: UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4023599034.00000000049A9000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: api-ms-win-core-synch-l1-2-0.pdb source: UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4033187886.00000000049AA000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\Users\qt\work\qt\qt3d_build\plugins\geometryloaders\defaultgeometryloader.pdb$$$ source: UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4072644318.00000000049AE000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: api-ms-win-core-processenvironment-l1-1-0.pdb source: UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4028017385.00000000049AF000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\.conan\31d95e\1\source_subfolder\PCbuild\amd64\_uuid.pdb source: UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4018775898.00000000049AC000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: api-ms-win-core-datetime-l1-1-0.pdb source: UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4019896810.00000000049AE000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\.conan\31d95e\1\source_subfolder\PCbuild\amd64\_overlapped.pdb source: UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4011316775.00000000049A0000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\Users\qt\work\qt\qt3d_build\plugins\sceneparsers\gltfsceneimport.pdb source: UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4093721564.00000000049AB000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: api-ms-win-crt-conio-l1-1-0.pdb source: UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4039042490.00000000049A1000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\Users\qt\work\qt\qtremoteobjects_build\qml\QtRemoteObjects\declarative_remoteobjectsplugin.pdb source: UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4071876673.00000000049A6000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: api-ms-win-crt-math-l1-1-0.pdb source: UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4042499015.00000000049A5000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: api-ms-win-core-localization-l1-2-0.pdb source: UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4026255543.00000000049A0000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: api-ms-win-core-processthreads-l1-1-1.pdb source: UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4029315477.00000000049AE000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: compiler: cl /Zi /Fdossl_static.pdb /MD /Zl /Gs0 /GF /Gy -MD -O2 -Ob2 -MD -O2 -Ob2 -DL_ENDIAN -DOPENSSL_PIC -D"OPENSSL_BUILDING_OPENSSL" -D"ZLIB" -D"OPENSSL_SYS_WIN32" -D"WIN32_LEAN_AND_MEAN" -D"UNICODE" -D"_UNICODE" -D"_CRT_SECURE_NO_DEPRECATE" -D"_WINSOCK_DEPRECATED_NO_WARNINGS" -D"NDEBUG" -D"NDEBUG" -I"C:/.conan/ffeb41/1/include" -DNDEBUG source: UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4017944320.00000000049A7000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\.conan\31d95e\1\source_subfolder\PCbuild\amd64\_hashlib.pdb source: UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4004152012.00000000049A6000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: api-ms-win-core-namedpipe-l1-1-0.pdb source: UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4027429470.00000000049A4000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: api-ms-win-crt-multibyte-l1-1-0.pdb source: UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4043112536.00000000049AB000.00000004.00000020.00020000.00000000.sdmp, api-ms-win-crt-multibyte-l1-1-0.dll.8.dr
Source: Binary string: api-ms-win-crt-utility-l1-1-0.pdb source: UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4046796926.00000000049A3000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\.conan\31d95e\1\source_subfolder\PCbuild\amd64\_sqlite3.pdb source: UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4014338592.00000000049A2000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: api-ms-win-core-rtlsupport-l1-1-0.pdb source: UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4030736153.00000000049A3000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\.conan\31d95e\1\source_subfolder\PCbuild\amd64\_bz2.pdb source: UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.3997014981.00000000049AC000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: D3DCompiler_47.pdb source: UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4070952484.00000000049AA000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: api-ms-win-core-timezone-l1-1-0.pdb source: UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4035417313.00000000049A2000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\Users\qt\work\qt\qtmultimedia_build\plugins\multimedia\ffmpegmediaplugin.pdb source: UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4086315609.000000000502D000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: api-ms-win-core-string-l1-1-0.pdb source: UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4031475214.00000000049A5000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: api-ms-win-core-file-l2-1-0.pdb source: UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4023007508.00000000049AE000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\.conan\20d62d\1\build\RelWithDebInfo\Arcus.pdb source: UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4049294380.0000000004BD4000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: api-ms-win-crt-process-l1-1-0.pdb source: UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4043696511.00000000049A3000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: api-ms-win-core-libraryloader-l1-1-0.pdb source: UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4025738116.00000000049A1000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\Users\qt\work\qt\qtmultimedia_build\plugins\multimedia\ffmpegmediaplugin.pdbr source: UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4086315609.000000000502D000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\Users\qt\work\qt\qt3d_build\plugins\sceneparsers\gltfsceneexport.pdb!!! source: UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4090634160.00000000049AA000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\.conan\31d95e\1\source_subfolder\PCbuild\amd64\_queue.pdb source: UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4012019914.00000000049A7000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\.conan\31d95e\1\source_subfolder\PCbuild\amd64\_socket.pdb source: UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4012815121.00000000049AE000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\Users\qt\work\qt\qt3d_build\plugins\geometryloaders\defaultgeometryloader.pdb source: UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4072644318.00000000049AE000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\.conan\9105f6\1\build\RelWithDebInfo\CuraEngine.pdb source: UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4066959570.0000000005071000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\.conan\31d95e\1\source_subfolder\PCbuild\amd64\_ctypes.pdb source: UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.3999172371.00000000049A4000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\.conan\31d95e\1\source_subfolder\PCbuild\amd64\_msi.pdb source: UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4007098729.00000000049A3000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: api-ms-win-core-interlocked-l1-1-0.pdb source: UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4025102265.00000000049AC000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\Users\qt\work\qt\qt3d_build\plugins\sceneparsers\gltfsceneexport.pdb source: UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4090634160.00000000049AA000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\.conan\31d95e\1\source_subfolder\PCbuild\amd64\_ssl.pdba source: UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4017944320.00000000049A7000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: providerfipsparse_namecrypto\property\property_parse.cHERE-->%sparse_numberparse_hexparse_octparse_stringHERE-->%c%sparse_unquotedstack_to_property_listDuplicated name `%s'ossl_parse_propertyUnknown name HERE-->%s!=ossl_parse_queryno%lldcompiler: cl /Zi /Fdossl_static.pdb /MD /Zl /Gs0 /GF /Gy -MD -O2 -Ob2 -MD -O2 -Ob2 -DL_ENDIAN -DOPENSSL_PIC -D"OPENSSL_BUILDING_OPENSSL" -D"ZLIB" -D"OPENSSL_SYS_WIN32" -D"WIN32_LEAN_AND_MEAN" -D"UNICODE" -D"_UNICODE" -D"_CRT_SECURE_NO_DEPRECATE" -D"_WINSOCK_DEPRECATED_NO_WARNINGS" -D"NDEBUG" -D"NDEBUG" -I"C:/.conan/ffeb41/1/include" -DNDEBUG;CPUINFO: OPENSSL_ia32cap=0x%llx:0x%llxOPENSSL_ia32cap env:%sos-specific\lib\engines-3\lib\ossl-modules.dllCPUINFO: algorithm-idcrypto\asn1\a_verify.cASN1_item_verify_ctxnid=0x%xcrypto\asn1\a_d2i_fp.casn1_d2i_read_biocrypto\asn1\a_i2d_fp.cASN1_item_i2d_bio source: UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4017944320.00000000049A7000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: api-ms-win-crt-heap-l1-1-0.pdb source: UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4041292418.00000000049A0000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: api-ms-win-crt-string-l1-1-0.pdb source: UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4045751106.00000000049AE000.00000004.00000020.00020000.00000000.sdmp
Source: api-ms-win-core-console-l1-1-0.dll.8.drStatic PE information: 0xA9D30DED [Wed Apr 14 15:12:45 2060 UTC]
Source: lib_lsoda-f.BRIKWXGY5O3DFO3FAOO7RZX266LZZJJU.gfortran-win_amd64.dll.8.drStatic PE information: section name: .xdata
Source: lib_lsoda-f.BRIKWXGY5O3DFO3FAOO7RZX266LZZJJU.gfortran-win_amd64.dll.8.drStatic PE information: section name: /4
Source: lib_lsoda-f.BRIKWXGY5O3DFO3FAOO7RZX266LZZJJU.gfortran-win_amd64.dll.8.drStatic PE information: section name: /19
Source: lib_lsoda-f.BRIKWXGY5O3DFO3FAOO7RZX266LZZJJU.gfortran-win_amd64.dll.8.drStatic PE information: section name: /31
Source: lib_lsoda-f.BRIKWXGY5O3DFO3FAOO7RZX266LZZJJU.gfortran-win_amd64.dll.8.drStatic PE information: section name: /45
Source: lib_lsoda-f.BRIKWXGY5O3DFO3FAOO7RZX266LZZJJU.gfortran-win_amd64.dll.8.drStatic PE information: section name: /57
Source: lib_lsoda-f.BRIKWXGY5O3DFO3FAOO7RZX266LZZJJU.gfortran-win_amd64.dll.8.drStatic PE information: section name: /70
Source: lib_lsoda-f.BRIKWXGY5O3DFO3FAOO7RZX266LZZJJU.gfortran-win_amd64.dll.8.drStatic PE information: section name: /81
Source: lib_lsoda-f.BRIKWXGY5O3DFO3FAOO7RZX266LZZJJU.gfortran-win_amd64.dll.8.drStatic PE information: section name: /92
Source: lib_spropac.OU2GHQDTD5ETHJLP6TNQESQTYA3IQ3FF.gfortran-win_amd64.dll.8.drStatic PE information: section name: .xdata
Source: lib_spropac.OU2GHQDTD5ETHJLP6TNQESQTYA3IQ3FF.gfortran-win_amd64.dll.8.drStatic PE information: section name: /4
Source: lib_spropac.OU2GHQDTD5ETHJLP6TNQESQTYA3IQ3FF.gfortran-win_amd64.dll.8.drStatic PE information: section name: /19
Source: lib_spropac.OU2GHQDTD5ETHJLP6TNQESQTYA3IQ3FF.gfortran-win_amd64.dll.8.drStatic PE information: section name: /31
Source: lib_spropac.OU2GHQDTD5ETHJLP6TNQESQTYA3IQ3FF.gfortran-win_amd64.dll.8.drStatic PE information: section name: /45
Source: lib_spropac.OU2GHQDTD5ETHJLP6TNQESQTYA3IQ3FF.gfortran-win_amd64.dll.8.drStatic PE information: section name: /57
Source: lib_spropac.OU2GHQDTD5ETHJLP6TNQESQTYA3IQ3FF.gfortran-win_amd64.dll.8.drStatic PE information: section name: /70
Source: lib_spropac.OU2GHQDTD5ETHJLP6TNQESQTYA3IQ3FF.gfortran-win_amd64.dll.8.drStatic PE information: section name: /81
Source: lib_spropac.OU2GHQDTD5ETHJLP6TNQESQTYA3IQ3FF.gfortran-win_amd64.dll.8.drStatic PE information: section name: /92
Source: libiomp5md.dll.8.drStatic PE information: section name: .data1
Source: libiomp5md.dll.8.drStatic PE information: section name: .trace
Source: libiomp5md.dll.8.drStatic PE information: section name: _RDATA
Source: libiomp5md.dll.8.drStatic PE information: section name: .debug_o
Source: libirngmd.dll.8.drStatic PE information: section name: _RDATA
Source: liblbfgsb.EVWBKZ3IYWHNVBPGLUELZFSPKK6Z5JEQ.gfortran-win_amd64.dll.8.drStatic PE information: section name: .xdata
Source: liblbfgsb.EVWBKZ3IYWHNVBPGLUELZFSPKK6Z5JEQ.gfortran-win_amd64.dll.8.drStatic PE information: section name: /4
Source: liblbfgsb.EVWBKZ3IYWHNVBPGLUELZFSPKK6Z5JEQ.gfortran-win_amd64.dll.8.drStatic PE information: section name: /19
Source: liblbfgsb.EVWBKZ3IYWHNVBPGLUELZFSPKK6Z5JEQ.gfortran-win_amd64.dll.8.drStatic PE information: section name: /31
Source: liblbfgsb.EVWBKZ3IYWHNVBPGLUELZFSPKK6Z5JEQ.gfortran-win_amd64.dll.8.drStatic PE information: section name: /45
Source: liblbfgsb.EVWBKZ3IYWHNVBPGLUELZFSPKK6Z5JEQ.gfortran-win_amd64.dll.8.drStatic PE information: section name: /57
Source: liblbfgsb.EVWBKZ3IYWHNVBPGLUELZFSPKK6Z5JEQ.gfortran-win_amd64.dll.8.drStatic PE information: section name: /70
Source: liblbfgsb.EVWBKZ3IYWHNVBPGLUELZFSPKK6Z5JEQ.gfortran-win_amd64.dll.8.drStatic PE information: section name: /81
Source: liblbfgsb.EVWBKZ3IYWHNVBPGLUELZFSPKK6Z5JEQ.gfortran-win_amd64.dll.8.drStatic PE information: section name: /92
Source: libmmd.dll.8.drStatic PE information: section name: .trace
Source: libmmd.dll.8.drStatic PE information: section name: .data1
Source: libmvndst.F2B2SMFSEZIJFVRPXAOHJYR3NGIRP6A4.gfortran-win_amd64.dll.8.drStatic PE information: section name: .xdata
Source: libmvndst.F2B2SMFSEZIJFVRPXAOHJYR3NGIRP6A4.gfortran-win_amd64.dll.8.drStatic PE information: section name: /4
Source: libmvndst.F2B2SMFSEZIJFVRPXAOHJYR3NGIRP6A4.gfortran-win_amd64.dll.8.drStatic PE information: section name: /19
Source: libmvndst.F2B2SMFSEZIJFVRPXAOHJYR3NGIRP6A4.gfortran-win_amd64.dll.8.drStatic PE information: section name: /31
Source: libmvndst.F2B2SMFSEZIJFVRPXAOHJYR3NGIRP6A4.gfortran-win_amd64.dll.8.drStatic PE information: section name: /45
Source: libmvndst.F2B2SMFSEZIJFVRPXAOHJYR3NGIRP6A4.gfortran-win_amd64.dll.8.drStatic PE information: section name: /57
Source: libmvndst.F2B2SMFSEZIJFVRPXAOHJYR3NGIRP6A4.gfortran-win_amd64.dll.8.drStatic PE information: section name: /70
Source: libmvndst.F2B2SMFSEZIJFVRPXAOHJYR3NGIRP6A4.gfortran-win_amd64.dll.8.drStatic PE information: section name: /81
Source: libmvndst.F2B2SMFSEZIJFVRPXAOHJYR3NGIRP6A4.gfortran-win_amd64.dll.8.drStatic PE information: section name: /92
Source: libnnls.66WCOTEDAJSJGYAEDTDWRE2ESXAXBKEN.gfortran-win_amd64.dll.8.drStatic PE information: section name: .xdata
Source: libnnls.66WCOTEDAJSJGYAEDTDWRE2ESXAXBKEN.gfortran-win_amd64.dll.8.drStatic PE information: section name: /4
Source: libnnls.66WCOTEDAJSJGYAEDTDWRE2ESXAXBKEN.gfortran-win_amd64.dll.8.drStatic PE information: section name: /19
Source: libnnls.66WCOTEDAJSJGYAEDTDWRE2ESXAXBKEN.gfortran-win_amd64.dll.8.drStatic PE information: section name: /31
Source: libnnls.66WCOTEDAJSJGYAEDTDWRE2ESXAXBKEN.gfortran-win_amd64.dll.8.drStatic PE information: section name: /45
Source: libnnls.66WCOTEDAJSJGYAEDTDWRE2ESXAXBKEN.gfortran-win_amd64.dll.8.drStatic PE information: section name: /57
Source: libnnls.66WCOTEDAJSJGYAEDTDWRE2ESXAXBKEN.gfortran-win_amd64.dll.8.drStatic PE information: section name: /70
Source: libnnls.66WCOTEDAJSJGYAEDTDWRE2ESXAXBKEN.gfortran-win_amd64.dll.8.drStatic PE information: section name: /81
Source: libnnls.66WCOTEDAJSJGYAEDTDWRE2ESXAXBKEN.gfortran-win_amd64.dll.8.drStatic PE information: section name: /92
Source: lib_test_fo.QPCHJG62YODVNLXFORXFSYVCEWUTQYBE.gfortran-win_amd64.dll.8.drStatic PE information: section name: .xdata
Source: lib_test_fo.QPCHJG62YODVNLXFORXFSYVCEWUTQYBE.gfortran-win_amd64.dll.8.drStatic PE information: section name: /4
Source: lib_test_fo.QPCHJG62YODVNLXFORXFSYVCEWUTQYBE.gfortran-win_amd64.dll.8.drStatic PE information: section name: /19
Source: lib_test_fo.QPCHJG62YODVNLXFORXFSYVCEWUTQYBE.gfortran-win_amd64.dll.8.drStatic PE information: section name: /31
Source: lib_test_fo.QPCHJG62YODVNLXFORXFSYVCEWUTQYBE.gfortran-win_amd64.dll.8.drStatic PE information: section name: /45
Source: lib_test_fo.QPCHJG62YODVNLXFORXFSYVCEWUTQYBE.gfortran-win_amd64.dll.8.drStatic PE information: section name: /57
Source: lib_test_fo.QPCHJG62YODVNLXFORXFSYVCEWUTQYBE.gfortran-win_amd64.dll.8.drStatic PE information: section name: /70
Source: lib_test_fo.QPCHJG62YODVNLXFORXFSYVCEWUTQYBE.gfortran-win_amd64.dll.8.drStatic PE information: section name: /81
Source: lib_test_fo.QPCHJG62YODVNLXFORXFSYVCEWUTQYBE.gfortran-win_amd64.dll.8.drStatic PE information: section name: /92
Source: libopenblas.dll.8.drStatic PE information: section name: .xdata
Source: libopenblas.dll.8.drStatic PE information: section name: /4
Source: libopenblas.dll.8.drStatic PE information: section name: /19
Source: libopenblas.dll.8.drStatic PE information: section name: /31
Source: libopenblas.dll.8.drStatic PE information: section name: /45
Source: libopenblas.dll.8.drStatic PE information: section name: /57
Source: libopenblas.dll.8.drStatic PE information: section name: /70
Source: libopenblas.dll.8.drStatic PE information: section name: /81
Source: libopenblas.dll.8.drStatic PE information: section name: /92
Source: lib_vode-f2.J56WIK7TJAWSI2VBBACIFAL5OGCP6QHV.gfortran-win_amd64.dll.8.drStatic PE information: section name: .xdata
Source: lib_vode-f2.J56WIK7TJAWSI2VBBACIFAL5OGCP6QHV.gfortran-win_amd64.dll.8.drStatic PE information: section name: /4
Source: lib_vode-f2.J56WIK7TJAWSI2VBBACIFAL5OGCP6QHV.gfortran-win_amd64.dll.8.drStatic PE information: section name: /19
Source: lib_vode-f2.J56WIK7TJAWSI2VBBACIFAL5OGCP6QHV.gfortran-win_amd64.dll.8.drStatic PE information: section name: /31
Source: lib_vode-f2.J56WIK7TJAWSI2VBBACIFAL5OGCP6QHV.gfortran-win_amd64.dll.8.drStatic PE information: section name: /45
Source: lib_vode-f2.J56WIK7TJAWSI2VBBACIFAL5OGCP6QHV.gfortran-win_amd64.dll.8.drStatic PE information: section name: /57
Source: lib_vode-f2.J56WIK7TJAWSI2VBBACIFAL5OGCP6QHV.gfortran-win_amd64.dll.8.drStatic PE information: section name: /70
Source: lib_vode-f2.J56WIK7TJAWSI2VBBACIFAL5OGCP6QHV.gfortran-win_amd64.dll.8.drStatic PE information: section name: /81
Source: lib_vode-f2.J56WIK7TJAWSI2VBBACIFAL5OGCP6QHV.gfortran-win_amd64.dll.8.drStatic PE information: section name: /92
Source: libopenblas.PZA5WNOTOH6FZLB2KBVKAURAKVTFSNNU.gfortran-win_amd64.dll.8.drStatic PE information: section name: .xdata
Source: libopenblas.PZA5WNOTOH6FZLB2KBVKAURAKVTFSNNU.gfortran-win_amd64.dll.8.drStatic PE information: section name: /4
Source: libopenblas.PZA5WNOTOH6FZLB2KBVKAURAKVTFSNNU.gfortran-win_amd64.dll.8.drStatic PE information: section name: /19
Source: libopenblas.PZA5WNOTOH6FZLB2KBVKAURAKVTFSNNU.gfortran-win_amd64.dll.8.drStatic PE information: section name: /31
Source: libopenblas.PZA5WNOTOH6FZLB2KBVKAURAKVTFSNNU.gfortran-win_amd64.dll.8.drStatic PE information: section name: /45
Source: libopenblas.PZA5WNOTOH6FZLB2KBVKAURAKVTFSNNU.gfortran-win_amd64.dll.8.drStatic PE information: section name: /57
Source: libopenblas.PZA5WNOTOH6FZLB2KBVKAURAKVTFSNNU.gfortran-win_amd64.dll.8.drStatic PE information: section name: /70
Source: libopenblas.PZA5WNOTOH6FZLB2KBVKAURAKVTFSNNU.gfortran-win_amd64.dll.8.drStatic PE information: section name: /81
Source: libopenblas.PZA5WNOTOH6FZLB2KBVKAURAKVTFSNNU.gfortran-win_amd64.dll.8.drStatic PE information: section name: /92
Source: lib_zpropac.7Z7FXXRPUBCDM5VRA7TWVJ4QG6ALQW2P.gfortran-win_amd64.dll.8.drStatic PE information: section name: .xdata
Source: lib_zpropac.7Z7FXXRPUBCDM5VRA7TWVJ4QG6ALQW2P.gfortran-win_amd64.dll.8.drStatic PE information: section name: /4
Source: lib_zpropac.7Z7FXXRPUBCDM5VRA7TWVJ4QG6ALQW2P.gfortran-win_amd64.dll.8.drStatic PE information: section name: /19
Source: lib_zpropac.7Z7FXXRPUBCDM5VRA7TWVJ4QG6ALQW2P.gfortran-win_amd64.dll.8.drStatic PE information: section name: /31
Source: lib_zpropac.7Z7FXXRPUBCDM5VRA7TWVJ4QG6ALQW2P.gfortran-win_amd64.dll.8.drStatic PE information: section name: /45
Source: lib_zpropac.7Z7FXXRPUBCDM5VRA7TWVJ4QG6ALQW2P.gfortran-win_amd64.dll.8.drStatic PE information: section name: /57
Source: lib_zpropac.7Z7FXXRPUBCDM5VRA7TWVJ4QG6ALQW2P.gfortran-win_amd64.dll.8.drStatic PE information: section name: /70
Source: lib_zpropac.7Z7FXXRPUBCDM5VRA7TWVJ4QG6ALQW2P.gfortran-win_amd64.dll.8.drStatic PE information: section name: /81
Source: lib_zpropac.7Z7FXXRPUBCDM5VRA7TWVJ4QG6ALQW2P.gfortran-win_amd64.dll.8.drStatic PE information: section name: /92
Source: libslsqp_op.DWGQCCHJGSVIEWNAXXJNX5QEBXDLEZ6S.gfortran-win_amd64.dll.8.drStatic PE information: section name: .xdata
Source: libslsqp_op.DWGQCCHJGSVIEWNAXXJNX5QEBXDLEZ6S.gfortran-win_amd64.dll.8.drStatic PE information: section name: /4
Source: libslsqp_op.DWGQCCHJGSVIEWNAXXJNX5QEBXDLEZ6S.gfortran-win_amd64.dll.8.drStatic PE information: section name: /19
Source: libslsqp_op.DWGQCCHJGSVIEWNAXXJNX5QEBXDLEZ6S.gfortran-win_amd64.dll.8.drStatic PE information: section name: /31
Source: libslsqp_op.DWGQCCHJGSVIEWNAXXJNX5QEBXDLEZ6S.gfortran-win_amd64.dll.8.drStatic PE information: section name: /45
Source: libslsqp_op.DWGQCCHJGSVIEWNAXXJNX5QEBXDLEZ6S.gfortran-win_amd64.dll.8.drStatic PE information: section name: /57
Source: libslsqp_op.DWGQCCHJGSVIEWNAXXJNX5QEBXDLEZ6S.gfortran-win_amd64.dll.8.drStatic PE information: section name: /70
Source: libslsqp_op.DWGQCCHJGSVIEWNAXXJNX5QEBXDLEZ6S.gfortran-win_amd64.dll.8.drStatic PE information: section name: /81
Source: libslsqp_op.DWGQCCHJGSVIEWNAXXJNX5QEBXDLEZ6S.gfortran-win_amd64.dll.8.drStatic PE information: section name: /92
Source: libansari.HQJLJ7GFMGJGI5BMKQFGBLY7Q4ARHZLN.gfortran-win_amd64.dll.8.drStatic PE information: section name: .xdata
Source: libansari.HQJLJ7GFMGJGI5BMKQFGBLY7Q4ARHZLN.gfortran-win_amd64.dll.8.drStatic PE information: section name: /4
Source: libansari.HQJLJ7GFMGJGI5BMKQFGBLY7Q4ARHZLN.gfortran-win_amd64.dll.8.drStatic PE information: section name: /19
Source: libansari.HQJLJ7GFMGJGI5BMKQFGBLY7Q4ARHZLN.gfortran-win_amd64.dll.8.drStatic PE information: section name: /31
Source: libansari.HQJLJ7GFMGJGI5BMKQFGBLY7Q4ARHZLN.gfortran-win_amd64.dll.8.drStatic PE information: section name: /45
Source: libansari.HQJLJ7GFMGJGI5BMKQFGBLY7Q4ARHZLN.gfortran-win_amd64.dll.8.drStatic PE information: section name: /57
Source: libansari.HQJLJ7GFMGJGI5BMKQFGBLY7Q4ARHZLN.gfortran-win_amd64.dll.8.drStatic PE information: section name: /70
Source: libansari.HQJLJ7GFMGJGI5BMKQFGBLY7Q4ARHZLN.gfortran-win_amd64.dll.8.drStatic PE information: section name: /81
Source: libansari.HQJLJ7GFMGJGI5BMKQFGBLY7Q4ARHZLN.gfortran-win_amd64.dll.8.drStatic PE information: section name: /92
Source: libbanded5x.Q3V52YHHGVBP5BKVHJ5RHQVFWHHSLVWO.gfortran-win_amd64.dll.8.drStatic PE information: section name: .xdata
Source: libbanded5x.Q3V52YHHGVBP5BKVHJ5RHQVFWHHSLVWO.gfortran-win_amd64.dll.8.drStatic PE information: section name: /4
Source: libbanded5x.Q3V52YHHGVBP5BKVHJ5RHQVFWHHSLVWO.gfortran-win_amd64.dll.8.drStatic PE information: section name: /19
Source: libbanded5x.Q3V52YHHGVBP5BKVHJ5RHQVFWHHSLVWO.gfortran-win_amd64.dll.8.drStatic PE information: section name: /31
Source: libbanded5x.Q3V52YHHGVBP5BKVHJ5RHQVFWHHSLVWO.gfortran-win_amd64.dll.8.drStatic PE information: section name: /45
Source: libbanded5x.Q3V52YHHGVBP5BKVHJ5RHQVFWHHSLVWO.gfortran-win_amd64.dll.8.drStatic PE information: section name: /57
Source: libbanded5x.Q3V52YHHGVBP5BKVHJ5RHQVFWHHSLVWO.gfortran-win_amd64.dll.8.drStatic PE information: section name: /70
Source: libbanded5x.Q3V52YHHGVBP5BKVHJ5RHQVFWHHSLVWO.gfortran-win_amd64.dll.8.drStatic PE information: section name: /81
Source: libbanded5x.Q3V52YHHGVBP5BKVHJ5RHQVFWHHSLVWO.gfortran-win_amd64.dll.8.drStatic PE information: section name: /92
Source: libbispeu.UN63X2NX4VOAFHGY5IGTP4WNGFREASOW.gfortran-win_amd64.dll.8.drStatic PE information: section name: .xdata
Source: libbispeu.UN63X2NX4VOAFHGY5IGTP4WNGFREASOW.gfortran-win_amd64.dll.8.drStatic PE information: section name: /4
Source: libbispeu.UN63X2NX4VOAFHGY5IGTP4WNGFREASOW.gfortran-win_amd64.dll.8.drStatic PE information: section name: /19
Source: libbispeu.UN63X2NX4VOAFHGY5IGTP4WNGFREASOW.gfortran-win_amd64.dll.8.drStatic PE information: section name: /31
Source: libbispeu.UN63X2NX4VOAFHGY5IGTP4WNGFREASOW.gfortran-win_amd64.dll.8.drStatic PE information: section name: /45
Source: libbispeu.UN63X2NX4VOAFHGY5IGTP4WNGFREASOW.gfortran-win_amd64.dll.8.drStatic PE information: section name: /57
Source: libbispeu.UN63X2NX4VOAFHGY5IGTP4WNGFREASOW.gfortran-win_amd64.dll.8.drStatic PE information: section name: /70
Source: libbispeu.UN63X2NX4VOAFHGY5IGTP4WNGFREASOW.gfortran-win_amd64.dll.8.drStatic PE information: section name: /81
Source: libbispeu.UN63X2NX4VOAFHGY5IGTP4WNGFREASOW.gfortran-win_amd64.dll.8.drStatic PE information: section name: /92
Source: libblkdta00.ZNRYAYDPCCAJ57FXKMCV3QTAMNVEIG34.gfortran-win_amd64.dll.8.drStatic PE information: section name: .xdata
Source: libblkdta00.ZNRYAYDPCCAJ57FXKMCV3QTAMNVEIG34.gfortran-win_amd64.dll.8.drStatic PE information: section name: /4
Source: libblkdta00.ZNRYAYDPCCAJ57FXKMCV3QTAMNVEIG34.gfortran-win_amd64.dll.8.drStatic PE information: section name: /19
Source: libblkdta00.ZNRYAYDPCCAJ57FXKMCV3QTAMNVEIG34.gfortran-win_amd64.dll.8.drStatic PE information: section name: /31
Source: libblkdta00.ZNRYAYDPCCAJ57FXKMCV3QTAMNVEIG34.gfortran-win_amd64.dll.8.drStatic PE information: section name: /45
Source: libblkdta00.ZNRYAYDPCCAJ57FXKMCV3QTAMNVEIG34.gfortran-win_amd64.dll.8.drStatic PE information: section name: /57
Source: libblkdta00.ZNRYAYDPCCAJ57FXKMCV3QTAMNVEIG34.gfortran-win_amd64.dll.8.drStatic PE information: section name: /70
Source: libblkdta00.ZNRYAYDPCCAJ57FXKMCV3QTAMNVEIG34.gfortran-win_amd64.dll.8.drStatic PE information: section name: /81
Source: libblkdta00.ZNRYAYDPCCAJ57FXKMCV3QTAMNVEIG34.gfortran-win_amd64.dll.8.drStatic PE information: section name: /92
Source: libchkder.IRHGQSNQFDFQX6QVQ7RPHOAAXVUKO7EW.gfortran-win_amd64.dll.8.drStatic PE information: section name: .xdata
Source: libchkder.IRHGQSNQFDFQX6QVQ7RPHOAAXVUKO7EW.gfortran-win_amd64.dll.8.drStatic PE information: section name: /4
Source: libchkder.IRHGQSNQFDFQX6QVQ7RPHOAAXVUKO7EW.gfortran-win_amd64.dll.8.drStatic PE information: section name: /19
Source: libchkder.IRHGQSNQFDFQX6QVQ7RPHOAAXVUKO7EW.gfortran-win_amd64.dll.8.drStatic PE information: section name: /31
Source: libchkder.IRHGQSNQFDFQX6QVQ7RPHOAAXVUKO7EW.gfortran-win_amd64.dll.8.drStatic PE information: section name: /45
Source: libchkder.IRHGQSNQFDFQX6QVQ7RPHOAAXVUKO7EW.gfortran-win_amd64.dll.8.drStatic PE information: section name: /57
Source: libchkder.IRHGQSNQFDFQX6QVQ7RPHOAAXVUKO7EW.gfortran-win_amd64.dll.8.drStatic PE information: section name: /70
Source: libchkder.IRHGQSNQFDFQX6QVQ7RPHOAAXVUKO7EW.gfortran-win_amd64.dll.8.drStatic PE information: section name: /81
Source: libchkder.IRHGQSNQFDFQX6QVQ7RPHOAAXVUKO7EW.gfortran-win_amd64.dll.8.drStatic PE information: section name: /92
Source: libcobyla2.XFABYWDJC4LOJ6PJZGQRN3CMAPOHQIIJ.gfortran-win_amd64.dll.8.drStatic PE information: section name: .xdata
Source: libcobyla2.XFABYWDJC4LOJ6PJZGQRN3CMAPOHQIIJ.gfortran-win_amd64.dll.8.drStatic PE information: section name: /4
Source: libcobyla2.XFABYWDJC4LOJ6PJZGQRN3CMAPOHQIIJ.gfortran-win_amd64.dll.8.drStatic PE information: section name: /19
Source: libcobyla2.XFABYWDJC4LOJ6PJZGQRN3CMAPOHQIIJ.gfortran-win_amd64.dll.8.drStatic PE information: section name: /31
Source: libcobyla2.XFABYWDJC4LOJ6PJZGQRN3CMAPOHQIIJ.gfortran-win_amd64.dll.8.drStatic PE information: section name: /45
Source: libcobyla2.XFABYWDJC4LOJ6PJZGQRN3CMAPOHQIIJ.gfortran-win_amd64.dll.8.drStatic PE information: section name: /57
Source: libcobyla2.XFABYWDJC4LOJ6PJZGQRN3CMAPOHQIIJ.gfortran-win_amd64.dll.8.drStatic PE information: section name: /70
Source: libcobyla2.XFABYWDJC4LOJ6PJZGQRN3CMAPOHQIIJ.gfortran-win_amd64.dll.8.drStatic PE information: section name: /81
Source: libcobyla2.XFABYWDJC4LOJ6PJZGQRN3CMAPOHQIIJ.gfortran-win_amd64.dll.8.drStatic PE information: section name: /92
Source: libd_odr.CLPWYAWYDTZQTV5NKHWX4MRM3LCNL5BL.gfortran-win_amd64.dll.8.drStatic PE information: section name: .xdata
Source: libd_odr.CLPWYAWYDTZQTV5NKHWX4MRM3LCNL5BL.gfortran-win_amd64.dll.8.drStatic PE information: section name: /4
Source: libd_odr.CLPWYAWYDTZQTV5NKHWX4MRM3LCNL5BL.gfortran-win_amd64.dll.8.drStatic PE information: section name: /19
Source: libd_odr.CLPWYAWYDTZQTV5NKHWX4MRM3LCNL5BL.gfortran-win_amd64.dll.8.drStatic PE information: section name: /31
Source: libd_odr.CLPWYAWYDTZQTV5NKHWX4MRM3LCNL5BL.gfortran-win_amd64.dll.8.drStatic PE information: section name: /45
Source: libd_odr.CLPWYAWYDTZQTV5NKHWX4MRM3LCNL5BL.gfortran-win_amd64.dll.8.drStatic PE information: section name: /57
Source: libd_odr.CLPWYAWYDTZQTV5NKHWX4MRM3LCNL5BL.gfortran-win_amd64.dll.8.drStatic PE information: section name: /70
Source: libd_odr.CLPWYAWYDTZQTV5NKHWX4MRM3LCNL5BL.gfortran-win_amd64.dll.8.drStatic PE information: section name: /81
Source: libd_odr.CLPWYAWYDTZQTV5NKHWX4MRM3LCNL5BL.gfortran-win_amd64.dll.8.drStatic PE information: section name: /92
Source: libspecfun.EQQHSAL4UXRMFPQKIKWYZZHURLBGCOUA.gfortran-win_amd64.dll.8.drStatic PE information: section name: .xdata
Source: libspecfun.EQQHSAL4UXRMFPQKIKWYZZHURLBGCOUA.gfortran-win_amd64.dll.8.drStatic PE information: section name: /4
Source: libspecfun.EQQHSAL4UXRMFPQKIKWYZZHURLBGCOUA.gfortran-win_amd64.dll.8.drStatic PE information: section name: /19
Source: libspecfun.EQQHSAL4UXRMFPQKIKWYZZHURLBGCOUA.gfortran-win_amd64.dll.8.drStatic PE information: section name: /31
Source: libspecfun.EQQHSAL4UXRMFPQKIKWYZZHURLBGCOUA.gfortran-win_amd64.dll.8.drStatic PE information: section name: /45
Source: libspecfun.EQQHSAL4UXRMFPQKIKWYZZHURLBGCOUA.gfortran-win_amd64.dll.8.drStatic PE information: section name: /57
Source: libspecfun.EQQHSAL4UXRMFPQKIKWYZZHURLBGCOUA.gfortran-win_amd64.dll.8.drStatic PE information: section name: /70
Source: libspecfun.EQQHSAL4UXRMFPQKIKWYZZHURLBGCOUA.gfortran-win_amd64.dll.8.drStatic PE information: section name: /81
Source: libspecfun.EQQHSAL4UXRMFPQKIKWYZZHURLBGCOUA.gfortran-win_amd64.dll.8.drStatic PE information: section name: /92
Source: libwrap_dum.65QGNY7GDSLXRT5XKUAXSGWGUGJN6JNT.gfortran-win_amd64.dll.8.drStatic PE information: section name: .xdata
Source: libwrap_dum.65QGNY7GDSLXRT5XKUAXSGWGUGJN6JNT.gfortran-win_amd64.dll.8.drStatic PE information: section name: /4
Source: libwrap_dum.65QGNY7GDSLXRT5XKUAXSGWGUGJN6JNT.gfortran-win_amd64.dll.8.drStatic PE information: section name: /19
Source: libwrap_dum.65QGNY7GDSLXRT5XKUAXSGWGUGJN6JNT.gfortran-win_amd64.dll.8.drStatic PE information: section name: /31
Source: libwrap_dum.65QGNY7GDSLXRT5XKUAXSGWGUGJN6JNT.gfortran-win_amd64.dll.8.drStatic PE information: section name: /45
Source: libwrap_dum.65QGNY7GDSLXRT5XKUAXSGWGUGJN6JNT.gfortran-win_amd64.dll.8.drStatic PE information: section name: /57
Source: libwrap_dum.65QGNY7GDSLXRT5XKUAXSGWGUGJN6JNT.gfortran-win_amd64.dll.8.drStatic PE information: section name: /70
Source: libwrap_dum.65QGNY7GDSLXRT5XKUAXSGWGUGJN6JNT.gfortran-win_amd64.dll.8.drStatic PE information: section name: /81
Source: libwrap_dum.VCPJVPXA4TMVD6JKTVKDGTAWZTJZP4HP.gfortran-win_amd64.dll.8.drStatic PE information: section name: .xdata
Source: libwrap_dum.VCPJVPXA4TMVD6JKTVKDGTAWZTJZP4HP.gfortran-win_amd64.dll.8.drStatic PE information: section name: /4
Source: libwrap_dum.VCPJVPXA4TMVD6JKTVKDGTAWZTJZP4HP.gfortran-win_amd64.dll.8.drStatic PE information: section name: /19
Source: libwrap_dum.VCPJVPXA4TMVD6JKTVKDGTAWZTJZP4HP.gfortran-win_amd64.dll.8.drStatic PE information: section name: /31
Source: libwrap_dum.VCPJVPXA4TMVD6JKTVKDGTAWZTJZP4HP.gfortran-win_amd64.dll.8.drStatic PE information: section name: /45
Source: libwrap_dum.VCPJVPXA4TMVD6JKTVKDGTAWZTJZP4HP.gfortran-win_amd64.dll.8.drStatic PE information: section name: /57
Source: libwrap_dum.VCPJVPXA4TMVD6JKTVKDGTAWZTJZP4HP.gfortran-win_amd64.dll.8.drStatic PE information: section name: /70
Source: libwrap_dum.VCPJVPXA4TMVD6JKTVKDGTAWZTJZP4HP.gfortran-win_amd64.dll.8.drStatic PE information: section name: /81
Source: mkl_avx.1.dll.8.drStatic PE information: section name: IPPCODE
Source: mkl_avx.1.dll.8.drStatic PE information: section name: .didat
Source: mkl_avx.1.dll.8.drStatic PE information: section name: .trace
Source: mkl_avx.1.dll.8.drStatic PE information: section name: .itt_not
Source: mkl_avx.1.dll.8.drStatic PE information: section name: IPPDATA
Source: mkl_avx2.1.dll.8.drStatic PE information: section name: IPPCODE
Source: mkl_avx2.1.dll.8.drStatic PE information: section name: .didat
Source: mkl_avx2.1.dll.8.drStatic PE information: section name: .trace
Source: mkl_avx2.1.dll.8.drStatic PE information: section name: .itt_not
Source: mkl_avx2.1.dll.8.drStatic PE information: section name: IPPDATA
Source: mkl_avx512.1.dll.8.drStatic PE information: section name: IPPCODE
Source: mkl_avx512.1.dll.8.drStatic PE information: section name: .didat
Source: mkl_avx512.1.dll.8.drStatic PE information: section name: .trace
Source: mkl_avx512.1.dll.8.drStatic PE information: section name: .itt_not
Source: mkl_avx512.1.dll.8.drStatic PE information: section name: IPPDATA
Source: mkl_blacs_ilp64.1.dll.8.drStatic PE information: section name: .didat
Source: mkl_blacs_intelmpi_ilp64.1.dll.8.drStatic PE information: section name: .didat
Source: mkl_blacs_intelmpi_lp64.1.dll.8.drStatic PE information: section name: .didat
Source: mkl_blacs_lp64.1.dll.8.drStatic PE information: section name: .didat
Source: mkl_blacs_mpich2_ilp64.1.dll.8.drStatic PE information: section name: .didat
Source: mkl_blacs_mpich2_lp64.1.dll.8.drStatic PE information: section name: .didat
Source: mkl_blacs_msmpi_ilp64.1.dll.8.drStatic PE information: section name: .didat
Source: mkl_blacs_msmpi_lp64.1.dll.8.drStatic PE information: section name: .didat
Source: mkl_cdft_core.1.dll.8.drStatic PE information: section name: .didat
Source: mkl_cdft_core.1.dll.8.drStatic PE information: section name: .trace
Source: mkl_core.1.dll.8.drStatic PE information: section name: IPPCODE
Source: mkl_core.1.dll.8.drStatic PE information: section name: .itt_not
Source: mkl_core.1.dll.8.drStatic PE information: section name: .data1
Source: mkl_core.1.dll.8.drStatic PE information: section name: .trace
Source: mkl_def.1.dll.8.drStatic PE information: section name: IPPCODE
Source: mkl_def.1.dll.8.drStatic PE information: section name: .didat
Source: mkl_def.1.dll.8.drStatic PE information: section name: .trace
Source: mkl_def.1.dll.8.drStatic PE information: section name: .itt_not
Source: mkl_def.1.dll.8.drStatic PE information: section name: IPPDATA
Source: mkl_intel_thread.1.dll.8.drStatic PE information: section name: .didat
Source: mkl_intel_thread.1.dll.8.drStatic PE information: section name: .itt_not
Source: mkl_intel_thread.1.dll.8.drStatic PE information: section name: .trace
Source: mkl_mc.1.dll.8.drStatic PE information: section name: IPPCODE
Source: mkl_mc.1.dll.8.drStatic PE information: section name: .didat
Source: mkl_mc.1.dll.8.drStatic PE information: section name: .trace
Source: mkl_mc.1.dll.8.drStatic PE information: section name: .itt_not
Source: mkl_mc.1.dll.8.drStatic PE information: section name: IPPDATA
Source: Arcus.dll.8.drStatic PE information: section name: .00cfg
Source: CuraEngine.exe.8.drStatic PE information: section name: .00cfg
Source: declarative_remoteobjectsplugin.dll.8.drStatic PE information: section name: .qtmetad
Source: defaultgeometryloader.dll.8.drStatic PE information: section name: .qtmetad
Source: effectsplugin.dll.8.drStatic PE information: section name: .qtmetad
Source: ffmpegmediaplugin.dll.8.drStatic PE information: section name: .qtmetad
Source: ffmpegmediaplugin.dll.8.drStatic PE information: section name: _RDATA
Source: libdcsrch.P5Z6327L4J4YX7VMZCE3MTP6NS6Y27NL.gfortran-win_amd64.dll.8.drStatic PE information: section name: .xdata
Source: libdcsrch.P5Z6327L4J4YX7VMZCE3MTP6NS6Y27NL.gfortran-win_amd64.dll.8.drStatic PE information: section name: /4
Source: libdcsrch.P5Z6327L4J4YX7VMZCE3MTP6NS6Y27NL.gfortran-win_amd64.dll.8.drStatic PE information: section name: /19
Source: libdcsrch.P5Z6327L4J4YX7VMZCE3MTP6NS6Y27NL.gfortran-win_amd64.dll.8.drStatic PE information: section name: /31
Source: libdcsrch.P5Z6327L4J4YX7VMZCE3MTP6NS6Y27NL.gfortran-win_amd64.dll.8.drStatic PE information: section name: /45
Source: libdcsrch.P5Z6327L4J4YX7VMZCE3MTP6NS6Y27NL.gfortran-win_amd64.dll.8.drStatic PE information: section name: /57
Source: libdcsrch.P5Z6327L4J4YX7VMZCE3MTP6NS6Y27NL.gfortran-win_amd64.dll.8.drStatic PE information: section name: /70
Source: libdcsrch.P5Z6327L4J4YX7VMZCE3MTP6NS6Y27NL.gfortran-win_amd64.dll.8.drStatic PE information: section name: /81
Source: libdet.MQ7TLNX5EA6FMON4WJPFHYJABR4BMPX2.gfortran-win_amd64.dll.8.drStatic PE information: section name: .xdata
Source: libdet.MQ7TLNX5EA6FMON4WJPFHYJABR4BMPX2.gfortran-win_amd64.dll.8.drStatic PE information: section name: /4
Source: libdet.MQ7TLNX5EA6FMON4WJPFHYJABR4BMPX2.gfortran-win_amd64.dll.8.drStatic PE information: section name: /19
Source: libdet.MQ7TLNX5EA6FMON4WJPFHYJABR4BMPX2.gfortran-win_amd64.dll.8.drStatic PE information: section name: /31
Source: libdet.MQ7TLNX5EA6FMON4WJPFHYJABR4BMPX2.gfortran-win_amd64.dll.8.drStatic PE information: section name: /45
Source: libdet.MQ7TLNX5EA6FMON4WJPFHYJABR4BMPX2.gfortran-win_amd64.dll.8.drStatic PE information: section name: /57
Source: libdet.MQ7TLNX5EA6FMON4WJPFHYJABR4BMPX2.gfortran-win_amd64.dll.8.drStatic PE information: section name: /70
Source: libdet.MQ7TLNX5EA6FMON4WJPFHYJABR4BMPX2.gfortran-win_amd64.dll.8.drStatic PE information: section name: /81
Source: libdet.MQ7TLNX5EA6FMON4WJPFHYJABR4BMPX2.gfortran-win_amd64.dll.8.drStatic PE information: section name: /92
Source: libdfft.WRTMMEH5UV6SVZGVJJR2BISM4UAAFUHK.gfortran-win_amd64.dll.8.drStatic PE information: section name: .xdata
Source: libdfft.WRTMMEH5UV6SVZGVJJR2BISM4UAAFUHK.gfortran-win_amd64.dll.8.drStatic PE information: section name: /4
Source: libdfft.WRTMMEH5UV6SVZGVJJR2BISM4UAAFUHK.gfortran-win_amd64.dll.8.drStatic PE information: section name: /19
Source: libdfft.WRTMMEH5UV6SVZGVJJR2BISM4UAAFUHK.gfortran-win_amd64.dll.8.drStatic PE information: section name: /31
Source: libdfft.WRTMMEH5UV6SVZGVJJR2BISM4UAAFUHK.gfortran-win_amd64.dll.8.drStatic PE information: section name: /45
Source: libdfft.WRTMMEH5UV6SVZGVJJR2BISM4UAAFUHK.gfortran-win_amd64.dll.8.drStatic PE information: section name: /57
Source: libdfft.WRTMMEH5UV6SVZGVJJR2BISM4UAAFUHK.gfortran-win_amd64.dll.8.drStatic PE information: section name: /70
Source: libdfft.WRTMMEH5UV6SVZGVJJR2BISM4UAAFUHK.gfortran-win_amd64.dll.8.drStatic PE information: section name: /81
Source: libdfft.WRTMMEH5UV6SVZGVJJR2BISM4UAAFUHK.gfortran-win_amd64.dll.8.drStatic PE information: section name: /92
Source: libdfitpack.2M7QQYHLVWVUZSM3RNOWJEKNE7NZJV5I.gfortran-win_amd64.dll.8.drStatic PE information: section name: .xdata
Source: libdfitpack.2M7QQYHLVWVUZSM3RNOWJEKNE7NZJV5I.gfortran-win_amd64.dll.8.drStatic PE information: section name: /4
Source: libdfitpack.2M7QQYHLVWVUZSM3RNOWJEKNE7NZJV5I.gfortran-win_amd64.dll.8.drStatic PE information: section name: /19
Source: libdfitpack.2M7QQYHLVWVUZSM3RNOWJEKNE7NZJV5I.gfortran-win_amd64.dll.8.drStatic PE information: section name: /31
Source: libdfitpack.2M7QQYHLVWVUZSM3RNOWJEKNE7NZJV5I.gfortran-win_amd64.dll.8.drStatic PE information: section name: /45
Source: libdfitpack.2M7QQYHLVWVUZSM3RNOWJEKNE7NZJV5I.gfortran-win_amd64.dll.8.drStatic PE information: section name: /57
Source: libdfitpack.2M7QQYHLVWVUZSM3RNOWJEKNE7NZJV5I.gfortran-win_amd64.dll.8.drStatic PE information: section name: /70
Source: libdfitpack.2M7QQYHLVWVUZSM3RNOWJEKNE7NZJV5I.gfortran-win_amd64.dll.8.drStatic PE information: section name: /81
Source: libdfitpack.2M7QQYHLVWVUZSM3RNOWJEKNE7NZJV5I.gfortran-win_amd64.dll.8.drStatic PE information: section name: /92
Source: libdgamln.Z6BKGG6AQLKLECRJKJZPOW6EJ3ZGLBSM.gfortran-win_amd64.dll.8.drStatic PE information: section name: .xdata
Source: libdgamln.Z6BKGG6AQLKLECRJKJZPOW6EJ3ZGLBSM.gfortran-win_amd64.dll.8.drStatic PE information: section name: /4
Source: libdgamln.Z6BKGG6AQLKLECRJKJZPOW6EJ3ZGLBSM.gfortran-win_amd64.dll.8.drStatic PE information: section name: /19
Source: libdgamln.Z6BKGG6AQLKLECRJKJZPOW6EJ3ZGLBSM.gfortran-win_amd64.dll.8.drStatic PE information: section name: /31
Source: libdgamln.Z6BKGG6AQLKLECRJKJZPOW6EJ3ZGLBSM.gfortran-win_amd64.dll.8.drStatic PE information: section name: /45
Source: libdgamln.Z6BKGG6AQLKLECRJKJZPOW6EJ3ZGLBSM.gfortran-win_amd64.dll.8.drStatic PE information: section name: /57
Source: libdgamln.Z6BKGG6AQLKLECRJKJZPOW6EJ3ZGLBSM.gfortran-win_amd64.dll.8.drStatic PE information: section name: /70
Source: libdgamln.Z6BKGG6AQLKLECRJKJZPOW6EJ3ZGLBSM.gfortran-win_amd64.dll.8.drStatic PE information: section name: /81
Source: libdgamln.Z6BKGG6AQLKLECRJKJZPOW6EJ3ZGLBSM.gfortran-win_amd64.dll.8.drStatic PE information: section name: /92
Source: libdqag.JS5HK6GJYPYAVHXSU4IED7E6EDNXJPES.gfortran-win_amd64.dll.8.drStatic PE information: section name: .xdata
Source: libdqag.JS5HK6GJYPYAVHXSU4IED7E6EDNXJPES.gfortran-win_amd64.dll.8.drStatic PE information: section name: /4
Source: libdqag.JS5HK6GJYPYAVHXSU4IED7E6EDNXJPES.gfortran-win_amd64.dll.8.drStatic PE information: section name: /19
Source: libdqag.JS5HK6GJYPYAVHXSU4IED7E6EDNXJPES.gfortran-win_amd64.dll.8.drStatic PE information: section name: /31
Source: libdqag.JS5HK6GJYPYAVHXSU4IED7E6EDNXJPES.gfortran-win_amd64.dll.8.drStatic PE information: section name: /45
Source: libdqag.JS5HK6GJYPYAVHXSU4IED7E6EDNXJPES.gfortran-win_amd64.dll.8.drStatic PE information: section name: /57
Source: libdqag.JS5HK6GJYPYAVHXSU4IED7E6EDNXJPES.gfortran-win_amd64.dll.8.drStatic PE information: section name: /70
Source: libdqag.JS5HK6GJYPYAVHXSU4IED7E6EDNXJPES.gfortran-win_amd64.dll.8.drStatic PE information: section name: /81
Source: libdqag.JS5HK6GJYPYAVHXSU4IED7E6EDNXJPES.gfortran-win_amd64.dll.8.drStatic PE information: section name: /92
Source: libgetbreak.M7HGAULNOMJJOBD4QLMOXHAHWFEUROJS.gfortran-win_amd64.dll.8.drStatic PE information: section name: .xdata
Source: libgetbreak.M7HGAULNOMJJOBD4QLMOXHAHWFEUROJS.gfortran-win_amd64.dll.8.drStatic PE information: section name: /4
Source: libgetbreak.M7HGAULNOMJJOBD4QLMOXHAHWFEUROJS.gfortran-win_amd64.dll.8.drStatic PE information: section name: /19
Source: libgetbreak.M7HGAULNOMJJOBD4QLMOXHAHWFEUROJS.gfortran-win_amd64.dll.8.drStatic PE information: section name: /31
Source: libgetbreak.M7HGAULNOMJJOBD4QLMOXHAHWFEUROJS.gfortran-win_amd64.dll.8.drStatic PE information: section name: /45
Source: libgetbreak.M7HGAULNOMJJOBD4QLMOXHAHWFEUROJS.gfortran-win_amd64.dll.8.drStatic PE information: section name: /57
Source: libgetbreak.M7HGAULNOMJJOBD4QLMOXHAHWFEUROJS.gfortran-win_amd64.dll.8.drStatic PE information: section name: /70
Source: libgetbreak.M7HGAULNOMJJOBD4QLMOXHAHWFEUROJS.gfortran-win_amd64.dll.8.drStatic PE information: section name: /81
Source: libgetbreak.M7HGAULNOMJJOBD4QLMOXHAHWFEUROJS.gfortran-win_amd64.dll.8.drStatic PE information: section name: /92
Source: gltfgeometryloader.dll.8.drStatic PE information: section name: .qtmetad
Source: libifcoremd.dll.8.drStatic PE information: section name: .data1
Source: libifcoremd.dll.8.drStatic PE information: section name: _RDATA
Source: gltfsceneexport.dll.8.drStatic PE information: section name: .qtmetad
Source: libifportmd.dll.8.drStatic PE information: section name: _RDATA
Source: gltfsceneimport.dll.8.drStatic PE information: section name: .qtmetad
Source: lib_arpack-.PCSDVX3OS5X6BRVZHYRV46LDN2LN6SH6.gfortran-win_amd64.dll.8.drStatic PE information: section name: .xdata
Source: lib_arpack-.PCSDVX3OS5X6BRVZHYRV46LDN2LN6SH6.gfortran-win_amd64.dll.8.drStatic PE information: section name: /4
Source: lib_arpack-.PCSDVX3OS5X6BRVZHYRV46LDN2LN6SH6.gfortran-win_amd64.dll.8.drStatic PE information: section name: /19
Source: lib_arpack-.PCSDVX3OS5X6BRVZHYRV46LDN2LN6SH6.gfortran-win_amd64.dll.8.drStatic PE information: section name: /31
Source: lib_arpack-.PCSDVX3OS5X6BRVZHYRV46LDN2LN6SH6.gfortran-win_amd64.dll.8.drStatic PE information: section name: /45
Source: lib_arpack-.PCSDVX3OS5X6BRVZHYRV46LDN2LN6SH6.gfortran-win_amd64.dll.8.drStatic PE information: section name: /57
Source: lib_arpack-.PCSDVX3OS5X6BRVZHYRV46LDN2LN6SH6.gfortran-win_amd64.dll.8.drStatic PE information: section name: /70
Source: lib_arpack-.PCSDVX3OS5X6BRVZHYRV46LDN2LN6SH6.gfortran-win_amd64.dll.8.drStatic PE information: section name: /81
Source: lib_arpack-.PCSDVX3OS5X6BRVZHYRV46LDN2LN6SH6.gfortran-win_amd64.dll.8.drStatic PE information: section name: /92
Source: lib_blas_su.QHARUV3FD7SFILAGY64NT4SGS5C43TUE.gfortran-win_amd64.dll.8.drStatic PE information: section name: .xdata
Source: lib_blas_su.QHARUV3FD7SFILAGY64NT4SGS5C43TUE.gfortran-win_amd64.dll.8.drStatic PE information: section name: /4
Source: lib_blas_su.QHARUV3FD7SFILAGY64NT4SGS5C43TUE.gfortran-win_amd64.dll.8.drStatic PE information: section name: /19
Source: lib_blas_su.QHARUV3FD7SFILAGY64NT4SGS5C43TUE.gfortran-win_amd64.dll.8.drStatic PE information: section name: /31
Source: lib_blas_su.QHARUV3FD7SFILAGY64NT4SGS5C43TUE.gfortran-win_amd64.dll.8.drStatic PE information: section name: /45
Source: lib_blas_su.QHARUV3FD7SFILAGY64NT4SGS5C43TUE.gfortran-win_amd64.dll.8.drStatic PE information: section name: /57
Source: lib_blas_su.QHARUV3FD7SFILAGY64NT4SGS5C43TUE.gfortran-win_amd64.dll.8.drStatic PE information: section name: /70
Source: lib_blas_su.QHARUV3FD7SFILAGY64NT4SGS5C43TUE.gfortran-win_amd64.dll.8.drStatic PE information: section name: /81
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeFile created: C:\Program Files\UltiMaker Cura 5.9.0\mkl_blacs_msmpi_lp64.1.dllJump to dropped file
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeFile created: C:\Program Files\UltiMaker Cura 5.9.0\api-ms-win-crt-string-l1-1-0.dllJump to dropped file
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeFile created: C:\Program Files\UltiMaker Cura 5.9.0\gltfsceneimport.dllJump to dropped file
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeFile created: C:\Program Files\UltiMaker Cura 5.9.0\api-ms-win-core-rtlsupport-l1-1-0.dllJump to dropped file
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeFile created: C:\Program Files\UltiMaker Cura 5.9.0\api-ms-win-core-synch-l1-2-0.dllJump to dropped file
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeFile created: C:\Program Files\UltiMaker Cura 5.9.0\api-ms-win-crt-environment-l1-1-0.dllJump to dropped file
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeFile created: C:\Program Files\UltiMaker Cura 5.9.0\lib_blas_su.QHARUV3FD7SFILAGY64NT4SGS5C43TUE.gfortran-win_amd64.dllJump to dropped file
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeFile created: C:\Program Files\UltiMaker Cura 5.9.0\lib_arpack-.PCSDVX3OS5X6BRVZHYRV46LDN2LN6SH6.gfortran-win_amd64.dllJump to dropped file
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeFile created: C:\Program Files\UltiMaker Cura 5.9.0\api-ms-win-core-file-l1-2-0.dllJump to dropped file
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeFile created: C:\Program Files\UltiMaker Cura 5.9.0\_lzma.pydJump to dropped file
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeFile created: C:\Program Files\UltiMaker Cura 5.9.0\CuraEngine.exeJump to dropped file
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeFile created: C:\Program Files\UltiMaker Cura 5.9.0\mkl_blacs_intelmpi_ilp64.1.dllJump to dropped file
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeFile created: C:\Program Files\UltiMaker Cura 5.9.0\mkl_avx512.1.dllJump to dropped file
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeFile created: C:\Program Files\UltiMaker Cura 5.9.0\api-ms-win-crt-multibyte-l1-1-0.dllJump to dropped file
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeFile created: C:\Program Files\UltiMaker Cura 5.9.0\libdfft.WRTMMEH5UV6SVZGVJJR2BISM4UAAFUHK.gfortran-win_amd64.dllJump to dropped file
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeFile created: C:\Program Files\UltiMaker Cura 5.9.0\lib_test_fo.QPCHJG62YODVNLXFORXFSYVCEWUTQYBE.gfortran-win_amd64.dllJump to dropped file
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeFile created: C:\Program Files\UltiMaker Cura 5.9.0\libdcsrch.P5Z6327L4J4YX7VMZCE3MTP6NS6Y27NL.gfortran-win_amd64.dllJump to dropped file
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeFile created: C:\Program Files\UltiMaker Cura 5.9.0\libblkdta00.ZNRYAYDPCCAJ57FXKMCV3QTAMNVEIG34.gfortran-win_amd64.dllJump to dropped file
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeFile created: C:\Program Files\UltiMaker Cura 5.9.0\_multiprocessing.pydJump to dropped file
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeFile created: C:\Program Files\UltiMaker Cura 5.9.0\mkl_avx.1.dllJump to dropped file
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeFile created: C:\Program Files\UltiMaker Cura 5.9.0\libmmd.dllJump to dropped file
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeFile created: C:\Program Files\UltiMaker Cura 5.9.0\api-ms-win-core-timezone-l1-1-0.dllJump to dropped file
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeFile created: C:\Program Files\UltiMaker Cura 5.9.0\api-ms-win-core-handle-l1-1-0.dllJump to dropped file
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeFile created: C:\Program Files\UltiMaker Cura 5.9.0\liblbfgsb.EVWBKZ3IYWHNVBPGLUELZFSPKK6Z5JEQ.gfortran-win_amd64.dllJump to dropped file
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeFile created: C:\Program Files\UltiMaker Cura 5.9.0\api-ms-win-crt-runtime-l1-1-0.dllJump to dropped file
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeFile created: C:\Program Files\UltiMaker Cura 5.9.0\mkl_cdft_core.1.dllJump to dropped file
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeFile created: C:\Program Files\UltiMaker Cura 5.9.0\lib_spropac.OU2GHQDTD5ETHJLP6TNQESQTYA3IQ3FF.gfortran-win_amd64.dllJump to dropped file
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeFile created: C:\Program Files\UltiMaker Cura 5.9.0\lib_dop-f2p.R6OO3565SZTRZD5KAKQTXLRLCOY3ISHM.gfortran-win_amd64.dllJump to dropped file
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeFile created: C:\Program Files\UltiMaker Cura 5.9.0\libchkder.IRHGQSNQFDFQX6QVQ7RPHOAAXVUKO7EW.gfortran-win_amd64.dllJump to dropped file
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeFile created: C:\Program Files\UltiMaker Cura 5.9.0\api-ms-win-core-namedpipe-l1-1-0.dllJump to dropped file
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeFile created: C:\Program Files\UltiMaker Cura 5.9.0\libopenblas.dllJump to dropped file
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeFile created: C:\Program Files\UltiMaker Cura 5.9.0\_elementtree.pydJump to dropped file
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeFile created: C:\Program Files\UltiMaker Cura 5.9.0\_uuid.pydJump to dropped file
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeFile created: C:\Program Files\UltiMaker Cura 5.9.0\mkl_blacs_ilp64.1.dllJump to dropped file
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeFile created: C:\Program Files\UltiMaker Cura 5.9.0\libimalloc.dllJump to dropped file
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeFile created: C:\Program Files\UltiMaker Cura 5.9.0\mkl_mc.1.dllJump to dropped file
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeFile created: C:\Program Files\UltiMaker Cura 5.9.0\libslsqp_op.DWGQCCHJGSVIEWNAXXJNX5QEBXDLEZ6S.gfortran-win_amd64.dllJump to dropped file
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeFile created: C:\Program Files\UltiMaker Cura 5.9.0\api-ms-win-core-libraryloader-l1-1-0.dllJump to dropped file
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeFile created: C:\Program Files\UltiMaker Cura 5.9.0\declarative_remoteobjectsplugin.dllJump to dropped file
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeFile created: C:\Program Files\UltiMaker Cura 5.9.0\concrt140.dllJump to dropped file
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeFile created: C:\Program Files\UltiMaker Cura 5.9.0\_queue.pydJump to dropped file
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeFile created: C:\Program Files\UltiMaker Cura 5.9.0\_ssl.pydJump to dropped file
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeFile created: C:\Program Files\UltiMaker Cura 5.9.0\api-ms-win-crt-locale-l1-1-0.dllJump to dropped file
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeFile created: C:\Program Files\UltiMaker Cura 5.9.0\libwrap_dum.65QGNY7GDSLXRT5XKUAXSGWGUGJN6JNT.gfortran-win_amd64.dllJump to dropped file
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeFile created: C:\Program Files\UltiMaker Cura 5.9.0\api-ms-win-crt-heap-l1-1-0.dllJump to dropped file
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeFile created: C:\Program Files\UltiMaker Cura 5.9.0\api-ms-win-core-processthreads-l1-1-1.dllJump to dropped file
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeFile created: C:\Program Files\UltiMaker Cura 5.9.0\libansari.HQJLJ7GFMGJGI5BMKQFGBLY7Q4ARHZLN.gfortran-win_amd64.dllJump to dropped file
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeFile created: C:\Program Files\UltiMaker Cura 5.9.0\_ctypes.pydJump to dropped file
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeFile created: C:\Program Files\UltiMaker Cura 5.9.0\effectsplugin.dllJump to dropped file
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeFile created: C:\Program Files\UltiMaker Cura 5.9.0\api-ms-win-core-localization-l1-2-0.dllJump to dropped file
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeFile created: C:\Program Files\UltiMaker Cura 5.9.0\api-ms-win-core-profile-l1-1-0.dllJump to dropped file
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeFile created: C:\Program Files\UltiMaker Cura 5.9.0\libnnls.66WCOTEDAJSJGYAEDTDWRE2ESXAXBKEN.gfortran-win_amd64.dllJump to dropped file
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeFile created: C:\Program Files\UltiMaker Cura 5.9.0\libmvndst.F2B2SMFSEZIJFVRPXAOHJYR3NGIRP6A4.gfortran-win_amd64.dllJump to dropped file
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeFile created: C:\Program Files\UltiMaker Cura 5.9.0\api-ms-win-core-sysinfo-l1-1-0.dllJump to dropped file
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeFile created: C:\Program Files\UltiMaker Cura 5.9.0\libbispeu.UN63X2NX4VOAFHGY5IGTP4WNGFREASOW.gfortran-win_amd64.dllJump to dropped file
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeFile created: C:\Program Files\UltiMaker Cura 5.9.0\api-ms-win-core-file-l2-1-0.dllJump to dropped file
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeFile created: C:\Program Files\UltiMaker Cura 5.9.0\api-ms-win-crt-process-l1-1-0.dllJump to dropped file
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeFile created: C:\Program Files\UltiMaker Cura 5.9.0\lib_lsoda-f.BRIKWXGY5O3DFO3FAOO7RZX266LZZJJU.gfortran-win_amd64.dllJump to dropped file
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeFile created: C:\Program Files\UltiMaker Cura 5.9.0\api-ms-win-core-console-l1-1-0.dllJump to dropped file
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeFile created: C:\Program Files\UltiMaker Cura 5.9.0\libiompstubs5md.dllJump to dropped file
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeFile created: C:\Program Files\UltiMaker Cura 5.9.0\mkl_intel_thread.1.dllJump to dropped file
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeFile created: C:\Program Files\UltiMaker Cura 5.9.0\_sqlite3.pydJump to dropped file
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeFile created: C:\Program Files\UltiMaker Cura 5.9.0\libd_odr.CLPWYAWYDTZQTV5NKHWX4MRM3LCNL5BL.gfortran-win_amd64.dllJump to dropped file
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeFile created: C:\Program Files\UltiMaker Cura 5.9.0\ffmpegmediaplugin.dllJump to dropped file
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeFile created: C:\Program Files\UltiMaker Cura 5.9.0\libdet.MQ7TLNX5EA6FMON4WJPFHYJABR4BMPX2.gfortran-win_amd64.dllJump to dropped file
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeFile created: C:\Program Files\UltiMaker Cura 5.9.0\_overlapped.pydJump to dropped file
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeFile created: C:\Program Files\UltiMaker Cura 5.9.0\api-ms-win-core-errorhandling-l1-1-0.dllJump to dropped file
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeFile created: C:\Program Files\UltiMaker Cura 5.9.0\api-ms-win-core-memory-l1-1-0.dllJump to dropped file
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeFile created: C:\Program Files\UltiMaker Cura 5.9.0\_bz2.pydJump to dropped file
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeFile created: C:\Program Files\UltiMaker Cura 5.9.0\api-ms-win-core-datetime-l1-1-0.dllJump to dropped file
Source: C:\Windows\SysWOW64\wget.exeFile created: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeJump to dropped file
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeFile created: C:\Program Files\UltiMaker Cura 5.9.0\libdgamln.Z6BKGG6AQLKLECRJKJZPOW6EJ3ZGLBSM.gfortran-win_amd64.dllJump to dropped file
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeFile created: C:\Program Files\UltiMaker Cura 5.9.0\libspecfun.EQQHSAL4UXRMFPQKIKWYZZHURLBGCOUA.gfortran-win_amd64.dllJump to dropped file
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeFile created: C:\Program Files\UltiMaker Cura 5.9.0\mkl_blacs_mpich2_lp64.1.dllJump to dropped file
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeFile created: C:\Program Files\UltiMaker Cura 5.9.0\api-ms-win-crt-convert-l1-1-0.dllJump to dropped file
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeFile created: C:\Program Files\UltiMaker Cura 5.9.0\_hashlib.pydJump to dropped file
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeFile created: C:\Program Files\UltiMaker Cura 5.9.0\gltfgeometryloader.dllJump to dropped file
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeFile created: C:\Program Files\UltiMaker Cura 5.9.0\_asyncio.pydJump to dropped file
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeFile created: C:\Program Files\UltiMaker Cura 5.9.0\api-ms-win-core-file-l1-1-0.dllJump to dropped file
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeFile created: C:\Program Files\UltiMaker Cura 5.9.0\mkl_blacs_lp64.1.dllJump to dropped file
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeFile created: C:\Program Files\UltiMaker Cura 5.9.0\libifportmd.dllJump to dropped file
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeFile created: C:\Program Files\UltiMaker Cura 5.9.0\api-ms-win-core-util-l1-1-0.dllJump to dropped file
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeFile created: C:\Program Files\UltiMaker Cura 5.9.0\libwrap_dum.VCPJVPXA4TMVD6JKTVKDGTAWZTJZP4HP.gfortran-win_amd64.dllJump to dropped file
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeFile created: C:\Program Files\UltiMaker Cura 5.9.0\libiomp5md.dllJump to dropped file
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeFile created: C:\Program Files\UltiMaker Cura 5.9.0\api-ms-win-crt-time-l1-1-0.dllJump to dropped file
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeFile created: C:\Program Files\UltiMaker Cura 5.9.0\lib_zpropac.7Z7FXXRPUBCDM5VRA7TWVJ4QG6ALQW2P.gfortran-win_amd64.dllJump to dropped file
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeFile created: C:\Program Files\UltiMaker Cura 5.9.0\libdfitpack.2M7QQYHLVWVUZSM3RNOWJEKNE7NZJV5I.gfortran-win_amd64.dllJump to dropped file
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeFile created: C:\Program Files\UltiMaker Cura 5.9.0\mkl_avx2.1.dllJump to dropped file
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeFile created: C:\Program Files\UltiMaker Cura 5.9.0\api-ms-win-core-debug-l1-1-0.dllJump to dropped file
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeFile created: C:\Program Files\UltiMaker Cura 5.9.0\_msi.pydJump to dropped file
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeFile created: C:\Program Files\UltiMaker Cura 5.9.0\libopenblas.PZA5WNOTOH6FZLB2KBVKAURAKVTFSNNU.gfortran-win_amd64.dllJump to dropped file
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeFile created: C:\Users\user\AppData\Local\Temp\nsr4DF4.tmp\StartMenu.dllJump to dropped file
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeFile created: C:\Program Files\UltiMaker Cura 5.9.0\libbanded5x.Q3V52YHHGVBP5BKVHJ5RHQVFWHHSLVWO.gfortran-win_amd64.dllJump to dropped file
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeFile created: C:\Program Files\UltiMaker Cura 5.9.0\api-ms-win-crt-conio-l1-1-0.dllJump to dropped file
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeFile created: C:\Program Files\UltiMaker Cura 5.9.0\libirngmd.dllJump to dropped file
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeFile created: C:\Program Files\UltiMaker Cura 5.9.0\api-ms-win-crt-filesystem-l1-1-0.dllJump to dropped file
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeFile created: C:\Program Files\UltiMaker Cura 5.9.0\libifcoremd.dllJump to dropped file
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeFile created: C:\Program Files\UltiMaker Cura 5.9.0\api-ms-win-core-synch-l1-1-0.dllJump to dropped file
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeFile created: C:\Program Files\UltiMaker Cura 5.9.0\defaultgeometryloader.dllJump to dropped file
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeFile created: C:\Program Files\UltiMaker Cura 5.9.0\api-ms-win-crt-math-l1-1-0.dllJump to dropped file
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeFile created: C:\Program Files\UltiMaker Cura 5.9.0\mkl_blacs_mpich2_ilp64.1.dllJump to dropped file
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeFile created: C:\Program Files\UltiMaker Cura 5.9.0\mkl_blacs_intelmpi_lp64.1.dllJump to dropped file
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeFile created: C:\Program Files\UltiMaker Cura 5.9.0\libgetbreak.M7HGAULNOMJJOBD4QLMOXHAHWFEUROJS.gfortran-win_amd64.dllJump to dropped file
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeFile created: C:\Program Files\UltiMaker Cura 5.9.0\mkl_core.1.dllJump to dropped file
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeFile created: C:\Program Files\UltiMaker Cura 5.9.0\_decimal.pydJump to dropped file
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeFile created: C:\Users\user\AppData\Local\Temp\nsr4DF4.tmp\System.dllJump to dropped file
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeFile created: C:\Users\user\AppData\Local\Temp\nsr4DF4.tmp\nsDialogs.dllJump to dropped file
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeFile created: C:\Program Files\UltiMaker Cura 5.9.0\api-ms-win-core-interlocked-l1-1-0.dllJump to dropped file
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeFile created: C:\Program Files\UltiMaker Cura 5.9.0\api-ms-win-core-processthreads-l1-1-0.dllJump to dropped file
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeFile created: C:\Program Files\UltiMaker Cura 5.9.0\libdqag.JS5HK6GJYPYAVHXSU4IED7E6EDNXJPES.gfortran-win_amd64.dllJump to dropped file
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeFile created: C:\Program Files\UltiMaker Cura 5.9.0\api-ms-win-core-processenvironment-l1-1-0.dllJump to dropped file
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeFile created: C:\Program Files\UltiMaker Cura 5.9.0\gltfsceneexport.dllJump to dropped file
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeFile created: C:\Program Files\UltiMaker Cura 5.9.0\lib_dpropac.57UVQFJYHBEKXRV4PFGDYU4YMRBGVPQG.gfortran-win_amd64.dllJump to dropped file
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeFile created: C:\Program Files\UltiMaker Cura 5.9.0\lib_vode-f2.J56WIK7TJAWSI2VBBACIFAL5OGCP6QHV.gfortran-win_amd64.dllJump to dropped file
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeFile created: C:\Program Files\UltiMaker Cura 5.9.0\libcobyla2.XFABYWDJC4LOJ6PJZGQRN3CMAPOHQIIJ.gfortran-win_amd64.dllJump to dropped file
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeFile created: C:\Program Files\UltiMaker Cura 5.9.0\api-ms-win-core-heap-l1-1-0.dllJump to dropped file
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeFile created: C:\Program Files\UltiMaker Cura 5.9.0\_cffi_backend.cp310-win_amd64.pydJump to dropped file
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeFile created: C:\Program Files\UltiMaker Cura 5.9.0\api-ms-win-core-string-l1-1-0.dllJump to dropped file
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeFile created: C:\Program Files\UltiMaker Cura 5.9.0\api-ms-win-crt-utility-l1-1-0.dllJump to dropped file
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeFile created: C:\Program Files\UltiMaker Cura 5.9.0\d3dcompiler_47.dllJump to dropped file
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeFile created: C:\Program Files\UltiMaker Cura 5.9.0\api-ms-win-crt-stdio-l1-1-0.dllJump to dropped file
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeFile created: C:\Program Files\UltiMaker Cura 5.9.0\lib_cpropac.BD3N3KOTIYDYD4F5BLDWUPIRGHES4COI.gfortran-win_amd64.dllJump to dropped file
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeFile created: C:\Program Files\UltiMaker Cura 5.9.0\mkl_blacs_msmpi_ilp64.1.dllJump to dropped file
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeFile created: C:\Program Files\UltiMaker Cura 5.9.0\mkl_def.1.dllJump to dropped file
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeFile created: C:\Program Files\UltiMaker Cura 5.9.0\Arcus.dllJump to dropped file
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeFile created: C:\Program Files\UltiMaker Cura 5.9.0\_socket.pydJump to dropped file
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDropped PE file which has not been started: C:\Program Files\UltiMaker Cura 5.9.0\mkl_blacs_msmpi_lp64.1.dllJump to dropped file
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDropped PE file which has not been started: C:\Program Files\UltiMaker Cura 5.9.0\api-ms-win-crt-string-l1-1-0.dllJump to dropped file
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDropped PE file which has not been started: C:\Program Files\UltiMaker Cura 5.9.0\gltfsceneimport.dllJump to dropped file
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDropped PE file which has not been started: C:\Program Files\UltiMaker Cura 5.9.0\api-ms-win-core-rtlsupport-l1-1-0.dllJump to dropped file
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDropped PE file which has not been started: C:\Program Files\UltiMaker Cura 5.9.0\api-ms-win-core-synch-l1-2-0.dllJump to dropped file
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDropped PE file which has not been started: C:\Program Files\UltiMaker Cura 5.9.0\api-ms-win-crt-environment-l1-1-0.dllJump to dropped file
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDropped PE file which has not been started: C:\Program Files\UltiMaker Cura 5.9.0\lib_blas_su.QHARUV3FD7SFILAGY64NT4SGS5C43TUE.gfortran-win_amd64.dllJump to dropped file
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDropped PE file which has not been started: C:\Program Files\UltiMaker Cura 5.9.0\lib_arpack-.PCSDVX3OS5X6BRVZHYRV46LDN2LN6SH6.gfortran-win_amd64.dllJump to dropped file
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDropped PE file which has not been started: C:\Program Files\UltiMaker Cura 5.9.0\api-ms-win-core-file-l1-2-0.dllJump to dropped file
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDropped PE file which has not been started: C:\Program Files\UltiMaker Cura 5.9.0\_lzma.pydJump to dropped file
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDropped PE file which has not been started: C:\Program Files\UltiMaker Cura 5.9.0\CuraEngine.exeJump to dropped file
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDropped PE file which has not been started: C:\Program Files\UltiMaker Cura 5.9.0\mkl_blacs_intelmpi_ilp64.1.dllJump to dropped file
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDropped PE file which has not been started: C:\Program Files\UltiMaker Cura 5.9.0\api-ms-win-crt-multibyte-l1-1-0.dllJump to dropped file
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDropped PE file which has not been started: C:\Program Files\UltiMaker Cura 5.9.0\mkl_avx512.1.dllJump to dropped file
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDropped PE file which has not been started: C:\Program Files\UltiMaker Cura 5.9.0\libdfft.WRTMMEH5UV6SVZGVJJR2BISM4UAAFUHK.gfortran-win_amd64.dllJump to dropped file
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDropped PE file which has not been started: C:\Program Files\UltiMaker Cura 5.9.0\lib_test_fo.QPCHJG62YODVNLXFORXFSYVCEWUTQYBE.gfortran-win_amd64.dllJump to dropped file
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDropped PE file which has not been started: C:\Program Files\UltiMaker Cura 5.9.0\libdcsrch.P5Z6327L4J4YX7VMZCE3MTP6NS6Y27NL.gfortran-win_amd64.dllJump to dropped file
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDropped PE file which has not been started: C:\Program Files\UltiMaker Cura 5.9.0\libblkdta00.ZNRYAYDPCCAJ57FXKMCV3QTAMNVEIG34.gfortran-win_amd64.dllJump to dropped file
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDropped PE file which has not been started: C:\Program Files\UltiMaker Cura 5.9.0\_multiprocessing.pydJump to dropped file
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDropped PE file which has not been started: C:\Program Files\UltiMaker Cura 5.9.0\mkl_avx.1.dllJump to dropped file
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDropped PE file which has not been started: C:\Program Files\UltiMaker Cura 5.9.0\libmmd.dllJump to dropped file
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDropped PE file which has not been started: C:\Program Files\UltiMaker Cura 5.9.0\api-ms-win-core-timezone-l1-1-0.dllJump to dropped file
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDropped PE file which has not been started: C:\Program Files\UltiMaker Cura 5.9.0\api-ms-win-core-handle-l1-1-0.dllJump to dropped file
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDropped PE file which has not been started: C:\Program Files\UltiMaker Cura 5.9.0\liblbfgsb.EVWBKZ3IYWHNVBPGLUELZFSPKK6Z5JEQ.gfortran-win_amd64.dllJump to dropped file
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDropped PE file which has not been started: C:\Program Files\UltiMaker Cura 5.9.0\api-ms-win-crt-runtime-l1-1-0.dllJump to dropped file
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDropped PE file which has not been started: C:\Program Files\UltiMaker Cura 5.9.0\mkl_cdft_core.1.dllJump to dropped file
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDropped PE file which has not been started: C:\Program Files\UltiMaker Cura 5.9.0\lib_dop-f2p.R6OO3565SZTRZD5KAKQTXLRLCOY3ISHM.gfortran-win_amd64.dllJump to dropped file
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDropped PE file which has not been started: C:\Program Files\UltiMaker Cura 5.9.0\lib_spropac.OU2GHQDTD5ETHJLP6TNQESQTYA3IQ3FF.gfortran-win_amd64.dllJump to dropped file
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDropped PE file which has not been started: C:\Program Files\UltiMaker Cura 5.9.0\libchkder.IRHGQSNQFDFQX6QVQ7RPHOAAXVUKO7EW.gfortran-win_amd64.dllJump to dropped file
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDropped PE file which has not been started: C:\Program Files\UltiMaker Cura 5.9.0\api-ms-win-core-namedpipe-l1-1-0.dllJump to dropped file
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDropped PE file which has not been started: C:\Program Files\UltiMaker Cura 5.9.0\libopenblas.dllJump to dropped file
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDropped PE file which has not been started: C:\Program Files\UltiMaker Cura 5.9.0\_uuid.pydJump to dropped file
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDropped PE file which has not been started: C:\Program Files\UltiMaker Cura 5.9.0\_elementtree.pydJump to dropped file
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDropped PE file which has not been started: C:\Program Files\UltiMaker Cura 5.9.0\libimalloc.dllJump to dropped file
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDropped PE file which has not been started: C:\Program Files\UltiMaker Cura 5.9.0\mkl_blacs_ilp64.1.dllJump to dropped file
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDropped PE file which has not been started: C:\Program Files\UltiMaker Cura 5.9.0\mkl_mc.1.dllJump to dropped file
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDropped PE file which has not been started: C:\Program Files\UltiMaker Cura 5.9.0\libslsqp_op.DWGQCCHJGSVIEWNAXXJNX5QEBXDLEZ6S.gfortran-win_amd64.dllJump to dropped file
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDropped PE file which has not been started: C:\Program Files\UltiMaker Cura 5.9.0\api-ms-win-core-libraryloader-l1-1-0.dllJump to dropped file
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDropped PE file which has not been started: C:\Program Files\UltiMaker Cura 5.9.0\declarative_remoteobjectsplugin.dllJump to dropped file
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDropped PE file which has not been started: C:\Program Files\UltiMaker Cura 5.9.0\concrt140.dllJump to dropped file
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDropped PE file which has not been started: C:\Program Files\UltiMaker Cura 5.9.0\_queue.pydJump to dropped file
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDropped PE file which has not been started: C:\Program Files\UltiMaker Cura 5.9.0\_ssl.pydJump to dropped file
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDropped PE file which has not been started: C:\Program Files\UltiMaker Cura 5.9.0\api-ms-win-crt-locale-l1-1-0.dllJump to dropped file
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDropped PE file which has not been started: C:\Program Files\UltiMaker Cura 5.9.0\libwrap_dum.65QGNY7GDSLXRT5XKUAXSGWGUGJN6JNT.gfortran-win_amd64.dllJump to dropped file
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDropped PE file which has not been started: C:\Program Files\UltiMaker Cura 5.9.0\api-ms-win-crt-heap-l1-1-0.dllJump to dropped file
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDropped PE file which has not been started: C:\Program Files\UltiMaker Cura 5.9.0\api-ms-win-core-processthreads-l1-1-1.dllJump to dropped file
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDropped PE file which has not been started: C:\Program Files\UltiMaker Cura 5.9.0\_ctypes.pydJump to dropped file
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDropped PE file which has not been started: C:\Program Files\UltiMaker Cura 5.9.0\libansari.HQJLJ7GFMGJGI5BMKQFGBLY7Q4ARHZLN.gfortran-win_amd64.dllJump to dropped file
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDropped PE file which has not been started: C:\Program Files\UltiMaker Cura 5.9.0\effectsplugin.dllJump to dropped file
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDropped PE file which has not been started: C:\Program Files\UltiMaker Cura 5.9.0\api-ms-win-core-profile-l1-1-0.dllJump to dropped file
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDropped PE file which has not been started: C:\Program Files\UltiMaker Cura 5.9.0\api-ms-win-core-localization-l1-2-0.dllJump to dropped file
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDropped PE file which has not been started: C:\Program Files\UltiMaker Cura 5.9.0\libnnls.66WCOTEDAJSJGYAEDTDWRE2ESXAXBKEN.gfortran-win_amd64.dllJump to dropped file
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDropped PE file which has not been started: C:\Program Files\UltiMaker Cura 5.9.0\libmvndst.F2B2SMFSEZIJFVRPXAOHJYR3NGIRP6A4.gfortran-win_amd64.dllJump to dropped file
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDropped PE file which has not been started: C:\Program Files\UltiMaker Cura 5.9.0\api-ms-win-core-sysinfo-l1-1-0.dllJump to dropped file
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDropped PE file which has not been started: C:\Program Files\UltiMaker Cura 5.9.0\api-ms-win-core-file-l2-1-0.dllJump to dropped file
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDropped PE file which has not been started: C:\Program Files\UltiMaker Cura 5.9.0\libbispeu.UN63X2NX4VOAFHGY5IGTP4WNGFREASOW.gfortran-win_amd64.dllJump to dropped file
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDropped PE file which has not been started: C:\Program Files\UltiMaker Cura 5.9.0\api-ms-win-crt-process-l1-1-0.dllJump to dropped file
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDropped PE file which has not been started: C:\Program Files\UltiMaker Cura 5.9.0\api-ms-win-core-console-l1-1-0.dllJump to dropped file
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDropped PE file which has not been started: C:\Program Files\UltiMaker Cura 5.9.0\lib_lsoda-f.BRIKWXGY5O3DFO3FAOO7RZX266LZZJJU.gfortran-win_amd64.dllJump to dropped file
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDropped PE file which has not been started: C:\Program Files\UltiMaker Cura 5.9.0\libiompstubs5md.dllJump to dropped file
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDropped PE file which has not been started: C:\Program Files\UltiMaker Cura 5.9.0\mkl_intel_thread.1.dllJump to dropped file
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDropped PE file which has not been started: C:\Program Files\UltiMaker Cura 5.9.0\_sqlite3.pydJump to dropped file
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDropped PE file which has not been started: C:\Program Files\UltiMaker Cura 5.9.0\libd_odr.CLPWYAWYDTZQTV5NKHWX4MRM3LCNL5BL.gfortran-win_amd64.dllJump to dropped file
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDropped PE file which has not been started: C:\Program Files\UltiMaker Cura 5.9.0\ffmpegmediaplugin.dllJump to dropped file
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDropped PE file which has not been started: C:\Program Files\UltiMaker Cura 5.9.0\libdet.MQ7TLNX5EA6FMON4WJPFHYJABR4BMPX2.gfortran-win_amd64.dllJump to dropped file
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDropped PE file which has not been started: C:\Program Files\UltiMaker Cura 5.9.0\_overlapped.pydJump to dropped file
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDropped PE file which has not been started: C:\Program Files\UltiMaker Cura 5.9.0\api-ms-win-core-errorhandling-l1-1-0.dllJump to dropped file
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDropped PE file which has not been started: C:\Program Files\UltiMaker Cura 5.9.0\api-ms-win-core-memory-l1-1-0.dllJump to dropped file
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDropped PE file which has not been started: C:\Program Files\UltiMaker Cura 5.9.0\_bz2.pydJump to dropped file
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDropped PE file which has not been started: C:\Program Files\UltiMaker Cura 5.9.0\api-ms-win-core-datetime-l1-1-0.dllJump to dropped file
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDropped PE file which has not been started: C:\Program Files\UltiMaker Cura 5.9.0\libdgamln.Z6BKGG6AQLKLECRJKJZPOW6EJ3ZGLBSM.gfortran-win_amd64.dllJump to dropped file
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDropped PE file which has not been started: C:\Program Files\UltiMaker Cura 5.9.0\libspecfun.EQQHSAL4UXRMFPQKIKWYZZHURLBGCOUA.gfortran-win_amd64.dllJump to dropped file
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDropped PE file which has not been started: C:\Program Files\UltiMaker Cura 5.9.0\api-ms-win-crt-convert-l1-1-0.dllJump to dropped file
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDropped PE file which has not been started: C:\Program Files\UltiMaker Cura 5.9.0\mkl_blacs_mpich2_lp64.1.dllJump to dropped file
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDropped PE file which has not been started: C:\Program Files\UltiMaker Cura 5.9.0\_hashlib.pydJump to dropped file
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDropped PE file which has not been started: C:\Program Files\UltiMaker Cura 5.9.0\gltfgeometryloader.dllJump to dropped file
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDropped PE file which has not been started: C:\Program Files\UltiMaker Cura 5.9.0\_asyncio.pydJump to dropped file
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDropped PE file which has not been started: C:\Program Files\UltiMaker Cura 5.9.0\api-ms-win-core-file-l1-1-0.dllJump to dropped file
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDropped PE file which has not been started: C:\Program Files\UltiMaker Cura 5.9.0\mkl_blacs_lp64.1.dllJump to dropped file
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDropped PE file which has not been started: C:\Program Files\UltiMaker Cura 5.9.0\libifportmd.dllJump to dropped file
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDropped PE file which has not been started: C:\Program Files\UltiMaker Cura 5.9.0\api-ms-win-core-util-l1-1-0.dllJump to dropped file
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDropped PE file which has not been started: C:\Program Files\UltiMaker Cura 5.9.0\libwrap_dum.VCPJVPXA4TMVD6JKTVKDGTAWZTJZP4HP.gfortran-win_amd64.dllJump to dropped file
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDropped PE file which has not been started: C:\Program Files\UltiMaker Cura 5.9.0\api-ms-win-crt-time-l1-1-0.dllJump to dropped file
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDropped PE file which has not been started: C:\Program Files\UltiMaker Cura 5.9.0\libiomp5md.dllJump to dropped file
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDropped PE file which has not been started: C:\Program Files\UltiMaker Cura 5.9.0\lib_zpropac.7Z7FXXRPUBCDM5VRA7TWVJ4QG6ALQW2P.gfortran-win_amd64.dllJump to dropped file
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDropped PE file which has not been started: C:\Program Files\UltiMaker Cura 5.9.0\libdfitpack.2M7QQYHLVWVUZSM3RNOWJEKNE7NZJV5I.gfortran-win_amd64.dllJump to dropped file
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDropped PE file which has not been started: C:\Program Files\UltiMaker Cura 5.9.0\api-ms-win-core-debug-l1-1-0.dllJump to dropped file
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDropped PE file which has not been started: C:\Program Files\UltiMaker Cura 5.9.0\mkl_avx2.1.dllJump to dropped file
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDropped PE file which has not been started: C:\Program Files\UltiMaker Cura 5.9.0\_msi.pydJump to dropped file
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDropped PE file which has not been started: C:\Program Files\UltiMaker Cura 5.9.0\libopenblas.PZA5WNOTOH6FZLB2KBVKAURAKVTFSNNU.gfortran-win_amd64.dllJump to dropped file
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsr4DF4.tmp\StartMenu.dllJump to dropped file
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDropped PE file which has not been started: C:\Program Files\UltiMaker Cura 5.9.0\libbanded5x.Q3V52YHHGVBP5BKVHJ5RHQVFWHHSLVWO.gfortran-win_amd64.dllJump to dropped file
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDropped PE file which has not been started: C:\Program Files\UltiMaker Cura 5.9.0\api-ms-win-crt-conio-l1-1-0.dllJump to dropped file
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDropped PE file which has not been started: C:\Program Files\UltiMaker Cura 5.9.0\libirngmd.dllJump to dropped file
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDropped PE file which has not been started: C:\Program Files\UltiMaker Cura 5.9.0\api-ms-win-crt-filesystem-l1-1-0.dllJump to dropped file
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDropped PE file which has not been started: C:\Program Files\UltiMaker Cura 5.9.0\libifcoremd.dllJump to dropped file
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDropped PE file which has not been started: C:\Program Files\UltiMaker Cura 5.9.0\api-ms-win-core-synch-l1-1-0.dllJump to dropped file
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDropped PE file which has not been started: C:\Program Files\UltiMaker Cura 5.9.0\defaultgeometryloader.dllJump to dropped file
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDropped PE file which has not been started: C:\Program Files\UltiMaker Cura 5.9.0\api-ms-win-crt-math-l1-1-0.dllJump to dropped file
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDropped PE file which has not been started: C:\Program Files\UltiMaker Cura 5.9.0\mkl_blacs_mpich2_ilp64.1.dllJump to dropped file
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDropped PE file which has not been started: C:\Program Files\UltiMaker Cura 5.9.0\mkl_blacs_intelmpi_lp64.1.dllJump to dropped file
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDropped PE file which has not been started: C:\Program Files\UltiMaker Cura 5.9.0\libgetbreak.M7HGAULNOMJJOBD4QLMOXHAHWFEUROJS.gfortran-win_amd64.dllJump to dropped file
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDropped PE file which has not been started: C:\Program Files\UltiMaker Cura 5.9.0\mkl_core.1.dllJump to dropped file
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDropped PE file which has not been started: C:\Program Files\UltiMaker Cura 5.9.0\_decimal.pydJump to dropped file
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsr4DF4.tmp\System.dllJump to dropped file
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDropped PE file which has not been started: C:\Program Files\UltiMaker Cura 5.9.0\api-ms-win-core-interlocked-l1-1-0.dllJump to dropped file
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsr4DF4.tmp\nsDialogs.dllJump to dropped file
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDropped PE file which has not been started: C:\Program Files\UltiMaker Cura 5.9.0\api-ms-win-core-processthreads-l1-1-0.dllJump to dropped file
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDropped PE file which has not been started: C:\Program Files\UltiMaker Cura 5.9.0\libdqag.JS5HK6GJYPYAVHXSU4IED7E6EDNXJPES.gfortran-win_amd64.dllJump to dropped file
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDropped PE file which has not been started: C:\Program Files\UltiMaker Cura 5.9.0\api-ms-win-core-processenvironment-l1-1-0.dllJump to dropped file
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDropped PE file which has not been started: C:\Program Files\UltiMaker Cura 5.9.0\gltfsceneexport.dllJump to dropped file
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDropped PE file which has not been started: C:\Program Files\UltiMaker Cura 5.9.0\lib_dpropac.57UVQFJYHBEKXRV4PFGDYU4YMRBGVPQG.gfortran-win_amd64.dllJump to dropped file
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDropped PE file which has not been started: C:\Program Files\UltiMaker Cura 5.9.0\lib_vode-f2.J56WIK7TJAWSI2VBBACIFAL5OGCP6QHV.gfortran-win_amd64.dllJump to dropped file
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDropped PE file which has not been started: C:\Program Files\UltiMaker Cura 5.9.0\libcobyla2.XFABYWDJC4LOJ6PJZGQRN3CMAPOHQIIJ.gfortran-win_amd64.dllJump to dropped file
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDropped PE file which has not been started: C:\Program Files\UltiMaker Cura 5.9.0\api-ms-win-core-heap-l1-1-0.dllJump to dropped file
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDropped PE file which has not been started: C:\Program Files\UltiMaker Cura 5.9.0\_cffi_backend.cp310-win_amd64.pydJump to dropped file
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDropped PE file which has not been started: C:\Program Files\UltiMaker Cura 5.9.0\api-ms-win-core-string-l1-1-0.dllJump to dropped file
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDropped PE file which has not been started: C:\Program Files\UltiMaker Cura 5.9.0\api-ms-win-crt-utility-l1-1-0.dllJump to dropped file
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDropped PE file which has not been started: C:\Program Files\UltiMaker Cura 5.9.0\d3dcompiler_47.dllJump to dropped file
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDropped PE file which has not been started: C:\Program Files\UltiMaker Cura 5.9.0\api-ms-win-crt-stdio-l1-1-0.dllJump to dropped file
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDropped PE file which has not been started: C:\Program Files\UltiMaker Cura 5.9.0\lib_cpropac.BD3N3KOTIYDYD4F5BLDWUPIRGHES4COI.gfortran-win_amd64.dllJump to dropped file
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDropped PE file which has not been started: C:\Program Files\UltiMaker Cura 5.9.0\mkl_blacs_msmpi_ilp64.1.dllJump to dropped file
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDropped PE file which has not been started: C:\Program Files\UltiMaker Cura 5.9.0\mkl_def.1.dllJump to dropped file
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDropped PE file which has not been started: C:\Program Files\UltiMaker Cura 5.9.0\Arcus.dllJump to dropped file
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeDropped PE file which has not been started: C:\Program Files\UltiMaker Cura 5.9.0\_socket.pydJump to dropped file
Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeFile Volume queried: C:\Program Files FullSizeInformationJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeFile Volume queried: C:\Program Files FullSizeInformationJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeFile opened: C:\Users\user\AppData\RoamingJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\desktop.iniJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeFile opened: C:\Users\userJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeFile opened: C:\Users\user\AppData\Roaming\MicrosoftJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeFile opened: C:\Users\user\AppDataJump to behavior
Source: C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft\WindowsJump to behavior
Source: wget.exe, 00000002.00000002.3818052057.0000000000A08000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
Source: UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4086315609.00000000049A3000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: VMware Screen Codec / VMware Video
Source: unknownProcess created: C:\Windows\SysWOW64\cmd.exe c:\windows\system32\cmd.exe /c wget -t 2 -v -t 60 -p "c:\users\user\desktop\download" --no-check-certificate --content-disposition --user-agent="mozilla/5.0 (windows nt 6.1; wow64; trident/7.0; as; rv:11.0) like gecko" "https://github.com/ultimaker/cura/releases/download/5.9.0/ultimaker-cura-5.9.0-win64-x64.exe" > cmdline.out 2>&1
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\wget.exe wget -t 2 -v -t 60 -p "c:\users\user\desktop\download" --no-check-certificate --content-disposition --user-agent="mozilla/5.0 (windows nt 6.1; wow64; trident/7.0; as; rv:11.0) like gecko" "https://github.com/ultimaker/cura/releases/download/5.9.0/ultimaker-cura-5.9.0-win64-x64.exe"
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\wget.exe wget -t 2 -v -t 60 -p "c:\users\user\desktop\download" --no-check-certificate --content-disposition --user-agent="mozilla/5.0 (windows nt 6.1; wow64; trident/7.0; as; rv:11.0) like gecko" "https://github.com/ultimaker/cura/releases/download/5.9.0/ultimaker-cura-5.9.0-win64-x64.exe" Jump to behavior
Source: C:\Windows\SysWOW64\wget.exeQueries volume information: C:\Users\user\Desktop\download VolumeInformationJump to behavior
Source: C:\Windows\SysWOW64\wget.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid Accounts1
Command and Scripting Interpreter
1
DLL Side-Loading
1
Process Injection
3
Masquerading
OS Credential Dumping1
Security Software Discovery
Remote ServicesData from Local SystemData ObfuscationExfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
DLL Side-Loading
1
Process Injection
LSASS Memory3
File and Directory Discovery
Remote Desktop ProtocolData from Removable MediaJunk DataExfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
Timestomp
Security Account Manager13
System Information Discovery
SMB/Windows Admin SharesData from Network Shared DriveSteganographyAutomated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
DLL Side-Loading
NTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput CaptureProtocol ImpersonationTraffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://github.com/Ultimaker/Cura/releases/download/5.9.0/UltiMaker-Cura-5.9.0-win64-X64.exe0%Avira URL Cloudsafe
SourceDetectionScannerLabelLink
C:\Program Files\UltiMaker Cura 5.9.0\Arcus.dll0%ReversingLabs
C:\Program Files\UltiMaker Cura 5.9.0\CuraEngine.exe0%ReversingLabs
C:\Program Files\UltiMaker Cura 5.9.0\_asyncio.pyd0%ReversingLabs
C:\Program Files\UltiMaker Cura 5.9.0\_bz2.pyd0%ReversingLabs
C:\Program Files\UltiMaker Cura 5.9.0\_cffi_backend.cp310-win_amd64.pyd0%ReversingLabs
C:\Program Files\UltiMaker Cura 5.9.0\_ctypes.pyd0%ReversingLabs
C:\Program Files\UltiMaker Cura 5.9.0\_decimal.pyd0%ReversingLabs
C:\Program Files\UltiMaker Cura 5.9.0\_elementtree.pyd0%ReversingLabs
C:\Program Files\UltiMaker Cura 5.9.0\_hashlib.pyd0%ReversingLabs
C:\Program Files\UltiMaker Cura 5.9.0\_lzma.pyd0%ReversingLabs
C:\Program Files\UltiMaker Cura 5.9.0\_msi.pyd0%ReversingLabs
C:\Program Files\UltiMaker Cura 5.9.0\_multiprocessing.pyd0%ReversingLabs
C:\Program Files\UltiMaker Cura 5.9.0\_overlapped.pyd0%ReversingLabs
C:\Program Files\UltiMaker Cura 5.9.0\_queue.pyd0%ReversingLabs
C:\Program Files\UltiMaker Cura 5.9.0\_socket.pyd0%ReversingLabs
C:\Program Files\UltiMaker Cura 5.9.0\_sqlite3.pyd0%ReversingLabs
C:\Program Files\UltiMaker Cura 5.9.0\_ssl.pyd0%ReversingLabs
C:\Program Files\UltiMaker Cura 5.9.0\_uuid.pyd0%ReversingLabs
C:\Program Files\UltiMaker Cura 5.9.0\api-ms-win-core-console-l1-1-0.dll0%ReversingLabs
C:\Program Files\UltiMaker Cura 5.9.0\api-ms-win-core-datetime-l1-1-0.dll0%ReversingLabs
C:\Program Files\UltiMaker Cura 5.9.0\api-ms-win-core-debug-l1-1-0.dll0%ReversingLabs
C:\Program Files\UltiMaker Cura 5.9.0\api-ms-win-core-errorhandling-l1-1-0.dll0%ReversingLabs
C:\Program Files\UltiMaker Cura 5.9.0\api-ms-win-core-file-l1-1-0.dll0%ReversingLabs
C:\Program Files\UltiMaker Cura 5.9.0\api-ms-win-core-file-l1-2-0.dll0%ReversingLabs
C:\Program Files\UltiMaker Cura 5.9.0\api-ms-win-core-file-l2-1-0.dll0%ReversingLabs
C:\Program Files\UltiMaker Cura 5.9.0\api-ms-win-core-handle-l1-1-0.dll0%ReversingLabs
C:\Program Files\UltiMaker Cura 5.9.0\api-ms-win-core-heap-l1-1-0.dll0%ReversingLabs
C:\Program Files\UltiMaker Cura 5.9.0\api-ms-win-core-interlocked-l1-1-0.dll0%ReversingLabs
C:\Program Files\UltiMaker Cura 5.9.0\api-ms-win-core-libraryloader-l1-1-0.dll0%ReversingLabs
C:\Program Files\UltiMaker Cura 5.9.0\api-ms-win-core-localization-l1-2-0.dll0%ReversingLabs
C:\Program Files\UltiMaker Cura 5.9.0\api-ms-win-core-memory-l1-1-0.dll0%ReversingLabs
C:\Program Files\UltiMaker Cura 5.9.0\api-ms-win-core-namedpipe-l1-1-0.dll0%ReversingLabs
C:\Program Files\UltiMaker Cura 5.9.0\api-ms-win-core-processenvironment-l1-1-0.dll0%ReversingLabs
C:\Program Files\UltiMaker Cura 5.9.0\api-ms-win-core-processthreads-l1-1-0.dll0%ReversingLabs
C:\Program Files\UltiMaker Cura 5.9.0\api-ms-win-core-processthreads-l1-1-1.dll0%ReversingLabs
C:\Program Files\UltiMaker Cura 5.9.0\api-ms-win-core-profile-l1-1-0.dll0%ReversingLabs
C:\Program Files\UltiMaker Cura 5.9.0\api-ms-win-core-rtlsupport-l1-1-0.dll0%ReversingLabs
C:\Program Files\UltiMaker Cura 5.9.0\api-ms-win-core-string-l1-1-0.dll0%ReversingLabs
C:\Program Files\UltiMaker Cura 5.9.0\api-ms-win-core-synch-l1-1-0.dll0%ReversingLabs
C:\Program Files\UltiMaker Cura 5.9.0\api-ms-win-core-synch-l1-2-0.dll0%ReversingLabs
C:\Program Files\UltiMaker Cura 5.9.0\api-ms-win-core-sysinfo-l1-1-0.dll0%ReversingLabs
C:\Program Files\UltiMaker Cura 5.9.0\api-ms-win-core-timezone-l1-1-0.dll0%ReversingLabs
C:\Program Files\UltiMaker Cura 5.9.0\api-ms-win-core-util-l1-1-0.dll0%ReversingLabs
C:\Program Files\UltiMaker Cura 5.9.0\api-ms-win-crt-conio-l1-1-0.dll0%ReversingLabs
C:\Program Files\UltiMaker Cura 5.9.0\api-ms-win-crt-convert-l1-1-0.dll0%ReversingLabs
C:\Program Files\UltiMaker Cura 5.9.0\api-ms-win-crt-environment-l1-1-0.dll0%ReversingLabs
C:\Program Files\UltiMaker Cura 5.9.0\api-ms-win-crt-filesystem-l1-1-0.dll0%ReversingLabs
C:\Program Files\UltiMaker Cura 5.9.0\api-ms-win-crt-heap-l1-1-0.dll0%ReversingLabs
C:\Program Files\UltiMaker Cura 5.9.0\api-ms-win-crt-locale-l1-1-0.dll0%ReversingLabs
C:\Program Files\UltiMaker Cura 5.9.0\api-ms-win-crt-math-l1-1-0.dll0%ReversingLabs
C:\Program Files\UltiMaker Cura 5.9.0\api-ms-win-crt-multibyte-l1-1-0.dll0%ReversingLabs
C:\Program Files\UltiMaker Cura 5.9.0\api-ms-win-crt-process-l1-1-0.dll0%ReversingLabs
C:\Program Files\UltiMaker Cura 5.9.0\api-ms-win-crt-runtime-l1-1-0.dll0%ReversingLabs
C:\Program Files\UltiMaker Cura 5.9.0\api-ms-win-crt-stdio-l1-1-0.dll0%ReversingLabs
C:\Program Files\UltiMaker Cura 5.9.0\api-ms-win-crt-string-l1-1-0.dll0%ReversingLabs
C:\Program Files\UltiMaker Cura 5.9.0\api-ms-win-crt-time-l1-1-0.dll0%ReversingLabs
C:\Program Files\UltiMaker Cura 5.9.0\api-ms-win-crt-utility-l1-1-0.dll0%ReversingLabs
C:\Program Files\UltiMaker Cura 5.9.0\concrt140.dll0%ReversingLabs
C:\Program Files\UltiMaker Cura 5.9.0\d3dcompiler_47.dll3%ReversingLabs
C:\Program Files\UltiMaker Cura 5.9.0\declarative_remoteobjectsplugin.dll0%ReversingLabs
C:\Program Files\UltiMaker Cura 5.9.0\defaultgeometryloader.dll0%ReversingLabs
C:\Program Files\UltiMaker Cura 5.9.0\effectsplugin.dll0%ReversingLabs
C:\Program Files\UltiMaker Cura 5.9.0\ffmpegmediaplugin.dll4%ReversingLabs
C:\Program Files\UltiMaker Cura 5.9.0\gltfgeometryloader.dll0%ReversingLabs
C:\Program Files\UltiMaker Cura 5.9.0\gltfsceneexport.dll0%ReversingLabs
C:\Program Files\UltiMaker Cura 5.9.0\gltfsceneimport.dll0%ReversingLabs
C:\Program Files\UltiMaker Cura 5.9.0\lib_arpack-.PCSDVX3OS5X6BRVZHYRV46LDN2LN6SH6.gfortran-win_amd64.dll0%ReversingLabs
C:\Program Files\UltiMaker Cura 5.9.0\lib_blas_su.QHARUV3FD7SFILAGY64NT4SGS5C43TUE.gfortran-win_amd64.dll0%ReversingLabs
C:\Program Files\UltiMaker Cura 5.9.0\lib_cpropac.BD3N3KOTIYDYD4F5BLDWUPIRGHES4COI.gfortran-win_amd64.dll0%ReversingLabs
C:\Program Files\UltiMaker Cura 5.9.0\lib_dop-f2p.R6OO3565SZTRZD5KAKQTXLRLCOY3ISHM.gfortran-win_amd64.dll0%ReversingLabs
C:\Program Files\UltiMaker Cura 5.9.0\lib_dpropac.57UVQFJYHBEKXRV4PFGDYU4YMRBGVPQG.gfortran-win_amd64.dll0%ReversingLabs
C:\Program Files\UltiMaker Cura 5.9.0\lib_lsoda-f.BRIKWXGY5O3DFO3FAOO7RZX266LZZJJU.gfortran-win_amd64.dll0%ReversingLabs
C:\Program Files\UltiMaker Cura 5.9.0\lib_spropac.OU2GHQDTD5ETHJLP6TNQESQTYA3IQ3FF.gfortran-win_amd64.dll0%ReversingLabs
C:\Program Files\UltiMaker Cura 5.9.0\lib_test_fo.QPCHJG62YODVNLXFORXFSYVCEWUTQYBE.gfortran-win_amd64.dll0%ReversingLabs
C:\Program Files\UltiMaker Cura 5.9.0\lib_vode-f2.J56WIK7TJAWSI2VBBACIFAL5OGCP6QHV.gfortran-win_amd64.dll0%ReversingLabs
C:\Program Files\UltiMaker Cura 5.9.0\lib_zpropac.7Z7FXXRPUBCDM5VRA7TWVJ4QG6ALQW2P.gfortran-win_amd64.dll0%ReversingLabs
C:\Program Files\UltiMaker Cura 5.9.0\libansari.HQJLJ7GFMGJGI5BMKQFGBLY7Q4ARHZLN.gfortran-win_amd64.dll0%ReversingLabs
C:\Program Files\UltiMaker Cura 5.9.0\libbanded5x.Q3V52YHHGVBP5BKVHJ5RHQVFWHHSLVWO.gfortran-win_amd64.dll0%ReversingLabs
C:\Program Files\UltiMaker Cura 5.9.0\libbispeu.UN63X2NX4VOAFHGY5IGTP4WNGFREASOW.gfortran-win_amd64.dll0%ReversingLabs
C:\Program Files\UltiMaker Cura 5.9.0\libblkdta00.ZNRYAYDPCCAJ57FXKMCV3QTAMNVEIG34.gfortran-win_amd64.dll0%ReversingLabs
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
http://ocsp.sectigo.com0#0%Avira URL Cloudsafe
No contacted domains info
NameSourceMaliciousAntivirus DetectionReputation
http://crl.entrust.net/g2ca.crl0UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4072644318.00000000049AE000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4093721564.00000000049AB000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4086315609.000000000502D000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4071876673.00000000049A6000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4073282014.00000000049A5000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4090634160.00000000049AA000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4088203857.00000000049A5000.00000004.00000020.00020000.00000000.sdmpfalse
    high
    http://crt.sectigo.com/SectigoRSACodeSigningCA2.crt0#UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4220334695.0000000004B31000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4301734670.00000000049A4000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4310721434.00000000049AD000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4306161981.00000000049AA000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4249690279.00000000049AD000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4302192509.00000000049A0000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4299527484.000000000500A000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4304049200.00000000049AE000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4302937260.00000000049A3000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4312332818.00000000049AC000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4310056855.00000000049A3000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4133110434.00000000049A2000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4311484137.00000000049A1000.00000004.00000020.00020000.00000000.sdmpfalse
      high
      http://crt.sectigo.com/SectigoPublicTimeStampingCAR36.crt0#wget.exe, 00000002.00000003.3755877718.0000000002AC6000.00000004.00000020.00020000.00000000.sdmp, wget.exe, 00000002.00000003.3755877718.0000000002ACE000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4066959570.0000000004B3C000.00000004.00000020.00020000.00000000.sdmpfalse
        high
        http://crl.sectigo.com/SectigoPublicCodeSigningRootR46.crl0UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4066959570.0000000004B3C000.00000004.00000020.00020000.00000000.sdmpfalse
          high
          http://ocsp.sectigo.com0wget.exe, 00000002.00000003.3755877718.0000000002AC6000.00000004.00000020.00020000.00000000.sdmp, wget.exe, 00000002.00000003.3817680135.0000000002AD1000.00000004.00000020.00020000.00000000.sdmp, wget.exe, 00000002.00000002.3818263701.0000000002AD2000.00000004.00000020.00020000.00000000.sdmp, wget.exe, 00000002.00000003.3755877718.0000000002ACE000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4220334695.0000000004B31000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4135092895.0000000004B21000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4301734670.00000000049A4000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4310721434.00000000049AD000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4306161981.00000000049AA000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4249690279.00000000049AD000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4302192509.00000000049A0000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4135746842.00000000049A9000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4299527484.000000000500A000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4304049200.00000000049AE000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4137010580.0000000004A39000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4302937260.00000000049A3000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4312332818.00000000049AC000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4310056855.00000000049A3000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4066959570.0000000004B3C000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4133110434.00000000049A2000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4311484137.00000000049A1000.00000004.00000020.00020000.00000000.sdmpfalse
            high
            http://ocsp.entrust.net03UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4072644318.00000000049AE000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4093721564.00000000049AB000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4086315609.000000000502D000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4071876673.00000000049A6000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4073282014.00000000049A5000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4090634160.00000000049AA000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4088203857.00000000049A5000.00000004.00000020.00020000.00000000.sdmpfalse
              high
              https://www.python.org/download/releases/2.3/mro/.UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4050836636.00000000049AA000.00000004.00000020.00020000.00000000.sdmpfalse
                high
                http://ocsp.entrust.net02UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4072644318.00000000049AE000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4093721564.00000000049AB000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4086315609.000000000502D000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4071876673.00000000049A6000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4073282014.00000000049A5000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4090634160.00000000049AA000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4088203857.00000000049A5000.00000004.00000020.00020000.00000000.sdmpfalse
                  high
                  http://ocsp.entrust.net01UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4072644318.00000000049AE000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4093721564.00000000049AB000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4086315609.000000000502D000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4071876673.00000000049A6000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4073282014.00000000049A5000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4090634160.00000000049AA000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4088203857.00000000049A5000.00000004.00000020.00020000.00000000.sdmpfalse
                    high
                    http://ocsp.entrust.net00UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4072644318.00000000049AE000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4093721564.00000000049AB000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4086315609.000000000502D000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4071876673.00000000049A6000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4073282014.00000000049A5000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4090634160.00000000049AA000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4088203857.00000000049A5000.00000004.00000020.00020000.00000000.sdmpfalse
                      high
                      http://crt.sectigo.com/SectigoPublicCodeSigningRootR46.p7c0#UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4066959570.0000000004B3C000.00000004.00000020.00020000.00000000.sdmpfalse
                        high
                        http://www.intel.com/software/products/support/.UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4135092895.00000000049A1000.00000004.00000020.00020000.00000000.sdmpfalse
                          high
                          https://github.com/Ultimaker/Cura/releases/download/5.9.0/UltiMaker-Cura-5.9.0-H7wget.exe, 00000002.00000002.3818052057.0000000000A08000.00000004.00000020.00020000.00000000.sdmpfalse
                            high
                            https://developers.google.com/protocol-buffers/docs/styleEnumUltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4049294380.0000000004BD4000.00000004.00000020.00020000.00000000.sdmpfalse
                              high
                              https://github.com/Ultimaker/Cura/releases/download/5.9.0/UltiMaker-Cura-5.9.0-win64-X64.exe=C:wget.exe, 00000002.00000002.3817987623.00000000009E0000.00000004.00000020.00020000.00000000.sdmpfalse
                                high
                                https://objects.githubusercontent.com/github-production-release-asset-2e65be/20884782/ffab5538-b308-wget.exe, 00000002.00000002.3818283255.0000000002AD5000.00000004.00000020.00020000.00000000.sdmpfalse
                                  high
                                  http://crl.sectigo.com/SectigoPublicTimeStampingRootR46.crl0wget.exe, 00000002.00000003.3755877718.0000000002AC6000.00000004.00000020.00020000.00000000.sdmp, wget.exe, 00000002.00000003.3817680135.0000000002AD1000.00000004.00000020.00020000.00000000.sdmp, wget.exe, 00000002.00000002.3818263701.0000000002AD2000.00000004.00000020.00020000.00000000.sdmp, wget.exe, 00000002.00000003.3755877718.0000000002ACE000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4066959570.0000000004B3C000.00000004.00000020.00020000.00000000.sdmpfalse
                                    high
                                    http://crl.entrust.net/csbr1.crl0UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4072644318.00000000049AE000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4093721564.00000000049AB000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4086315609.000000000502D000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4071876673.00000000049A6000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4073282014.00000000049A5000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4090634160.00000000049AA000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4088203857.00000000049A5000.00000004.00000020.00020000.00000000.sdmpfalse
                                      high
                                      https://developers.google.com/protocol-buffers/docs/styleUltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4049294380.0000000004BD4000.00000004.00000020.00020000.00000000.sdmpfalse
                                        high
                                        https://streams.videolan.org/upload/UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4086315609.000000000502D000.00000004.00000020.00020000.00000000.sdmpfalse
                                          high
                                          https://github.com/Ultimaker/Cura/releases/download/5.9.0/UltiMaker-Cura-5.9.0-win64-X64.exeeDwget.exe, 00000002.00000002.3817987623.00000000009E0000.00000004.00000020.00020000.00000000.sdmpfalse
                                            high
                                            https://sectigo.com/CPS0DUltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4220334695.0000000004B31000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4135092895.0000000004B21000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4301734670.00000000049A4000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4310721434.00000000049AD000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4306161981.00000000049AA000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4249690279.00000000049AD000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4302192509.00000000049A0000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4135746842.00000000049A9000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4299527484.000000000500A000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4304049200.00000000049AE000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4137010580.0000000004A39000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4302937260.00000000049A3000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4312332818.00000000049AC000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4310056855.00000000049A3000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4133110434.00000000049A2000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4311484137.00000000049A1000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4141985720.00000000049A3000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4132534939.00000000049A5000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4131556440.00000000049A9000.00000004.00000020.00020000.00000000.sdmpfalse
                                              high
                                              http://crl.sectigo.com/SectigoRSACodeSigningCA2.crl0tUltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4220334695.0000000004B31000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4301734670.00000000049A4000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4310721434.00000000049AD000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4306161981.00000000049AA000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4249690279.00000000049AD000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4302192509.00000000049A0000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4299527484.000000000500A000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4304049200.00000000049AE000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4302937260.00000000049A3000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4312332818.00000000049AC000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4310056855.00000000049A3000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4133110434.00000000049A2000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4311484137.00000000049A1000.00000004.00000020.00020000.00000000.sdmpfalse
                                                high
                                                http://aia.entrust.net/evcs2-chain.p7c01UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4072644318.00000000049AE000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4093721564.00000000049AB000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4086315609.000000000502D000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4071876673.00000000049A6000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4073282014.00000000049A5000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4090634160.00000000049AA000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4088203857.00000000049A5000.00000004.00000020.00020000.00000000.sdmpfalse
                                                  high
                                                  http://crl.entrust.net/ts1ca.crl0UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4072644318.00000000049AE000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4093721564.00000000049AB000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4086315609.000000000502D000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4071876673.00000000049A6000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4073282014.00000000049A5000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4090634160.00000000049AA000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4088203857.00000000049A5000.00000004.00000020.00020000.00000000.sdmpfalse
                                                    high
                                                    http://www.entrust.net/rpa0UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4072644318.00000000049AE000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4093721564.00000000049AB000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4086315609.000000000502D000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4071876673.00000000049A6000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4073282014.00000000049A5000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4090634160.00000000049AA000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4088203857.00000000049A5000.00000004.00000020.00020000.00000000.sdmpfalse
                                                      high
                                                      https://developers.google.com/protocol-buffers/docs/styleFieldUltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4049294380.0000000004BD4000.00000004.00000020.00020000.00000000.sdmpfalse
                                                        high
                                                        http://crt.sectigo.com/SectigoPublicTimeStampingRootR46.p7c0#wget.exe, 00000002.00000003.3755877718.0000000002AC6000.00000004.00000020.00020000.00000000.sdmp, wget.exe, 00000002.00000003.3817680135.0000000002AD1000.00000004.00000020.00020000.00000000.sdmp, wget.exe, 00000002.00000002.3818263701.0000000002AD2000.00000004.00000020.00020000.00000000.sdmp, wget.exe, 00000002.00000003.3755877718.0000000002ACE000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4066959570.0000000004B3C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                          high
                                                          http://www.gnu.org/licenses/UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4066959570.0000000004F3F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                            high
                                                            https://sectigo.com/CPS0wget.exe, 00000002.00000003.3755877718.0000000002AC6000.00000004.00000020.00020000.00000000.sdmp, wget.exe, 00000002.00000003.3755877718.0000000002ACE000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4220334695.0000000004B31000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4135092895.0000000004B21000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4301734670.00000000049A4000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4310721434.00000000049AD000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4306161981.00000000049AA000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4249690279.00000000049AD000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4302192509.00000000049A0000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4135746842.00000000049A9000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4299527484.000000000500A000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4304049200.00000000049AE000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4137010580.0000000004A39000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4302937260.00000000049A3000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4312332818.00000000049AC000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4310056855.00000000049A3000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4066959570.0000000004B3C000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4133110434.00000000049A2000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4311484137.00000000049A1000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4141985720.00000000049A3000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4132534939.00000000049A5000.00000004.00000020.00020000.00000000.sdmpfalse
                                                              high
                                                              https://ultimaker.comUltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.3872026485.00000000049AC000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                high
                                                                http://www.entrust.net/rpa03UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4072644318.00000000049AE000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4093721564.00000000049AB000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4086315609.000000000502D000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4071876673.00000000049A6000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4073282014.00000000049A5000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4090634160.00000000049AA000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4088203857.00000000049A5000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                  high
                                                                  http://crt.sectigo.com/SectigoPublicCodeSigningCAR36.crt0#wget.exe, 00000002.00000003.3755877718.0000000002AC6000.00000004.00000020.00020000.00000000.sdmp, wget.exe, 00000002.00000003.3755877718.0000000002ACE000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4066959570.0000000004B3C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                    high
                                                                    http://standards.iso.org/ittf/PubliclyAvailableStandards/MPEG-DASH_schema_files/DASH-MPD.xsdUltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4086315609.00000000049A3000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                      high
                                                                      http://aia.entrust.net/ts1-chain256.cer01UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4072644318.00000000049AE000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4093721564.00000000049AB000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4086315609.000000000502D000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4071876673.00000000049A6000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4073282014.00000000049A5000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4090634160.00000000049AA000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4088203857.00000000049A5000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                        high
                                                                        https://www.python.org/dev/peps/pep-0205/UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4050836636.00000000049AA000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                          high
                                                                          http://nsis.sf.net/NSIS_ErrorErrorUltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000000.3858447457.000000000040A000.00000008.00000001.01000000.00000004.sdmpfalse
                                                                            high
                                                                            http://ocsp.sectigo.com0#UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4220334695.0000000004B31000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4301734670.00000000049A4000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4310721434.00000000049AD000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4306161981.00000000049AA000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4249690279.00000000049AD000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4302192509.00000000049A0000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4299527484.000000000500A000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4304049200.00000000049AE000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4302937260.00000000049A3000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4312332818.00000000049AC000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4310056855.00000000049A3000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4133110434.00000000049A2000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4311484137.00000000049A1000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                            • Avira URL Cloud: safe
                                                                            unknown
                                                                            http://crl.sectigo.com/SectigoRSATimeStampingCA.crl0tUltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4220334695.0000000004B31000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4135092895.0000000004B21000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4301734670.00000000049A4000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4310721434.00000000049AD000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4306161981.00000000049AA000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4249690279.00000000049AD000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4302192509.00000000049A0000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4135746842.00000000049A9000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4299527484.000000000500A000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4304049200.00000000049AE000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4137010580.0000000004A39000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4302937260.00000000049A3000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4312332818.00000000049AC000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4310056855.00000000049A3000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4133110434.00000000049A2000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4311484137.00000000049A1000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4141985720.00000000049A3000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4132534939.00000000049A5000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4131556440.00000000049A9000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                              high
                                                                              http://crl.sectigo.com/SectigoPublicCodeSigningCAR36.crl0ywget.exe, 00000002.00000003.3755877718.0000000002AC6000.00000004.00000020.00020000.00000000.sdmp, wget.exe, 00000002.00000003.3755877718.0000000002ACE000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4066959570.0000000004B3C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                high
                                                                                http://crl.sectigo.com/SectigoPublicTimeStampingCAR36.crl0zwget.exe, 00000002.00000003.3755877718.0000000002AC6000.00000004.00000020.00020000.00000000.sdmp, wget.exe, 00000002.00000003.3755877718.0000000002ACE000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4066959570.0000000004B3C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                  high
                                                                                  http://crt.sectigo.com/SectigoRSATimeStampingCA.crt0#UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4220334695.0000000004B31000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4135092895.0000000004B21000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4301734670.00000000049A4000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4310721434.00000000049AD000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4306161981.00000000049AA000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4249690279.00000000049AD000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4302192509.00000000049A0000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4135746842.00000000049A9000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4299527484.000000000500A000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4304049200.00000000049AE000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4137010580.0000000004A39000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4302937260.00000000049A3000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4312332818.00000000049AC000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4310056855.00000000049A3000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4133110434.00000000049A2000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4311484137.00000000049A1000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4141985720.00000000049A3000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4132534939.00000000049A5000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4131556440.00000000049A9000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                    high
                                                                                    https://cffi.readthedocs.io/en/latest/using.html#callbacksUltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.3997815874.00000000049AA000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                      high
                                                                                      http://dashif.org/guidelines/trickmodeUltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4086315609.00000000049A3000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                        high
                                                                                        https://github.com/Ultimaker/Cura/releases/download/5.9.0/UltiMaker-Cura-5.9.0-win64-X64.exewget.exe, 00000002.00000002.3818170043.0000000000B20000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                          high
                                                                                          http://fsf.org/UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.3872026485.00000000049AC000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                            high
                                                                                            http://crl.entrust.net/evcs2.crl0UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4072644318.00000000049AE000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4093721564.00000000049AB000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4086315609.000000000502D000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4071876673.00000000049A6000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4073282014.00000000049A5000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4090634160.00000000049AA000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4088203857.00000000049A5000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                              high
                                                                                              http://www.inkscape.org/namespaces/inkscapeUltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4066959570.0000000004F3F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                high
                                                                                                http://crl.entrust.net/2048ca.crl0UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4072644318.00000000049AE000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4093721564.00000000049AB000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4086315609.000000000502D000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4071876673.00000000049A6000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4073282014.00000000049A5000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4090634160.00000000049AA000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4088203857.00000000049A5000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                  high
                                                                                                  https://www.entrust.net/rpa0UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4072644318.00000000049AE000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4093721564.00000000049AB000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4086315609.000000000502D000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4071876673.00000000049A6000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4073282014.00000000049A5000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4090634160.00000000049AA000.00000004.00000020.00020000.00000000.sdmp, UltiMaker-Cura-5.9.0-win64-X64.exe, 00000008.00000003.4088203857.00000000049A5000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                    high
                                                                                                    • No. of IPs < 25%
                                                                                                    • 25% < No. of IPs < 50%
                                                                                                    • 50% < No. of IPs < 75%
                                                                                                    • 75% < No. of IPs
                                                                                                    IPDomainCountryFlagASNASN NameMalicious
                                                                                                    140.82.121.4
                                                                                                    unknownUnited States
                                                                                                    36459GITHUBUSfalse
                                                                                                    185.199.111.133
                                                                                                    unknownNetherlands
                                                                                                    54113FASTLYUSfalse
                                                                                                    Joe Sandbox version:41.0.0 Charoite
                                                                                                    Analysis ID:1559301
                                                                                                    Start date and time:2024-11-20 12:07:06 +01:00
                                                                                                    Joe Sandbox product:CloudBasic
                                                                                                    Overall analysis duration:0h 12m 17s
                                                                                                    Hypervisor based Inspection enabled:false
                                                                                                    Report type:full
                                                                                                    Cookbook file name:urldownload.jbs
                                                                                                    Sample URL:https://github.com/Ultimaker/Cura/releases/download/5.9.0/UltiMaker-Cura-5.9.0-win64-X64.exe
                                                                                                    Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                    Number of analysed new started processes analysed:10
                                                                                                    Number of new started drivers analysed:0
                                                                                                    Number of existing processes analysed:0
                                                                                                    Number of existing drivers analysed:0
                                                                                                    Number of injected processes analysed:0
                                                                                                    Technologies:
                                                                                                    • EGA enabled
                                                                                                    • AMSI enabled
                                                                                                    Analysis Mode:default
                                                                                                    Analysis stop reason:Timeout
                                                                                                    Detection:MAL
                                                                                                    Classification:mal52.win@5/129@0/2
                                                                                                    • Behavior information exceeds normal sizes, reducing to normal. Report will have missing behavior information.
                                                                                                    • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, WmiPrvSE.exe
                                                                                                    • Not all processes where analyzed, report is missing behavior information
                                                                                                    • Report size exceeded maximum capacity and may have missing behavior information.
                                                                                                    • Report size getting too big, too many NtCreateFile calls found.
                                                                                                    • Report size getting too big, too many NtOpenFile calls found.
                                                                                                    • Report size getting too big, too many NtQueryAttributesFile calls found.
                                                                                                    • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                                    • Report size getting too big, too many NtSetInformationFile calls found.
                                                                                                    • Report size getting too big, too many NtWriteFile calls found.
                                                                                                    • Skipping network analysis since amount of network traffic is too extensive
                                                                                                    • VT rate limit hit for: https://github.com/Ultimaker/Cura/releases/download/5.9.0/UltiMaker-Cura-5.9.0-win64-X64.exe
                                                                                                    No simulations
                                                                                                    No context
                                                                                                    No context
                                                                                                    No context
                                                                                                    No context
                                                                                                    No context
                                                                                                    Process:C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exe
                                                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                    Category:dropped
                                                                                                    Size (bytes):3000320
                                                                                                    Entropy (8bit):5.748540230424858
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:49152:xOGxFGe0EbXI0P/KbX2uJFennv/V8YYZlZLXvndZSZniG7I951:hyeXVUBXv6
                                                                                                    MD5:EEAD90B11E45C4FDB75D9C35A4CBA048
                                                                                                    SHA1:5D3B32308807299088F9B6B7A5F04FD0455AC32D
                                                                                                    SHA-256:FE1D816969C064492DB5FE36C2AFBD3AB8C4722608B32E57E3C60FD180E1FA73
                                                                                                    SHA-512:F2F6F28B4B0E698CA3D9543A77B1C134D1D70FDB7CB2C0EDF447AE774464A00248DA9E49C2B272E8DA3248A6FB1C09A8AA0AEDF749B9FC9013F8DFD132963236
                                                                                                    Malicious:false
                                                                                                    Antivirus:
                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                    Reputation:low
                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$............o.S.o.S.o.S...S.o.S..{R.o.S..|R.o.S..zR.o.S..~R.o.S.o~S.o.S..~R.o.S..zR.o.S...R.o.S..S.o.S..}R.o.SRich.o.S................PE..d......f.........." ...&..".........F........................................@............`.........................................@5(.k.....-.......-.Y.....+................p....;$.8................... F$.(....:$.@.............-..............................text....."......."................. ..`.rdata...(....#..*....".............@..@.data....V...@+..L...$+.............@....pdata........+......p+.............@..@.idata...A....-..B...H-.............@..@.tls....+.....-.......-.............@....00cfg..u.....-.......-.............@..@.rsrc...Y.....-.......-.............@..@.reloc..H0.......2....-.............@..B........................................................................................................................
                                                                                                    Process:C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exe
                                                                                                    File Type:PE32+ executable (console) x86-64, for MS Windows
                                                                                                    Category:dropped
                                                                                                    Size (bytes):18479184
                                                                                                    Entropy (8bit):5.70532242546645
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:98304:K0++gddWRp771dO2ddv6/qj4G47Bm834TOytns8u7WROGN:K0XH7rtdd/47BTAOyG52N
                                                                                                    MD5:C278A4CA2547FC4E41B7D69C35C8E6FD
                                                                                                    SHA1:B6263ABE2D019688CCD227AC74636E2BB25931E6
                                                                                                    SHA-256:4980E6FED2E8E562699D15E14DAE0CE02A323069D18D3A54B8EE56696FD83DD5
                                                                                                    SHA-512:C717F2C86DC653C2B688C4AD7C17E7339EF675ED8EF9EEB729BF324B1F452F7CFACD2E9F9A15AF538CF4E01FD3C0163BA4EF9685A89CB9FE6B2439F0D1936DE5
                                                                                                    Malicious:false
                                                                                                    Antivirus:
                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                    Reputation:low
                                                                                                    Preview:MZ......................@...................................0...........!..L.!This program cannot be run in DOS mode....$........K..U*.U*.U*.\Rp.C*.S...V*.S.._*.S...S*.S..x*.S..S*.o..]*.@...*.;..Q*..R.D*.U*.'(.;..!*.;..+.;...T*.U*t.T*.;..T*.RichU*.........................PE..d... @7g.........."....&.....:@................@..........................................`.................................................h...........i........9......P....`..Xw.. ...8....................,..(.......@...............h............................text............................... ..`.rdata...V,..0...X,.................@..@.data...q............t..............@....pdata..|9.......:..................@..@.idata..............8..............@..@.tls................................@....00cfg..u...........................@..@.rsrc...i...........................@..@.reloc...>...`...@..................@..B........................................................................
                                                                                                    Process:C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exe
                                                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                    Category:dropped
                                                                                                    Size (bytes):55296
                                                                                                    Entropy (8bit):5.630629478102304
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:1536:AN7ydDfyCXvEXZfDxM5Nxfliw0ICIM5nqK:ANMrd4Zf1M5NxfliX/IM5n
                                                                                                    MD5:F0929619C0C61249F2D40F85763FC17A
                                                                                                    SHA1:26C265864A6826503BC7331C264828B51A1BFCB8
                                                                                                    SHA-256:7904F617E066E71CE0145EEE3BBD1B8E3F31031E1AB7747FDA52E0F9AC02A1F9
                                                                                                    SHA-512:1DB718BFCC2E2AB39B13764F73E390B2F5602346B49BAA39904F0E52B6BE9C4403301CAD69552466338CC647909E57200652140EDA165570376CE4BE6D38283B
                                                                                                    Malicious:false
                                                                                                    Antivirus:
                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                    Reputation:low
                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........[.~x..~x..~x......~x...y..~x...}..~x...|..~x...{..~x...y..~x...y..~x..~y."~x...p..~x...x..~x......~x...z..~x.Rich.~x.........PE..d....s.f.........." ...&.\..........<`....................................................`............................................P... ...d...............,...................0...T..............................@............p.. ............................text...h[.......\.................. ..`.rdata...H...p...J...`..............@..@.data...h...........................@....pdata..,...........................@..@.rsrc...............................@..@.reloc..............................@..B................................................................................................................................................................................................................................................
                                                                                                    Process:C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exe
                                                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                    Category:dropped
                                                                                                    Size (bytes):79872
                                                                                                    Entropy (8bit):6.236600824345784
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:1536:2drP+cEiUY+IuGsD+CKaSkA20nZsTE9uhdw7Em8sl0IKIMtV:M7+c0NQJEdw7ERsa3IMtV
                                                                                                    MD5:17F570441C70059E8B835C3945FB7250
                                                                                                    SHA1:2A81FED3A9FC739B7885F1F6C88E718DD7D74F3D
                                                                                                    SHA-256:EDB3403A1F1F7818F099783006B6BDA66A4CE3E0264FE9D9B76AD024E5DA5E6D
                                                                                                    SHA-512:2ECF1A2BD85EAFC587A78D3EAC4A7D4F9E3F9CCE52C01251818963F930920B93B30A93FA4EEE7ABE0CA4C9E8C36060DDB23C13EE97E501695F58A06E2853C46D
                                                                                                    Malicious:false
                                                                                                    Antivirus:
                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                    Reputation:low
                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........n..c=..c=..c=..=..c=.Nb<..c=.N.=..c=.Nf<..c=.Ng<..c=.N`<..c=.Nb<..c=.Og<..c=..b<..c=..b=..c=.Nk<..c=.Nc<..c=.N.=..c=.Na<..c=Rich..c=........PE..d....r.f.........." ...&.....^............................................................`.............................................H...X........`..x....P..`............p..........T...........................@...@............................................text...h........................... ..`.rdata...0.......2..................@..@.data...x....0......................@....pdata..`....P.......$..............@..@.rsrc...x....`.......,..............@..@.reloc.......p.......6..............@..B................................................................................................................................................................................................................................
                                                                                                    Process:C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exe
                                                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                    Category:dropped
                                                                                                    Size (bytes):183296
                                                                                                    Entropy (8bit):6.126991443766205
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:3072:UE3+oUv8dnqoy8e7VxECiOxwqaL6cTAoSTL9KXZnrqGWcRZVcmU:r3+KnqT7VaC/wqq6yAoSTL8X1qHI71U
                                                                                                    MD5:282B92EF9ED04C419564FBAEE2C5CDBE
                                                                                                    SHA1:E19B54D6AB67050C80B36A016B539CBE935568D5
                                                                                                    SHA-256:5763C1D29903567CDE4D46355D3A7380D10143543986CA4EEBFCA4D22D991E3E
                                                                                                    SHA-512:3DDEBDC28D0ADD9063EE6D41F14331898F92452A13762B6C4C9AA5A83DDE89510176425C11A48591FA05C949CB35218BF421F1974E33EB8133A1B95EA74E4941
                                                                                                    Malicious:false
                                                                                                    Antivirus:
                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                    Reputation:low
                                                                                                    Preview:MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$.......o.d+..7+..7+..7".~7'..7y..6)..7..*7/..7y..6 ..7y..6#..7y..6(..7N..6/..7...6(..7+..7..7...6/..7".x7*..7...6*..7...7*..7...6*..7Rich+..7........................PE..d....!fa.........." .........Z......d........................................@............`.........................................P...l............ ..........`............0......@...............................`................................................text............................... ..`.rdata...t.......v..................@..@.data...(....0......................@....pdata..`...........................@..@.rsrc........ ......................@..@.reloc.......0......................@..B................................................................................................................................................................................................................
                                                                                                    Process:C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exe
                                                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                    Category:dropped
                                                                                                    Size (bytes):123392
                                                                                                    Entropy (8bit):5.82220505786398
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:3072:wbhu6j9TH0ll/Wbm3S52Qof5uAS4xLL7IMQP:woLRUmC5Mf5uA3
                                                                                                    MD5:A2FD27424C6B514383868F8A63E33074
                                                                                                    SHA1:59088617DD960EA186CB3FF6CE737974117396F7
                                                                                                    SHA-256:723035671FEFC384A66897FC94806B7BA7EA1CA9DA8D1BD21DBB162F61D107EF
                                                                                                    SHA-512:C3411BE9FD09E3F10B1D6BCAB94936D057272DBAA1F17AA54A2A999821251B0842F82722D3DB1600D4EAEFFA479AB878CCB9B99E71EDA18B0E4DB8054BB17997
                                                                                                    Malicious:false
                                                                                                    Antivirus:
                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                    Reputation:low
                                                                                                    Preview:MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$.......TR6..3X..3X..3X..K...3X...Y..3X...]..3X...\..3X...[..3X.~.Y..3X.*.[..3X.*.\..3X.[K\..3X.[KY..3X..3Y..3X.~.P..3X.~.X..3X.~....3X.~.Z..3X.Rich.3X.................PE..d....s.f.........." ...&..................................................... ............`.................................................4...........x.......(...............,....h..T............................g..@............0..(............................text............................... ..`.rdata..8o...0...p..................@..@.data....>.......4..................@....pdata..(...........................@..@.rsrc...x...........................@..@.reloc..,...........................@..B................................................................................................................................................................................................................
                                                                                                    Process:C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exe
                                                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                    Category:dropped
                                                                                                    Size (bytes):283136
                                                                                                    Entropy (8bit):6.4364910893967995
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:6144:k/9CvrEDpoQSG6elkx4Ctm/9S99qW2a3YLW1AGeYI:o9FoGXKxntm0xlI
                                                                                                    MD5:05B7234C783BFB92D3DCA8551DCC3671
                                                                                                    SHA1:6213F3D36008F9634C0AB5904A98E903ECB3542E
                                                                                                    SHA-256:92EC2443CA5BA53E9F6FBA792A76F0D3CB858E71C221F32BEA51C6BE9E0E2C4F
                                                                                                    SHA-512:D0E649F4AB6AB0B70E28974FDF5232D863E461B25A930A5B49822EEEAF80AD7AB3029281AC3CED44BC5AF41B1B88FA1E48C7B9B3254F4BA7662965C266829095
                                                                                                    Malicious:false
                                                                                                    Antivirus:
                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                    Reputation:low
                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........6..ne..ne..ne...e..ne.Vod..ne.Vkd..ne.Vjd..ne.Vmd..ne.Vod..ne.Wmd..ne.Wjd..ne.od..ne..oe..ne.Vfd..ne.Vnd..ne.V.e..ne.Vld..neRich..ne................PE..d...?s.f.........." ...&.0...$.......3....................................................`.............................................P... ........`.......@...............p..........T...............................@............@...............................text...(........0.................. ..`.rdata.."....@.......4..............@..@.data...X+.......&..................@....pdata.......@.......$..............@..@.rsrc........`.......B..............@..@.reloc.......p.......L..............@..B........................................................................................................................................................................................................................
                                                                                                    Process:C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exe
                                                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                    Category:dropped
                                                                                                    Size (bytes):62464
                                                                                                    Entropy (8bit):5.780273188427426
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:1536:8h9frl1jfk5I+s95Y3jSa1rWCXH7500Ef0IaIM1fF:orl+s956SPCXH750cHIM1f
                                                                                                    MD5:AFE2AA804EB76AE695874BAC397257BD
                                                                                                    SHA1:73CA7D9E23D134C9B68A79A79045C20A12ACAD94
                                                                                                    SHA-256:457E69F6E686E76ED80ED17D00ECE07E56145DE87BB5D34D055C3D9CF9950AF8
                                                                                                    SHA-512:F30D57A9184FCA548C9FE962013AAF460DD140C82EA659A5581CCF8CCFCEC65060186A3FFD9D8D2F3579E8F82AF9BB45963DAC969453AC9AAFB2076275CC2C76
                                                                                                    Malicious:false
                                                                                                    Antivirus:
                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                    Reputation:low
                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......RN.]./b../b../b..W.../b...c../b...g../b...f../b...a../b.x.c../b.]Wc../b../c../b.x.j../b.x.b../b.x..../b.x.`../b.Rich./b.........PE..d....r.f.........." ...&.....l..............................................0............`.............................................X.......x...............,............ .........T...............................@............................................text...(........................... ..`.rdata...:.......<..................@..@.data...............................@....pdata..,...........................@..@.rsrc...............................@..@.reloc....... ......................@..B................................................................................................................................................................................................................................................
                                                                                                    Process:C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exe
                                                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                    Category:dropped
                                                                                                    Size (bytes):3843072
                                                                                                    Entropy (8bit):6.772048028470285
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:49152:FfVwASOEGtlqeoIU6icT4iXfoIRa4wm/7eABPPGD5/6c0L/tKLXX45dPSfZzb:fX+cTjg4MD4L/tKL3f
                                                                                                    MD5:00B36FA0EEAF27A5C2C4C31278BE7B26
                                                                                                    SHA1:DAC148D579E6C186DEC94D9752CAE8AAE298A55A
                                                                                                    SHA-256:F0590F4AE92CE4A113C4A6385829131D567D3E187680F4AA1A4C64A7AA8CED32
                                                                                                    SHA-512:A2C55BA191CF4F81928CDBB3CF7E967074B21A8091A4994FDF4789FE03E102816BB5650AE8BFD8CDC7B599770D77300413CBC053B05124FA64421B08FF343EFF
                                                                                                    Malicious:false
                                                                                                    Antivirus:
                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                    Reputation:low
                                                                                                    Preview:MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$.........5._.[Z_.[Z_.[ZV..ZM.[ZY<Z[].[ZY<^[R.[ZY<_[W.[ZY<X[[.[Z1<Z[\.[Ze=_[U.[Z1<_[..[Z_.[Z|.[Z_.ZZN.[Z..Z[U.[Z1<S[^.[Z1<[[^.[Z1<.Z^.[Z1<Y[^.[ZRich_.[Z................PE..d...Gs.f.........." ...&.z+..N.......{+.......................................;...........`...........................................8.P...`.8.T....`:.......8.|............p:.|...@.5.T.............................5.@.............+.P............................text....y+......z+................. ..`.rdata..p.....+......~+.............@..@.data....s...@8..L...&8.............@....pdata..|.....8......r8.............@..@.rsrc........`:.......:.............@..@.reloc..|....p:.......:.............@..B................................................................................................................................................................................................................
                                                                                                    Process:C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exe
                                                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                    Category:dropped
                                                                                                    Size (bytes):154624
                                                                                                    Entropy (8bit):6.691712688306663
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:3072:TB9g13ogILLdyc8Ll8FtkLr/GlJ9mNo0XnfBZWa5A3IMe1:TtNyc8ybkLr+DYO25oiA
                                                                                                    MD5:6DCB7D07387DF6D7EE68DAC8C2EC53AF
                                                                                                    SHA1:63E9A485CD00B4E59D4C8EF98491ABBF416E810C
                                                                                                    SHA-256:CA26BA3FEA84DF5A944AADE493CA34D2A483C8797BBEFAB0C8D796BD05F59476
                                                                                                    SHA-512:D547A748E84D6B611838F5D9ACE84B0773B413EB4619BAB9FDAF653073C3B86F628B83E7008441EE4FB663DCB959052866BF2D126387DA994578638950E9EC82
                                                                                                    Malicious:false
                                                                                                    Antivirus:
                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                    Reputation:low
                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......\I..(...(...(...P...(.......(.......(.......(.......(..v....(..v...!(..SP...(...(..}(..v....(..v....(..v.{..(..v....(..Rich.(..........................PE..d...zr.f.........." ...&.................................................................`..........................................6..L...L6..x.......x....`..................\.......T...............................@............................................text............................... ..`.rdata..............................@..@.data........P.......6..............@....pdata.......`.......<..............@..@.rsrc...x............P..............@..@.reloc..\............Z..............@..B........................................................................................................................................................................................................................
                                                                                                    Process:C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exe
                                                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                    Category:dropped
                                                                                                    Size (bytes):32768
                                                                                                    Entropy (8bit):5.403071517851494
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:768:EtZbeyVBw8+5FWfPxoUAIZdeoLuM3mdYVHY2um250IKIMtGV:EvqsT+5FWfpmGVHY2S0IKIMtGV
                                                                                                    MD5:1E752FF84076198AAC4A545D8580D5A1
                                                                                                    SHA1:59870B6FEF877899293FDFF6970FC0A27481092A
                                                                                                    SHA-256:47AAE0E11F02CBBA3801F30876A415DC5101C4AAAB19791568AD5705DB9C8052
                                                                                                    SHA-512:AC68242A1F33B228EF01215A4494740720FD356D98957C259F7F2BDC8AF1B3012085F892C6CEB9E84484BCF04FE1A4430D07A076BFE3312067AF270E054D8DA6
                                                                                                    Malicious:false
                                                                                                    Antivirus:
                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                    Reputation:low
                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$............u.M.u.M.u.M..|M.u.M...L.u.M...L.u.M...L.u.M...L.u.M...L.u.M...L.u.M.u.M.u.M...L.u.M...L.u.M...M.u.M...L.u.MRich.u.M................PE..d....s.f.........." ...&.....T......l2....................................................`..........................................c..H...Hc..........x.......|....................W..T............................V..@............@...............................text....-.......................... ..`.rdata.../...@...0...2..............@..@.data...@....p.......b..............@....pdata..|............n..............@..@.rsrc...x............t..............@..@.reloc...............~..............@..B........................................................................................................................................................................................................................................
                                                                                                    Process:C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exe
                                                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                    Category:dropped
                                                                                                    Size (bytes):23040
                                                                                                    Entropy (8bit):5.265194139843069
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:384:B+ZzXG2DMjpzfn1UCcmt6OuJWwrBuouYSdP5Z9yOa0sjSIMRBL:B2JuUCX6bro5dHyT0ISIMRt
                                                                                                    MD5:2D688C6965037A095AB0C69971909432
                                                                                                    SHA1:AAA857CE5B219B10ED8F14BE547E09775FFFD54B
                                                                                                    SHA-256:B9A259E5ABE0F65DDB9CBD4F64E5C3AABEE693FAE2D4FD831E71985ADB810FA6
                                                                                                    SHA-512:2CF6F7CCA5090AF7D6899BEDAABC5E5F82BAABFC1586288A90005AC08220DE901309388EA30A4753718C8303CD3A3305736F466BBB8C486E871062EC6C8F0FD4
                                                                                                    Malicious:false
                                                                                                    Antivirus:
                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                    Reputation:low
                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......Vm.*...y...y...y.t.y...y...x...y...x...y...x...y...x...y|..x...y...yI..yYt.x...y|..x...y|..x...y|.By...y|..x...yRich...y........................PE..d....r.f.........." ...&.....>......<"....................................................`..........................................D..`....D..x....p.......`......................p;..T...........................0:..@............0...............................text...h........................... ..`.rdata.......0... ..."..............@..@.data........P.......B..............@....pdata.......`.......J..............@..@.rsrc........p.......N..............@..@.reloc...............X..............@..B................................................................................................................................................................................................................................
                                                                                                    Process:C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exe
                                                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                    Category:dropped
                                                                                                    Size (bytes):40960
                                                                                                    Entropy (8bit):5.6844396737053575
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:768:NpU3P/gn3t83gC0+Z4lmak0GdcqkkWWpL0I+IMstJ:NpU3X3hl6ucqkWpL0I+IMstJ
                                                                                                    MD5:CFEED4235C13936406F42D56216C0D1E
                                                                                                    SHA1:CA2A95F050AB33AE3DE17F0BBB49A418D8B93B21
                                                                                                    SHA-256:C5BB1F4B0EB30298B2DCA078E97D56D6FB03CDA3309EB0DB6787FFC5C8BA4509
                                                                                                    SHA-512:E590FD1CB88DF8FEBD1F9826F6E8158D027AB7951D56EA1DE96CFED18FDF34273B6D91C6BDC3096427CF52E96C0509E077EA3FAFED66F160ADF65CA50003D99F
                                                                                                    Malicious:false
                                                                                                    Antivirus:
                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                    Reputation:low
                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......,S.{h2.(h2.(h2.(aJ.(l2.(n..)j2.(n..)d2.(n..)`2.(n..)k2.(...)j2.(h2.(.2.(#J.)m2.(#J.)i2.(...)i2.(...)i2.(..q(i2.(...)i2.(Richh2.(........................PE..d...6s.f.........." ...&.B...`.......F....................................................`............................................X...(.......................................@y..T............................x..@............`...............................text....A.......B.................. ..`.rdata...9...`...:...F..............@..@.data...............................@....pdata..............................@..@.rsrc...............................@..@.reloc..............................@..B........................................................................................................................................................................................................................
                                                                                                    Process:C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exe
                                                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                    Category:dropped
                                                                                                    Size (bytes):19456
                                                                                                    Entropy (8bit):5.397701879641171
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:384:P6LsDX711xrHL3Mgrel3EpSRW5llh46r4UYptiel/La0sjmIM7Ua:5DX7t3Msp0W5/K6r4UYRxe0ImIM7Ua
                                                                                                    MD5:6CCD69BD65587022A29B61DA66E37B06
                                                                                                    SHA1:08D5C75A89F7591F4EBCD0E68A05BAF7C82D9D64
                                                                                                    SHA-256:1D0F00CA6E1F51866F8BEBF1872A4AC525BDFA596C84B83852B9F21B3BF3EF4A
                                                                                                    SHA-512:52CD96FF8358EABBD717B85401A423A9813B4084E7746C0BECF8E8ED6EDC9821843901CDA0B2B5B40376F5048A3A38D8E5028081A75B21642B1E648471FA178E
                                                                                                    Malicious:false
                                                                                                    Antivirus:
                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                    Reputation:low
                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........Z.~x..~x..~x......~x...y..~x...}..~x...|..~x...{..~x...y..~x...y..~x..~y..~x...p..~x...x..~x......~x...z..~x.Rich.~x.........................PE..d....r.f.........." ...&.....6............................................................`..........................................B..L...<C..d....p..x....`.......................;..T............................:..@............0..(............................text............................... ..`.rdata.......0......................@..@.data........P.......8..............@....pdata.......`.......<..............@..@.rsrc...x....p.......@..............@..@.reloc...............J..............@..B................................................................................................................................................................................................................................
                                                                                                    Process:C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exe
                                                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                    Category:dropped
                                                                                                    Size (bytes):68608
                                                                                                    Entropy (8bit):5.869624552235269
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:1536:jMl1cxWQ5DWYG5JUjFaQsj9/s+S+pTWyTc/+lnGtW0ImIMQwj8:jM8xjpWYG5J0aQsj9/sT+pKAc/SGtV7E
                                                                                                    MD5:5FF8496ACC1D5F8F572AA7F3D6885C35
                                                                                                    SHA1:75A6E8C02B0C2A4C8A8A4BDC973B98CF70F2F463
                                                                                                    SHA-256:B4CB31B24EAC14EE80A0E1137678E7A6DB0B20DEBA56FC2B47142BF18EC31285
                                                                                                    SHA-512:DA21451DEBC49BA01A10B2EA69FA5733F81127B847EEBD5C732132F4750C5A5AF8067F54F0FB8F26EA2E180242BBD420BFD690C4A8A40BDB41CC0266D89CC481
                                                                                                    Malicious:false
                                                                                                    Antivirus:
                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                    Reputation:low
                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........^...?...?...?...GZ..?.......?.......?.......?.......?......?...?...?...G...?......?......?...6..?......?..Rich.?..................PE..d....r.f.........." ...&.t...........v.......................................`............`......................................... ...P...p........@..x....0...............P..........T...........................`...@............................................text....r.......t.................. ..`.rdata...q.......r...x..............@..@.data...............................@....pdata.......0......................@..@.rsrc...x....@......................@..@.reloc.......P......................@..B........................................................................................................................................................................................................................................
                                                                                                    Process:C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exe
                                                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                    Category:dropped
                                                                                                    Size (bytes):1052672
                                                                                                    Entropy (8bit):6.495482633236104
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:24576:I+Ts/6UEwtv11cqe3KXak9wOqxsqQxbyDW:I+IXDo3KXciqIo
                                                                                                    MD5:50E16529468BE7629A5F20CB1049D0F2
                                                                                                    SHA1:D3C4D6F74F3D5EA0C5BB65D07DB05CDEFFAF42B6
                                                                                                    SHA-256:3AD3C49229B4C2D289658ECFD1B058D5397C95A9575347A1989F7199C6793E7B
                                                                                                    SHA-512:C835AF0D00F38C31E9082BDD95BABD0BF6988EB0BBC7089BBD0C4E42342ACE440C15B93AFB19B40ADCD43E4A470EC953CDD50FC204161E125160C97201A52DC9
                                                                                                    Malicious:false
                                                                                                    Antivirus:
                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                    Reputation:low
                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$............t..t..t...^..t.....t...0..t.....t.....t.....t.....t.....t.....t..t..u.....t.....t...2..t.....t.Rich.t.................PE..d...ar.f.........." ...&.....................................................`............`.........................................P...P............@......................P......P-..T............................,..@............ ..P............................text............................... ..`.rdata..v.... ......................@..@.data...XS...@...H..................@....pdata..............d..............@..@.rsrc........@......................@..@.reloc.......P......................@..B........................................................................................................................................................................................................................
                                                                                                    Process:C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exe
                                                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                    Category:dropped
                                                                                                    Size (bytes):4731904
                                                                                                    Entropy (8bit):6.717471853247938
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:49152:WHIU6izGtlq0VwASOihCQ8Tris61lCFmoPrCWXVoyiog8VBS1A1IFJuos3szB80y:d+/szGtpJU41FLs3g8w
                                                                                                    MD5:0E4ED64EE357EBB66A92E436E4BC6030
                                                                                                    SHA1:AC13081F7074A1C603BAD8DF090354BF858E120F
                                                                                                    SHA-256:884BEFB7B86E221F98029FF36EB16C5B906DA2D834522583C28B44E566DE2B3B
                                                                                                    SHA-512:79243B431C567702FF1CB69D12E98DEF0BAB373905E3BB2B0D2CCE08C32CE2955FB1187605D0A2DECBB91E7EDF78745744608AD83B2DA86C0A2B24649F7783DC
                                                                                                    Malicious:false
                                                                                                    Antivirus:
                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                    Reputation:low
                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........U..e;].e;].e;]...].e;]..:\.e;]..>\.e;]..?\.e;]..8\.e;]..:\.e;]..?\.e;].e;].e;]..?\.f;].e:].d;]..:\.e;]..3\.e;]..;\.e;]...].e;]..9\.e;]Rich.e;]........PE..d....r.f.........." ...&..4..b......X.4.......................................H...........`..........................................WD.H...HWD.T.....G.x.....E...............G.....zA.T...........................pyA.@.............5..............................text.....4.......4................. ..`.rdata..rk....5..l....4.............@..@.data....%....D......hD.............@....pdata........E......dE.............@..@.rsrc...x.....G......zG.............@..@.reloc.......G.......G.............@..B........................................................................................................................................................................................................................
                                                                                                    Process:C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exe
                                                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                    Category:dropped
                                                                                                    Size (bytes):13312
                                                                                                    Entropy (8bit):5.022253828222664
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:192:Yr8ysAZLGvUYtZE/taDmycqffSIyEasZsY8KIMewL:0ZL2/LE/tviffSINa0sjKIMewL
                                                                                                    MD5:82DB5D7D8586D0F8008ADA3290E82D92
                                                                                                    SHA1:06C6F379340398029AD45A10DB4463B5E1BD3F89
                                                                                                    SHA-256:FEB2923C9D74D8D7A6A4865AED4830FFFA39E79F847CC07018F969E840B9FC37
                                                                                                    SHA-512:039F0B544ED8F8C5FFDC858CACB35326BF4771359A8B232979734BAA686E66884A49BF737C6226BDA70A53D3B74B5AD48BA751AC0941B2D31C0622FAB19A1AB6
                                                                                                    Malicious:false
                                                                                                    Antivirus:
                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                    Reputation:low
                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......b..p&..#&..#&..#/..#$..# ."$..# ."*..# ."...# ."%..#H ."$..#m."#..#&..#...#H ."'..#H ."'..#H d#'..#H ."'..#Rich&..#................PE..d...&s.f.........." ...&.....&...............................................p............`..........................................)..L....)..x....P..x....@...............`..@...`#..T........................... "..@............ ..8............................text...H........................... ..`.rdata....... ......................@..@.data...H....0.......$..............@....pdata.......@.......&..............@..@.rsrc...x....P.......(..............@..@.reloc..@....`.......2..............@..B........................................................................................................................................................................................................................................
                                                                                                    Process:C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exe
                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                    Category:dropped
                                                                                                    Size (bytes):15304
                                                                                                    Entropy (8bit):6.611391847781131
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:192:WiBWfhWB4yK6CYlLWwsUTE6J4da9sgfxIZHV:WeWfhW/K6jSxDgf2hV
                                                                                                    MD5:ADF484ADC31CDDAEB08D08F04173D766
                                                                                                    SHA1:A99EF9F603BC0CBC8381DEC194592925CA81F968
                                                                                                    SHA-256:14BC55147B2E13D3597DD1CFEA2FB9B2DEE729BCFB204BAF5F270A421FB1EC84
                                                                                                    SHA-512:DD6F24CC4D1017C8EEFD29807FA08911E043F1FF8998BA3074578CE261C62B3AA8DF5A18FEFF2027D1FBC79750298DBA970922B8CAC061B4AAEC639290896E70
                                                                                                    Malicious:false
                                                                                                    Antivirus:
                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                    Reputation:low
                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......WU...4e..4e..4e.vRe..4e.vRa..4e.vR...4e.vRg..4e.Rich.4e.................PE..d................" .........................................................0............`.........................................`...,............ ...................-..............T............................................................................rdata..,...........................@..@.rsrc........ ......................@..@........................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                    Process:C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exe
                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                    Category:dropped
                                                                                                    Size (bytes):14792
                                                                                                    Entropy (8bit):6.607425114912089
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:192:WPWfhWG4yK6CYlLWwsU/vgt4txEa9sgfxIZHrl0:WPWfhWeK6jSvDgf2hrl0
                                                                                                    MD5:CBDA9590BF652E1EC002632211CF5158
                                                                                                    SHA1:EBDEEE47A2C76F76EF62D6B4AC214E1F98041403
                                                                                                    SHA-256:C302D749A0DF27C50B7541A4815715FC1E38162143482C17E932F7027248DB8C
                                                                                                    SHA-512:1AA6F0685027C1382EE1CDC11994D77222D1C546F1CC712FD32BFB05DEEE1CFE70FE4C1CBC6B4AFE4BCAB58EE8C5505E7F3386C0F6C233BD1A4E475A2484F3F0
                                                                                                    Malicious:false
                                                                                                    Antivirus:
                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                    Reputation:low
                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......WU...4e..4e..4e.vRe..4e.vRa..4e.vR...4e.vRg..4e.Rich.4e.................PE..d....o*..........." .........................................................0....../.....`.........................................`................ ...................-..............T............................................................................rdata..............................@..@.rsrc........ ......................@..@........................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                    Process:C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exe
                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                    Category:dropped
                                                                                                    Size (bytes):14792
                                                                                                    Entropy (8bit):6.609886988372069
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:192:W8WfhW14yK6CYlLWwsUGCr84Hj6ia9sgfxIZHEeO:W8WfhWrK6jS0rdj6iDgf2hlO
                                                                                                    MD5:E0C27DE0B61A5009E87D233B4BB73721
                                                                                                    SHA1:464F9719436E674419982FEEE96AF66829ABBAD7
                                                                                                    SHA-256:F354DB7C49575B3761E3FAC9E1ABB3722C6BC996609E9963B9588CA0FCDAE20F
                                                                                                    SHA-512:A6C0FA4B20C41E5886A65F69E4DCB0C1D4D90B04372E13F5F1AB1D08FB0045159312E00BBF775B116A269C4829DA8C81BA97E88D06C30BAE0C5305CD124C408C
                                                                                                    Malicious:false
                                                                                                    Antivirus:
                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                    Reputation:low
                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......WU...4e..4e..4e.vRe..4e.vRa..4e.vR...4e.vRg..4e.Rich.4e.................PE..d....r.r.........." .........................................................0...... .....`.........................................`................ ...................-..............T............................................................................rdata..............................@..@.rsrc........ ......................@..@........................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                    Process:C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exe
                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                    Category:dropped
                                                                                                    Size (bytes):14792
                                                                                                    Entropy (8bit):6.658840265535806
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:192:WumxD3JbDWfhWIR4yK6CYlLWwsU6DhU4Ea9sgfxIZHMA:WuAbDWfhW4K6jSzIDgf2h1
                                                                                                    MD5:E74A46E874E50FBA39133892607092C0
                                                                                                    SHA1:FAE06E0B324C9206DE408A1E33A53532578DDFA4
                                                                                                    SHA-256:21EC973CEE53D0AE7FEFED717677131E2D2582E6AD1DE0ED64502F1FA06D9DBB
                                                                                                    SHA-512:29DA54FE91B0FF2EB5F434472B7A0BE03CB18434EC2ACB7FFF321158486BF440B3FD8CC9E5A473C3745B441E73DED7C5D1B2D38535C469779AFE552944578643
                                                                                                    Malicious:false
                                                                                                    Antivirus:
                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                    Reputation:low
                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......WU...4e..4e..4e.vRe..4e.vRa..4e.vR...4e.vRg..4e.Rich.4e.................PE..d...Mz............" .........................................................0.......+....`.........................................`................ ...................-..............T............................................................................rdata..............................@..@.rsrc........ ......................@..@........................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                    Process:C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exe
                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                    Category:dropped
                                                                                                    Size (bytes):18376
                                                                                                    Entropy (8bit):6.5748041428983095
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:192:W/xAuVYPvVX8rFTs0WfhWi4yK6CYlLWwsUv+gk1FD4h0ia9sgfxIZHngBW:WyBPvVXuWfhWSK6jS42DJiDgf2hngBW
                                                                                                    MD5:10B07FFCA147E3853EC259F63B569109
                                                                                                    SHA1:D68D6F9E25FF71D163A4269732918F247851241D
                                                                                                    SHA-256:7CA2BDAFABADDC0CC9AD2F059F7161FDF2BA25AFCC86AEC43EB034C889B8E949
                                                                                                    SHA-512:14D4761BB1B0C66C302537E42AF7A1809EDA76211F616592868A744D7699E9E98F72E52C9DDC013A18DEBF3D138CE92D6B9B8D4D0D50A6618E8761E9ED8A147F
                                                                                                    Malicious:false
                                                                                                    Antivirus:
                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                    Reputation:low
                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......WU...4e..4e..4e.vRe..4e.vRa..4e.vR...4e.vRg..4e.Rich.4e.................PE..d..._............." .........................................................@......&R....`.........................................`................0...................-..............T............................................................................rdata..............................@..@.rsrc........0......................@..@........................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                    Process:C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exe
                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                    Category:dropped
                                                                                                    Size (bytes):14792
                                                                                                    Entropy (8bit):6.63164548785922
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:192:WwMWfhWM4yK6CYlLWwsUxe4esa9sgfxIZHIDg:WTWfhWkK6jSU3Dgf2hig
                                                                                                    MD5:1776922DF5791532383759A089DD17C5
                                                                                                    SHA1:3314E851F6F102CBADEA2FCC412E5C4AA1CB7003
                                                                                                    SHA-256:A88355B0E7FF55E8E676FF901213F20B903FF8FF16AE07714C78FA82F1884233
                                                                                                    SHA-512:5510D598E936FB3D1C50FC2782EA8213D472DDD0ADB5EEA262065633F7C2BEB444B07364BB099112DE4D5FE473B75E91AAC26240D018D72BEAFBC66C7996CCA7
                                                                                                    Malicious:false
                                                                                                    Antivirus:
                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                    Reputation:low
                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......WU...4e..4e..4e.vRe..4e.vRa..4e.vR...4e.vRg..4e.Rich.4e.................PE..d...m............." .........................................................0......{.....`.........................................`...L............ ...................-..............T............................................................................rdata..H...........................@..@.rsrc........ ......................@..@........................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                    Process:C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exe
                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                    Category:dropped
                                                                                                    Size (bytes):14792
                                                                                                    Entropy (8bit):6.717931670573498
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:192:WIVzWfhWIlv4yK6CYlLWwsUBIb4Fxa9sgfxIZHdrm:WIVzWfhWqlK6jScvxDgf2hdq
                                                                                                    MD5:DCBC950E6A7F4EEACADFE1AD018EE427
                                                                                                    SHA1:262B4E71EF30660B67FDDE6287ADDF594ED59CFE
                                                                                                    SHA-256:F1E41321954A23FA019DCA695867881C4890F791AC70F5C3003FFDC197CFCA5D
                                                                                                    SHA-512:033A2BDAA978AA230CCCA02575B3AD04E9A6B5DD89BEE9DAB405D75FA63B6AA55085D75A1ECA69C8CDEEB6203B68F72F5BA6362472EFD727B745A17F53EFFD85
                                                                                                    Malicious:false
                                                                                                    Antivirus:
                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                    Reputation:low
                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......WU...4e..4e..4e.vRe..4e.vRa..4e.vR...4e.vRg..4e.Rich.4e.................PE..d....'............" .........................................................0.......1....`.........................................`................ ...................-..............T............................................................................rdata..............................@..@.rsrc........ ......................@..@........................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                    Process:C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exe
                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                    Category:dropped
                                                                                                    Size (bytes):14792
                                                                                                    Entropy (8bit):6.632643666331171
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:192:WWWfhWIv4yK6CYlLWwsUF3baG4dFha9sgfxIZH25n:WWWfhWiK6jS3ZbDgf2h25n
                                                                                                    MD5:BF0B3337BD1DB9AF566913A7315BA5EC
                                                                                                    SHA1:E8FCE784DD4672B18FB37F833FA3A2E470FC5575
                                                                                                    SHA-256:7EE639F1DD1BEB76C23C609C885913BB699DDFD647502CBE079891F50663694F
                                                                                                    SHA-512:0D40F08E62779DB6E99A61C753F628C90187AEE3D197334D5C2F416894C1EDA6961BC5B68EC29F824647C9BB23F77948582DF9FC5B7E99E764DD372A3FA09AD6
                                                                                                    Malicious:false
                                                                                                    Antivirus:
                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                    Reputation:low
                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......WU...4e..4e..4e.vRe..4e.vRa..4e.vR...4e.vRg..4e.Rich.4e.................PE..d................." .........................................................0......;.....`.........................................`...`............ ...................-..............T............................................................................rdata..`...........................@..@.rsrc........ ......................@..@........................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                    Process:C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exe
                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                    Category:dropped
                                                                                                    Size (bytes):15304
                                                                                                    Entropy (8bit):6.591326313425937
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:192:W8ZlKWfhWIh4yK6CYlLWwsU/v5D4i9a9sgfxIZHrr:WylKWfhWUK6jSM7Dgf2h/
                                                                                                    MD5:CDEAA0FE531E80377A4A1792948ED9B1
                                                                                                    SHA1:CC28787FBEB8A2837EA7E796A7F5B95C1B9F9F54
                                                                                                    SHA-256:F1033FA5C2BCF2AEA7305F6D070753271448E7F9A5A2118DD568381FC10E7ADB
                                                                                                    SHA-512:0CDE85A4DBD59F2F6CFC327FFD9E76E0716ECF20AD11C02668F0717D591C2D6F5CA74FBF9099A73B64CCA45A41B0C304B3D3D0CA53C8A0A1B0066C6B4F2F6CDA
                                                                                                    Malicious:false
                                                                                                    Antivirus:
                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                    Reputation:low
                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......WU...4e..4e..4e.vRe..4e.vRa..4e.vR...4e.vRg..4e.Rich.4e.................PE..d.....Bb.........." .........................................................0............`.........................................`................ ...................-..............T............................................................................rdata..............................@..@.rsrc........ ......................@..@........................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                    Process:C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exe
                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                    Category:dropped
                                                                                                    Size (bytes):14792
                                                                                                    Entropy (8bit):6.640126446842737
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:192:WTWfhW94yK6CYlLWwsU+hIzl4fa9sgfxIZH0:WTWfhWDK6jSgziDgf2h0
                                                                                                    MD5:60350BF117BF45FEDA014DDC2927A73E
                                                                                                    SHA1:23A37704417FF2E0C535C2BDF7D6DB08E585EAF9
                                                                                                    SHA-256:959D041C847EECAA6A93ECDD6B91011FE10087F93977F50A1800E5EFF94F8CD4
                                                                                                    SHA-512:FC8829E0D38FB084834ADA7E3F9AB6F902E8A738A9B3A42339A3ED03C961203272FF1E91641E31FEB2942D92CAC723FD2F105398A0ACE369B1919321F61972AF
                                                                                                    Malicious:false
                                                                                                    Antivirus:
                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                    Reputation:low
                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......WU...4e..4e..4e.vRe..4e.vRa..4e.vR...4e.vRg..4e.Rich.4e.................PE..d................" .........................................................0.......1....`.........................................`................ ...................-..............T............................................................................rdata..............................@..@.rsrc........ ......................@..@........................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                    Process:C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exe
                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                    Category:dropped
                                                                                                    Size (bytes):15816
                                                                                                    Entropy (8bit):6.600740791905136
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:192:WXvuBL3BBLJWfhWIFA4yK6CYlLWwsUH46Qga9sgfxIZHc/:WXvuBL3BrWfhWVK6jSklDgf2hc/
                                                                                                    MD5:AF2B74B704B26801D80BD95A2EB5C280
                                                                                                    SHA1:679801708B2F2296F841DDDF683E887EC493B315
                                                                                                    SHA-256:FDD985ACC2795EEF0767F74479846EB973163B31DD5611FC392B63DBF68D5F5F
                                                                                                    SHA-512:9B376404D6AB781417544FA6C9C7336EE30797E9BBE76FC0B82E29D149A5F8FE256105D08109EF6E79334F66B5F7F3431DDE226A962CF0E7E9BEAF6FF8190012
                                                                                                    Malicious:false
                                                                                                    Antivirus:
                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                    Reputation:low
                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......WU...4e..4e..4e.vRe..4e.vRa..4e.vR...4e.vRg..4e.Rich.4e.................PE..d................" .........................................................0............`.........................................`................ ...................-..............T............................................................................rdata..............................@..@.rsrc........ ......................@..@........................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                    Process:C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exe
                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                    Category:dropped
                                                                                                    Size (bytes):17352
                                                                                                    Entropy (8bit):6.6592198155996165
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:384:WaOMw3zdp3bwjGjue9/0jCRrndbWsWfhWEK6jS5ADgf2hX:LOMwBprwjGjue9/0jCRrndbGNKgVUf2Z
                                                                                                    MD5:2E363CCB294CA0D7350EB1AF5872554E
                                                                                                    SHA1:E4FF339AE286B7EFA7DCB9B39AD9B26473087FA7
                                                                                                    SHA-256:A56773BFE95703A4BE402439442C5365CA68551BFE8CC89CDFF2FD6265B3A327
                                                                                                    SHA-512:3F22C669B2B9ADDB20E2DB2EF6AE49A7848891E5C809251F04C2A8B841047515CC4C959301E77A728ECFDDB09EA634916726E9CE5F6E69D418ABFBEBED2C4EEA
                                                                                                    Malicious:false
                                                                                                    Antivirus:
                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                    Reputation:low
                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......WU...4e..4e..4e.vRe..4e.vRa..4e.vR...4e.vRg..4e.Rich.4e.................PE..d....V............" .........................................................0......a.....`.........................................`................ ...................-..............T............................................................................rdata..............................@..@.rsrc........ ......................@..@........................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                    Process:C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exe
                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                    Category:dropped
                                                                                                    Size (bytes):15304
                                                                                                    Entropy (8bit):6.628659207155165
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:192:WaqWfhWI34yK6CYlLWwsUL2tY4ya9sgfxIZHIiu:WaqWfhW6K6jSaDgf2hIiu
                                                                                                    MD5:5F58FBC074415BD758788E60C59B2977
                                                                                                    SHA1:46606B8A9882B5CFC6539B13E2368412F03EA13C
                                                                                                    SHA-256:82C55E056BDC4678E7833EDB9F13575E7476EA7A062B3D0A170AB79032C9A1EF
                                                                                                    SHA-512:CB90A09A8BC9EC108A65B8E5108FFDDCD1488D6477551688B5347C9FD191121188D0F5DDD52808F5D3FB73ECE822692F5EBFA98712F7C2A13F61DC2BDA1AA218
                                                                                                    Malicious:false
                                                                                                    Antivirus:
                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                    Reputation:low
                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......WU...4e..4e..4e.vRe..4e.vRa..4e.vR...4e.vRg..4e.Rich.4e.................PE..d.....2..........." .........................................................0............`.........................................`...l............ ...................-..............T............................................................................rdata..l...........................@..@.rsrc........ ......................@..@........................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                    Process:C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exe
                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                    Category:dropped
                                                                                                    Size (bytes):14792
                                                                                                    Entropy (8bit):6.708931736177657
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:192:WWWfhWIk4yK6CYlLWwsUog/4Q3dta9sgfxIZH6Xb:WWWfhWfK6jSefNtDgf2h6r
                                                                                                    MD5:23E7271FD3953BD0A0A7243BA5E96C06
                                                                                                    SHA1:AEE0E1561E2BB1DA6401E324512849E511DB84C7
                                                                                                    SHA-256:9720FD624D38C503FF42F06E4167777D71AE5C73DDDEA57BB562B3E4CDD6FADC
                                                                                                    SHA-512:DAE5FD7E9FB67BCC729FD801351269FA3F44926D1A095C4C7C711A7D33D384B9D667956BF48C7785690460E8C6BEB26DC5A1D3321E889810F9D3DD708D8F710E
                                                                                                    Malicious:false
                                                                                                    Antivirus:
                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                    Reputation:low
                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......WU...4e..4e..4e.vRe..4e.vRa..4e.vR...4e.vRg..4e.Rich.4e.................PE..d.....5..........." .........................................................0............`.........................................`................ ...................-..............T............................................................................rdata..............................@..@.rsrc........ ......................@..@........................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                    Process:C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exe
                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                    Category:dropped
                                                                                                    Size (bytes):15816
                                                                                                    Entropy (8bit):6.605652531916955
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:192:WxWWfhWIa4yK6CYlLWwsUzh4oqba9sgfxIZHrd:WxWWfhWpK6jSs3KDgf2hrd
                                                                                                    MD5:62888C5D0CB067F4F93E029DFA3CFB6C
                                                                                                    SHA1:55C1DDAF257DE5920640DC59ED961DE41ED5AC00
                                                                                                    SHA-256:41E6C35507B75CE94B84075396C019A59820211126004908068E53ABBA36CFB1
                                                                                                    SHA-512:52C221E79913215DCF02BF28A613B6745DC19F70C48AF1E961C83043D887F5A1030C7246842ED8BA47CB1CEA3F9D8859127CF43C7D840B20CB92416187F83109
                                                                                                    Malicious:false
                                                                                                    Antivirus:
                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                    Reputation:low
                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......WU...4e..4e..4e.vRe..4e.vRa..4e.vR...4e.vRg..4e.Rich.4e.................PE..d.....h..........." .........................................................0.......E....`.........................................`...H............ ...................-..............T............................................................................rdata..T...........................@..@.rsrc........ ......................@..@........................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                    Process:C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exe
                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                    Category:dropped
                                                                                                    Size (bytes):16840
                                                                                                    Entropy (8bit):6.653824598385934
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:384:WYWXk1JzNcKSIHWfhWPK6jS92PxDgf2hK:fbcKSteKgnZUf2hK
                                                                                                    MD5:169F44EBAB8FF4C0345338D962A95A62
                                                                                                    SHA1:B02564A622D3638B1A90AA278B2C54F6439C6126
                                                                                                    SHA-256:450C5399995D39C9D8D08F6E86C6F4A79E2F6E9314111EFD7E8F0E035F8EE40F
                                                                                                    SHA-512:49823AB3D96269442F7E6378C46A0096221E937AC20615336FBC87A04F8513812F577EFD11F3AA47636CF86320A78A4793D3E26BD595D2A5B8203B452039A459
                                                                                                    Malicious:false
                                                                                                    Antivirus:
                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                    Reputation:low
                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......WU...4e..4e..4e.vRe..4e.vRa..4e.vR...4e.vRg..4e.Rich.4e.................PE..d....,-a.........." .........................................................0......k.....`.........................................`................ ...................-..............T............................................................................rdata..............................@..@.rsrc........ ......................@..@........................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                    Process:C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exe
                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                    Category:dropped
                                                                                                    Size (bytes):15304
                                                                                                    Entropy (8bit):6.651267559470173
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:384:WTtcDfIe9jWfhWmK6jSfWNeaNeTa0jDgf2her:4le9AfKgjNLNGUf2h2
                                                                                                    MD5:E6F78F43BB4E926B92B54C5BE7E9C9A3
                                                                                                    SHA1:B5A2CB53D9879909D0775091FB5F0E30068AE76E
                                                                                                    SHA-256:E907C345B79F5EA8B35D9D86FD1F48FADC4B38BEA5567F139ABBEFDBC85CAABA
                                                                                                    SHA-512:0BB2F1DCA6DD9AE632D0D97EDE11EE3A4805526DD3D5BDE8490D7ED9AAF9B2DAE4E903E0C46320B429003E6D4B4D8FEB3D8FCFC83608801A096E51C33C178F5A
                                                                                                    Malicious:false
                                                                                                    Antivirus:
                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                    Reputation:low
                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......WU...4e..4e..4e.vRe..4e.vRa..4e.vR...4e.vRg..4e.Rich.4e.................PE..d...I............." .........................................................0.......!....`.........................................`................ ...................-..............T............................................................................rdata..............................@..@.rsrc........ ......................@..@........................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                    Process:C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exe
                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                    Category:dropped
                                                                                                    Size (bytes):14280
                                                                                                    Entropy (8bit):6.7408948437122165
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:192:WgaVWfhW/4yK6CYlLWwsUy2VqEkz4mPPa9sgfxIZHe:WgIWfhWVK6jSosEkRnDgf2he
                                                                                                    MD5:D7FD792E4EE88C98A2F8364B1BFE38D1
                                                                                                    SHA1:0E5EB6BB558732BB7996A6645C10DB72A7B4EF71
                                                                                                    SHA-256:850B9CFA3A366040084240D4A4E00AEFA6EA762D9D121850E34D2963AC2B0068
                                                                                                    SHA-512:7E6CF0DF5BB93B9EBD33E888C088C663515610061B481AF9F0663A9DF4C2DE0220A861C11FDE33BD25563BFD3853CBAFF8AE4A70221FA5AD7E4209686F6F5A9D
                                                                                                    Malicious:false
                                                                                                    Antivirus:
                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                    Reputation:low
                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......WU...4e..4e..4e.vRe..4e.vRa..4e.vR...4e.vRg..4e.Rich.4e.................PE..d...xc.].........." .........................................................0...........`.........................................`................ ...................-..............T............................................................................rdata..............................@..@.rsrc........ ......................@..@........................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                    Process:C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exe
                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                    Category:dropped
                                                                                                    Size (bytes):15304
                                                                                                    Entropy (8bit):6.600241535265463
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:192:WuGeVxWfhWIB4yK6CYlLWwsUt4Q0S4FNa9sgfxIZHX9yD:WuGeVxWfhWAK6jSK0HDgf2hW
                                                                                                    MD5:8DD9E808C160F405E154EBAE2333BAD8
                                                                                                    SHA1:752FCA4F2E1AAF2807AF0D98B22C1D478B33C9D2
                                                                                                    SHA-256:10C46C2A3823F337DA5ED5E375F1187828173A5622E66479F3FC0387D523EAC0
                                                                                                    SHA-512:B93232F67D350D65FB3CFBE074D49C80A135AB185702BCAFEC4918E9E91D48816D2EBF30598F605B3EDB61A63C61A3712A73843AD3720339E7B22A8951093C4A
                                                                                                    Malicious:false
                                                                                                    Antivirus:
                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                    Reputation:low
                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......WU...4e..4e..4e.vRe..4e.vRa..4e.vR...4e.vRg..4e.Rich.4e.................PE..d...L.\w.........." .........................................................0.......(....`.........................................`................ ...................-..............T............................................................................rdata..............................@..@.rsrc........ ......................@..@........................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                    Process:C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exe
                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                    Category:dropped
                                                                                                    Size (bytes):14792
                                                                                                    Entropy (8bit):6.670307518647829
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:192:WvyMv9WfhWH4yK6CYlLWwsUX7k5R4hf/ma9sgfxIZHa:WvyMv9WfhWNK6jSQfeDgf2ha
                                                                                                    MD5:6C7A79BFA84A90AACF3B498892EC45B5
                                                                                                    SHA1:630E7C765B7AFBC0C1D3CAB9E98069E719D87EA5
                                                                                                    SHA-256:C0025A11D4456925A7C4DC34DDA284689A45892B253FC7A09E2552C48DE53F9C
                                                                                                    SHA-512:3A3526DFC534B12D32C112A348C9ED2A20A6EB56EC8DA9B6037A5A202B83B9D093339D4B401C56E0171F13EF5269EA0B6D2B423B0842F68D76A803FB8F5A5334
                                                                                                    Malicious:false
                                                                                                    Antivirus:
                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                    Reputation:low
                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......WU...4e..4e..4e.vRe..4e.vRa..4e.vR...4e.vRg..4e.Rich.4e.................PE..d................." .........................................................0.......d....`.........................................`................ ...................-..............T............................................................................rdata..............................@..@.rsrc........ ......................@..@........................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                    Process:C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exe
                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                    Category:dropped
                                                                                                    Size (bytes):16840
                                                                                                    Entropy (8bit):6.589843463567627
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:384:Wkdv3V0dfpkXc0vVaCWfhWpK6jSsDgf2hT+:ldv3VqpkXc0vVabUKgvUf2hi
                                                                                                    MD5:DEF0B894A77A295B4144FBD3E4756D1B
                                                                                                    SHA1:EB2B9AB1E8FC75596CAC80DBE641033ECF188208
                                                                                                    SHA-256:3118B285C7A756385C6E5D1B9B5EF1E4FBC6D4B1087BDCCAB268447A59FE0F0E
                                                                                                    SHA-512:69F98D612188CF126659A40D802F68F01E8A38E3C9E213D4169B26A5FD310415B361A0E12C51F428F0B8FE9A54F14724E7FE2054663FD71CC51E7F327B91CACB
                                                                                                    Malicious:false
                                                                                                    Antivirus:
                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                    Reputation:low
                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......WU...4e..4e..4e.vRe..4e.vRa..4e.vR...4e.vRg..4e.Rich.4e.................PE..d................" .........................................................0............`.........................................`...X............ ...................-..............T............................................................................rdata..X...........................@..@.rsrc........ ......................@..@........................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                    Process:C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exe
                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                    Category:dropped
                                                                                                    Size (bytes):15304
                                                                                                    Entropy (8bit):6.689048301317961
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:192:WttZ36WfhWf4yK6CYlLWwsUrZz74O0oha9sgfxIZH4nZB:WttZ36WfhW1K6jSGzH0ohDgf2h4ZB
                                                                                                    MD5:9217DCC45813B047856FFDEC652301D2
                                                                                                    SHA1:C6350A311B8F8EE328D2CFD4F40B6997CAEA47BE
                                                                                                    SHA-256:8923DAE700166F9738886FB167A2C1E473828253040671E1DAF8A5FD4E5166E0
                                                                                                    SHA-512:7403F60FC55787401BAC60038883BC941954680610153110B3D8CDE994FD53F2AA5A4096B78916D35B075ED6AE13FB723F29EA5C6566A46780C620E0715A6EC2
                                                                                                    Malicious:false
                                                                                                    Antivirus:
                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                    Reputation:low
                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......WU...4e..4e..4e.vRe..4e.vRa..4e.vR...4e.vRg..4e.Rich.4e.................PE..d................" .........................................................0............`.........................................`...x............ ...................-..............T............................................................................rdata..x...........................@..@.rsrc........ ......................@..@........................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                    Process:C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exe
                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                    Category:dropped
                                                                                                    Size (bytes):15816
                                                                                                    Entropy (8bit):6.605239626725157
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:192:WTKIMFqnWfhWU4yK6CYlLWwsUe/MN447a9sgfxIZHZn4:WTTnWfhW8K6jSV/6Dgf2hZ4
                                                                                                    MD5:AF5337194D725F6752C8920B4620CB49
                                                                                                    SHA1:C7FAAA4011A7E438F8277C6422627E7386C1B27C
                                                                                                    SHA-256:347689FF5263A2FB828A6C14E7AEBDC255EB563031AEC771D07CA681470F0B05
                                                                                                    SHA-512:51099A41AA02A0C93687D74F541C319791FA5903B778B114F21C3B35763531AA748D28EBCAE6E73CA6FD6AB02C8D9ED49167B1C76D6C942F278BCE6A2071E7A6
                                                                                                    Malicious:false
                                                                                                    Antivirus:
                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                    Reputation:low
                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......WU...4e..4e..4e.vRe..4e.vRa..4e.vR...4e.vRg..4e.Rich.4e.................PE..d...hI$..........." .........................................................0......wr....`.........................................`...H............ ...................-..............T............................................................................rdata..H...........................@..@.rsrc........ ......................@..@........................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                    Process:C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exe
                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                    Category:dropped
                                                                                                    Size (bytes):15304
                                                                                                    Entropy (8bit):6.681919500021066
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:192:W2xtoXeOWfhWIr4yK6CYlLWwsUk6AM4Jmnsk4za9sgfxIZH6WC:WUOWfhWOK6jStbzDgf2hnC
                                                                                                    MD5:A7EB3F675EB80118634F427ED57EDBC5
                                                                                                    SHA1:517D5D6DBCCC6F62E0FBCA7B4319FAD1E5722178
                                                                                                    SHA-256:72A4B32E494A336935C767C7D64F2F4B457CFF416E8ECBE4A411C28409EDB92D
                                                                                                    SHA-512:1D914A4B679CD8341E6C437E21C05FC43EDF4C4F185FFE932BD0A6698BBAA802AAA3CFAE89D2A272334BDF69C657BCDA68E327DA5BA265884E5873CF614974A4
                                                                                                    Malicious:false
                                                                                                    Antivirus:
                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                    Reputation:low
                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......WU...4e..4e..4e.vRe..4e.vRa..4e.vR...4e.vRg..4e.Rich.4e.................PE..d....\]\.........." .........................................................0......Nw....`.........................................`...H............ ...................-..............T............................................................................rdata..H...........................@..@.rsrc........ ......................@..@........................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                    Process:C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exe
                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                    Category:dropped
                                                                                                    Size (bytes):14792
                                                                                                    Entropy (8bit):6.614540387200258
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:192:WxHWWfhWIu4yK6CYlLWwsUXg24Qda9sgfxIZH8:WxHWWfhWNK6jSIXdDgf2h8
                                                                                                    MD5:8CB24D5A1D18B361CAC9A0341BA7FEB4
                                                                                                    SHA1:FB74ED127FD1E62FC5A9E6F2C6B3149E04534814
                                                                                                    SHA-256:D34CB83B6F91217FDFAB1E96163266475B089D74B65D32F1BC872C6ED1B6DCBE
                                                                                                    SHA-512:F95679451804100A1145BDDBEA0F7BD43AF8C78D521413EBC1D4CEA67E1E9823E767892DDF106B664D952D58A3A8FC88134E03651FD434AC080332D1FED726A6
                                                                                                    Malicious:false
                                                                                                    Antivirus:
                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                    Reputation:low
                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......WU...4e..4e..4e.vRe..4e.vRa..4e.vR...4e.vRg..4e.Rich.4e.................PE..d......Z.........." .........................................................0............`.........................................`...<............ ...................-..............T............................................................................rdata..8...........................@..@.rsrc........ ......................@..@........................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                    Process:C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exe
                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                    Category:dropped
                                                                                                    Size (bytes):15816
                                                                                                    Entropy (8bit):6.638173726593553
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:192:WA5WfhWIi4yK6CYlLWwsULv40U4TEBsscja9sgfxIZHk:WA5WfhWpK6jS5TsscjDgf2hk
                                                                                                    MD5:5C6E20813159123C893630ED95CB66AD
                                                                                                    SHA1:FC447D6829A19203B57301E037EAF93D7D86A985
                                                                                                    SHA-256:E7ACE90B7FAB1E216C6181A932729E811F50A2413E742A32D5359676DFEB396F
                                                                                                    SHA-512:273F3D86A7DAB2C2A5AA6B57DEF49F3E961F796DB5A0CECD858D2DEF088C8F584C825D44414FF061B91064C9C7A07208D1529CCEA3183D648A3A15F5A9E37450
                                                                                                    Malicious:false
                                                                                                    Antivirus:
                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                    Reputation:low
                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......WU...4e..4e..4e.vRe..4e.vRa..4e.vR...4e.vRg..4e.Rich.4e.................PE..d...='..........." .........................................................0.......X....`.......................................................... ...................-..............T............................................................................rdata..............................@..@.rsrc........ ......................@..@........................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                    Process:C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exe
                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                    Category:dropped
                                                                                                    Size (bytes):18888
                                                                                                    Entropy (8bit):6.476482077896648
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:192:WjbpdkKBcyxWfhWx4yK6CYlLWwsUsHF5fh4EHba9sgfxIZH87qD:WhuyxWfhWPK6jSzTDgf2hX
                                                                                                    MD5:FF60F066B5D6AA14CE12FDD3E68EC7AB
                                                                                                    SHA1:72D3D2DF21519E57BED31A401D493A6033C74897
                                                                                                    SHA-256:19A5F2F4136AD8E7677C935EC7DFA15D7592D76A8D168CE5750B17E6E5152DCE
                                                                                                    SHA-512:31BD37783B3F758D3E47504998788067F77D2B0BB495698EA1D5D39D03A7EC63B0C5556A444C4D07CEFBE0B40E1E4E2F1131F76A52EBB5FF4395EF797C5A7CA9
                                                                                                    Malicious:false
                                                                                                    Antivirus:
                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                    Reputation:low
                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......WU...4e..4e..4e.vRe..4e.vRa..4e.vR...4e.vRg..4e.Rich.4e.................PE..d......n.........." .........................................................@............`..........................................................0...................-..............T............................................................................rdata..............................@..@.rsrc........0......................@..@........................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                    Process:C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exe
                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                    Category:dropped
                                                                                                    Size (bytes):15304
                                                                                                    Entropy (8bit):6.592752855619921
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:192:WkWfhWII4yK6CYlLWwsU1p4qa9sgfxIZHgw:WkWfhWrK6jSIDgf2hgw
                                                                                                    MD5:FFF64CC97611F98EF238A0FC3719F709
                                                                                                    SHA1:9466830CECE4CBFC500C86D48D30B6AF5015CCF0
                                                                                                    SHA-256:F4FDA90CEC93C1D4D7FA70819B922EBCB67433B77786D8DBE8A43E4BF82EE85F
                                                                                                    SHA-512:121FE68D7755D7CCE9D9C85CD4E18DDF2915AA870E754211580ADC81BFDEB0F1B4C4BF786671AD34A40D9602C685EE6F94FF1A428C78F6125F3AF7CE2D34F9A7
                                                                                                    Malicious:false
                                                                                                    Antivirus:
                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                    Reputation:low
                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......WU...4e..4e..4e.vRe..4e.vRa..4e.vR...4e.vRg..4e.Rich.4e.................PE..d...... .........." .........................................................0....... ....`............................................."............ ...................-..............T............................................................................rdata..2...........................@..@.rsrc........ ......................@..@........................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                    Process:C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exe
                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                    Category:dropped
                                                                                                    Size (bytes):16840
                                                                                                    Entropy (8bit):6.649715129172574
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:192:WuB7q6nWlC0i5CpWfhW24yK6CYlLWwsUMbVg+K4DtEddya9sgfxIZHNib:WWq6nWm5CpWfhWuK6jSfVgU2kDgf2ha
                                                                                                    MD5:DDB94584B46272760096B8030B2DE70E
                                                                                                    SHA1:AD970297650A395348A92A8926D2A266871B1F65
                                                                                                    SHA-256:4D74E34286AEEB73465C611D96DBB3490074E486376720A246074334445C2438
                                                                                                    SHA-512:D59B8777B3A20E612E21DFA9B75552408D20919540F34837C45AF694B625CB120411C754CE892DE59242B48FF0293F883D6D2FB5F7C85C4236059FC996857330
                                                                                                    Malicious:false
                                                                                                    Antivirus:
                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                    Reputation:low
                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......WU...4e..4e..4e.vRe..4e.vRa..4e.vR...4e.vRg..4e.Rich.4e.................PE..d.....`W.........." .........................................................0............`.......................................................... ...................-..............T............................................................................rdata..............................@..@.rsrc........ ......................@..@........................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                    Process:C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exe
                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                    Category:dropped
                                                                                                    Size (bytes):15816
                                                                                                    Entropy (8bit):6.578626323854021
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:192:WnY3vY17aFBR0WfhWIt4yK6CYlLWwsUCKOl4U1xLa9sgfxIZHqjp:WnY3eRWfhWsK6jSTKoLDgf2hqjp
                                                                                                    MD5:EDDD115837299137F550BE21EC12BD2A
                                                                                                    SHA1:EF2D77CD38F5B1688BB4B55A99EA635459EA3D2D
                                                                                                    SHA-256:ADE698FFD92BCE2F41191B292F908DC7DF69F25E0610F3348898768A7B64297B
                                                                                                    SHA-512:E135C87CFCD7DF70B332E0FE7E15B4F8CF18B4C0051B7A5C48D20A2F3D223D12648D8BB2DAAE01B896DF14B5F823704157F7F8A9542E844160337C9960511992
                                                                                                    Malicious:false
                                                                                                    Antivirus:
                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                    Reputation:low
                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......WU...4e..4e..4e.vRe..4e.vRa..4e.vR...4e.vRg..4e.Rich.4e.................PE..d....n.p.........." .........................................................0.......g....`.......................................................... ...................-..............T............................................................................rdata..............................@..@.rsrc........ ......................@..@........................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                    Process:C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exe
                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                    Category:dropped
                                                                                                    Size (bytes):15304
                                                                                                    Entropy (8bit):6.689334299734371
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:192:W9WfhW64yK6CYlLWwsUB49u4LUyfoa9sgfxIZHcO:W9WfhW6K6jSM0UyfoDgf2hcO
                                                                                                    MD5:693C2D957B312D3223419E78786E786F
                                                                                                    SHA1:5AF4F2256D4D010EA64D8B4D6A2A0621A5C6BFCC
                                                                                                    SHA-256:0B0AD757EFAFC0091AA04CF8C5BB0194A2DEDEBEB8B6B11EEE1D073A042DBEC2
                                                                                                    SHA-512:B5FA03F60B909FEF0BF4518E20680C6573B897CB91CFE838AB3F1E8760D372DF4221F7ACD6DE40E4D8888B43B408A5D9E5FFBD7ED8AFADAC5E44B143F88D57D3
                                                                                                    Malicious:false
                                                                                                    Antivirus:
                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                    Reputation:low
                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......WU...4e..4e..4e.vRe..4e.vRa..4e.vR...4e.vRg..4e.Rich.4e.................PE..d................." .........................................................0............`.............................................e............ ...................-..............T............................................................................rdata..u...........................@..@.rsrc........ ......................@..@........................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                    Process:C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exe
                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                    Category:dropped
                                                                                                    Size (bytes):24008
                                                                                                    Entropy (8bit):6.282047389145944
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:384:WnQUbM4Oe59Ckb1hgmLVWfhWFK6jShAsDgf2hP:qRMq59Bb1jysKgKAsUf2hP
                                                                                                    MD5:0FE3AB7095746686E2BE18D19E9E3239
                                                                                                    SHA1:BCE8F5451E3A58C9986B7F8467238CCCE01F18B1
                                                                                                    SHA-256:DE7162A032E56A18DA4BCEC0B9AB253B158763DEBDBBF22F621739145CCD6682
                                                                                                    SHA-512:ED04B076015780CDA0C2930D3668B2B22BBADAB139A45B138A29AB812E2D2E7C9710ACAE8C97D5CBC9DD2ABFB374E78F15535F767E733185E7C41BD981853C1F
                                                                                                    Malicious:false
                                                                                                    Antivirus:
                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                    Reputation:low
                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......WU...4e..4e..4e.vRe..4e.vRa..4e.vR...4e.vRg..4e.Rich.4e.................PE..d...Q............." .........,...............................................P............`..............................................%...........@...............0...-..............T............................................................................rdata...&.......(..................@..@.rsrc........@.......,..............@..@........................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                    Process:C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exe
                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                    Category:dropped
                                                                                                    Size (bytes):22984
                                                                                                    Entropy (8bit):6.270633592141868
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:384:Wty+Kr6aLPmIHJI6/CpG3t2G3t4odXLVWfhW2K6jStVDgf2hQZ:MZKrZPmIHJI6kzKgaVUf2hO
                                                                                                    MD5:171EE9E23CAB3603D7C9968567C5D596
                                                                                                    SHA1:92A422C3130889E66173D6C568276775577A526E
                                                                                                    SHA-256:50B704904CB10BCA078BE488A4742E7501B7F3536ADBEBF760AB07E48834E4DC
                                                                                                    SHA-512:059406AA57F8054EC1D96428C669A53ACAC869133D9808AC6D59D660D21A0C42CF53B4FA7553370EF8852E154E2634AE59FE7E98F1F62AE23605D14C31E74A35
                                                                                                    Malicious:false
                                                                                                    Antivirus:
                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                    Reputation:low
                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......WU...4e..4e..4e.vRe..4e.vRa..4e.vR...4e.vRg..4e.Rich.4e.................PE..d.....]G.........." .........(...............................................P......=q....`.............................................. ...........@...............,...-..............T............................................................................rdata...".......$..................@..@.rsrc........@.......(..............@..@........................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                    Process:C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exe
                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                    Category:dropped
                                                                                                    Size (bytes):15816
                                                                                                    Entropy (8bit):6.603095548739178
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:192:WLRQqjd7xWfhWII4yK6CYlLWwsU82u42te6a9sgfxIZHpDz:WLKAWfhWzK6jSjDgf2hpDz
                                                                                                    MD5:7187C594B5055C7B9902B9AF0086E394
                                                                                                    SHA1:24B245705A3ABCCF3E56046439C6EDB4EA7DDC01
                                                                                                    SHA-256:B9985DE10F0DF4CF36FF30B7D585AEBCB036C108E3B2E0EC49C836105033444C
                                                                                                    SHA-512:42CF0BA3BC838C1E4415C1A28598C0F96FE722F818FB51479BAFDE286C619344F4C03524450843A6A569B5BD96F88D2D1382541F0C349157BBF2630D5EED9C2D
                                                                                                    Malicious:false
                                                                                                    Antivirus:
                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                    Reputation:low
                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......WU...4e..4e..4e.vRe..4e.vRa..4e.vR...4e.vRg..4e.Rich.4e.................PE..d.....-.........." .........................................................0......G.....`.............................................x............ ...................-..............T............................................................................rdata..............................@..@.rsrc........ ......................@..@........................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                    Process:C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exe
                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                    Category:dropped
                                                                                                    Size (bytes):19400
                                                                                                    Entropy (8bit):6.486894952402032
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:192:W2PtIPrpJhhf4AN5/KilWfhWIP4yK6CYlLWwsULEdC4xvHx03a9sgfxIZHK:W2PtYr7LWfhWWK6jStvH63Dgf2hK
                                                                                                    MD5:3632A615695EAB5CEAFB57E56C135608
                                                                                                    SHA1:F21AC7AF99146FE6AA37AFF5D7F3A89A4F09D68D
                                                                                                    SHA-256:1FB636C366A72AD9881D013C702EC7598B5FC1360E3E1A2B494700BD5A28FD5B
                                                                                                    SHA-512:C581FC9348EB08E990DA327739EBBEBBAE5FFA62ABFCFC5EDFB8E4BEF31A55186AAA105B895CA1695B3190E2C88489864986068592CD214995409C30C20936F9
                                                                                                    Malicious:false
                                                                                                    Antivirus:
                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                    Reputation:low
                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......WU...4e..4e..4e.vRe..4e.vRa..4e.vR...4e.vRg..4e.Rich.4e.................PE..d...K............" .........................................................@......y.....`.............................................4............0...................-..............T............................................................................rdata..D...........................@..@.rsrc........0......................@..@........................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                    Process:C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exe
                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                    Category:dropped
                                                                                                    Size (bytes):20936
                                                                                                    Entropy (8bit):6.4447798182898035
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:192:WIgnLpHquWYFxEpahXWfhWT4yK6CYlLWwsUHeC8QZ4slg6cla9sgfxIZHTq5:WfZpFVhXWfhWRK6jSGeC8QY6clDgf2hW
                                                                                                    MD5:ACB60063C865D9A44D70C579BC4D4977
                                                                                                    SHA1:C2EBD3CDC103C17A42EB9992274311429C10AA00
                                                                                                    SHA-256:23D913BF530B5FB95D38FE48CFC3532F35D02A76584D784B47B4A9C4429F1F75
                                                                                                    SHA-512:3146356BE75D4291FECB956F177C63A9EDA75EBAECE289EA6172876D553C64BC91D6736BD5FD6967F70E6CD33A44F0DFE7654078EE4DD335141315CB016B632E
                                                                                                    Malicious:false
                                                                                                    Antivirus:
                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                    Reputation:low
                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......WU...4e..4e..4e.vRe..4e.vRa..4e.vR...4e.vRg..4e.Rich.4e.................PE..d...U.x..........." ......... ...............................................@.......3....`.............................................a............0...............$...-..............T............................................................................rdata..a...........................@..@.rsrc........0....... ..............@..@........................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                    Process:C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exe
                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                    Category:dropped
                                                                                                    Size (bytes):20936
                                                                                                    Entropy (8bit):6.43175023633316
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:384:WfiFMx0C5yguNvZ5VQgx3SbwA7yMVIkFGlTWfhWcK6jSI+ksDgf2heq:A6S5yguNvZ5VQgx3SbwA71IkFD1Kg2kY
                                                                                                    MD5:0A17CAF6389031B5626D7E78D07B301E
                                                                                                    SHA1:8F98D9638B89E60780E5E761DA094E6348345C79
                                                                                                    SHA-256:556B0764FFF839E87284A8986EB2205B3E360860048C5FEDC88F1005708312F5
                                                                                                    SHA-512:FFF73E900266166C5C29AE2C39DA607F5E7479D7BC2E7AE1A59941FA15A120B7F00A237132166DB25A20C615F1B7E1C8778D30825D9EDB6F96BB6740AFB195F7
                                                                                                    Malicious:false
                                                                                                    Antivirus:
                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                    Reputation:low
                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......WU...4e..4e..4e.vRe..4e.vRa..4e.vR...4e.vRg..4e.Rich.4e.................PE..d...<.L..........." ......... ...............................................@......nN....`..........................................................0...............$...-..............T............................................................................rdata..............................@..@.rsrc........0....... ..............@..@........................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                    Process:C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exe
                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                    Category:dropped
                                                                                                    Size (bytes):17352
                                                                                                    Entropy (8bit):6.553841378935855
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:192:WdJD2WfhWko4yK6CYlLWwsUGGoAlX4da9sgfxIZHSm:WdcWfhWkYK6jSlGoyyDgf2hSm
                                                                                                    MD5:0C10AE8D51EA970D67D4795EF89255C8
                                                                                                    SHA1:C84069F55F1254458C3F3786B145619BA56D5E24
                                                                                                    SHA-256:FFF50C542E938B0A98A6D091CB6C572F40052C991205E3246F841C4B0219718E
                                                                                                    SHA-512:B435565B4C9DD219F5526184F6FCF3101B29D7F7D95A4A6CA0AF1BB874771FD6EEA31320DD266F26490473DD0FB733C9875ED57A97FC8BC6E9769D27C0D6736B
                                                                                                    Malicious:false
                                                                                                    Antivirus:
                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                    Reputation:low
                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......WU...4e..4e..4e.vRe..4e.vRa..4e.vR...4e.vRg..4e.Rich.4e.................PE..d.....n..........." .........................................................0...........`.......................................................... ...................-..............T............................................................................rdata..............................@..@.rsrc........ ......................@..@........................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                    Process:C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exe
                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                    Category:dropped
                                                                                                    Size (bytes):15304
                                                                                                    Entropy (8bit):6.667322720983152
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:192:WHfHQdujWfhWII4yK6CYlLWwsUNop4qCYa9sgfxIZHnLq:WHf9WfhWzK6jSZtCYDgf2hn2
                                                                                                    MD5:2B74E82CA11272D7557F666DA3E5B522
                                                                                                    SHA1:488AD0AF2DB331AFDF71C2E7CEBEB0CA9A11A89B
                                                                                                    SHA-256:5E5DE2AF6E075777B07640DC30F471D37593AE96476A42212801FB8D19DE2802
                                                                                                    SHA-512:13FD35ABA870C0C5DBDA8593C936EB05F5C8E3BB5FEE9A09801D72D7C2DB15306E174CA8A8A114EF9D708A35F0E5DC32A5F148BA586FC9EE467025691E86BFA1
                                                                                                    Malicious:false
                                                                                                    Antivirus:
                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                    Reputation:low
                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......WU...4e..4e..4e.vRe..4e.vRa..4e.vR...4e.vRg..4e.Rich.4e.................PE..d................." .........................................................0............`.............................................^............ ...................-..............T............................................................................rdata..n...........................@..@.rsrc........ ......................@..@........................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                    Process:C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exe
                                                                                                    File Type:Zip archive data, at least v2.0 to extract, compression method=store
                                                                                                    Category:dropped
                                                                                                    Size (bytes):879596
                                                                                                    Entropy (8bit):5.683047019212428
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:12288:EEHYKmIpWyxC6Sacp2SA4a2Y80dnVw9sfJE8wKVESLMNO7:EEHYoVxCLa2jSVw9sfJE8wKRMNO7
                                                                                                    MD5:CA817339C96F36B395C209D8B223A7CF
                                                                                                    SHA1:F76E8D5CC3FCDD84EAA44AEBBED0DD95D983860C
                                                                                                    SHA-256:1C3E2416D256AF7900474C4E6D1D10E8758E6B339BF811858694F729B069A785
                                                                                                    SHA-512:B4778865ED8C481FF5337B64BCB097B7FB0596FF71F180549E47A5A95967E7F59E859C6A0ED511A890D6AAC381A18A153F429F10E7F68AB52247A5CCFEDF5D89
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview:PK..........!..0.............._collections_abc.pyco....................................@.......d.Z.d.d.l.m.Z.m.Z...d.d.l.Z.e.e.e.....Z.e.d...Z.d.d...Z.e.e...Z.[.g.d...Z.d.Z.e.e.d.....Z.e.e.e.......Z.e.e.i.........Z.e.e.i.........Z.e.e.i.........Z.e.e.g.....Z.e.e.e.g.......Z.e.e.e.d.......Z.e.e.e.d.d.>.......Z.e.e.e.......Z.e.e.d.....Z e.e.d.....Z!e.e.e"......Z#e.i.......Z$e.i.......Z%e.i.......Z&e.e.j'..Z(e.d.d.......Z)d.d...Z*e*..Z*e.e*..Z+e*.,....[*d.d...Z-e-..Z-e.e-..Z.[-d.d...Z/G.d.d...d.e.d...Z0G.d.d...d.e.d...Z1G.d.d...d.e1..Z2e2.3e+....G.d.d...d.e.d...Z4G.d.d ..d e4..Z5G.d!d"..d"e5..Z6e6.3e.....G.d#d$..d$e.d...Z7G.d%d&..d&e7..Z8e8.3e.....e8.3e.....e8.3e.....e8.3e.....e8.3e.....e8.3e.....e8.3e.....e8.3e.....e8.3e.....e8.3e.....e8.3e ....e8.3e!....e8.3e#....G.d'd(..d(e7..Z9G.d)d*..d*e8..Z:e:.3e)....G.d+d,..d,e.d...Z;G.d-d...d.e.d...Z<G.d/d0..d0e;e7e<..Z=G.d1d2..d2e...Z>d3d4..Z?d5d6..Z@d7d8..ZAG.d9d:..d:e.d...ZBG.d;d<..d<e=..ZCeC.3eD....G.d=d>..d>eC..ZEeE.3e.....G.d?d@..d@e=..ZFeF
                                                                                                    Process:C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exe
                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                    Category:dropped
                                                                                                    Size (bytes):317208
                                                                                                    Entropy (8bit):6.325295618585691
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:6144:2VwR2xhiXuz1BxUBE0I3umFKuLHqvqNXV4rnWzgCEcl:Vs9zGEj3saz7l
                                                                                                    MD5:F3C9F61B9E1B25C9DE8D817D3D1C02D7
                                                                                                    SHA1:DAB244AC19C66BB5A7BAE0AEE6E3EA280C30F364
                                                                                                    SHA-256:1F072A6DC98CD882C542208E7A8FE4FBE5239781588F17C005A2607FDFE62D5D
                                                                                                    SHA-512:8A6CF1E91A15B5A1DB52880258F3A39F6CC3BED72E79598F7A10661DD9ED28D369499F585225EB016A2F0B7EDDADE096BA80083DB301B68DEB173FADDE3B9619
                                                                                                    Malicious:false
                                                                                                    Antivirus:
                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                    Reputation:low
                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......xFo.<'..<'..<'.....>'..5_..6'...H..;'..<'...'...H..4'...H..8'...H..h'...H..='...H..='...H..='..Rich<'..........................PE..d.....t^.........." ................`...............................................;g....`A.............................................M...................p...6.......A......l....3..8........................... 4..0............................................text...,........................... ..`.rdata..*2.......4..................@..@.data....?...0...8..................@....pdata...6...p...8...N..............@..@.rsrc...............................@..@.reloc..l...........................@..B................................................................................................................................................................................................................................................
                                                                                                    Process:C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exe
                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                    Category:dropped
                                                                                                    Size (bytes):4173928
                                                                                                    Entropy (8bit):6.329102290474506
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:49152:8BfmqCtLI4erBYysLjG/A8McPyCD6hw16JVTW7B3EgvVlQ3LAYmyNOvGJse+aWyb:8eZevVKACOvWYQF
                                                                                                    MD5:B0AE3AA9DD1EBD60BDF51CB94834CD04
                                                                                                    SHA1:EE2F5726AC140FB42D17ABA033D678AFAF8C39C1
                                                                                                    SHA-256:E994847E01A6F1E4CBDC5A864616AC262F67EE4F14DB194984661A8D927AB7F4
                                                                                                    SHA-512:756EBF4FA49029D4343D1BDB86EA71B2D49E20ADA6370FD7582515455635C73D37AD0DBDEEF456A10AB353A12412BA827CA4D70080743C86C3B42FA0A3152AA3
                                                                                                    Malicious:false
                                                                                                    Antivirus:
                                                                                                    • Antivirus: ReversingLabs, Detection: 3%
                                                                                                    Reputation:low
                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......G..(.a.{.a.{.a.{..m{5a.{..l{.a.{.m{.a.{.o{.a.{.a.{.a.{.i{.a.{.l{.a.{.h{.a.{.q{.a.{.k{.a.{.n{.a.{Rich.a.{........................PE..d......R.........." ......;.........`.8......................................@@......a@...`...........................................;.u...P.>.d.....?.@.....=......t?.h<... ?..{..................................@a................>.P............................text.....;.......;................. ..`.data...h.....;.......;.............@....pdata........=......n<.............@..@.idata..@.....>......B>.............@..@.rsrc...@.....?......\>.............@..@.reloc....... ?......b>.............@..B........................................................................................................................................................................................................................................
                                                                                                    Process:C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exe
                                                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                    Category:dropped
                                                                                                    Size (bytes):30864
                                                                                                    Entropy (8bit):6.313178075318859
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:384:ln4kaRnpQpFhHbZTawYlYpgHEFP27xWkVbGW/JrBW65f9NEwi2jHH/V:lnapQvTuDCgHgKxnVbGYJllVN0EHH9
                                                                                                    MD5:EFE9CD4F092E8FE5B42DD0E6063C7919
                                                                                                    SHA1:9F92FDE13094E5FA54F40B6F4E33E742BF88860B
                                                                                                    SHA-256:061936F9AFDFF4BEFB8B44A78AA9248680895B579BB83341BD2F9DF9C8DA1B91
                                                                                                    SHA-512:EFFDE76507DF6FB550C77154ADAEBFCAD3C914600CBFC9FDCB86850E6B0C79369CE799A270F85CA07C6912C8499913F05F33653C52F91C79FE493529237347F5
                                                                                                    Malicious:false
                                                                                                    Antivirus:
                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                    Reputation:low
                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........8.hV..hV..hV.....hV...W..hV...S..hV...R..hV...U..hV...W..hV.z.W..hV..hW..hV.z.S..hV.z.V..hV.z....hV.z.T..hV.Rich.hV.........................PE..d....^.e.........." .................................................................m....`A........................................pB.......C...............`..|....H...0...........5..T....................7..(... 6..8............0...............................text............................... ..`.rdata..V....0......................@..@.data........P.......8..............@....pdata..|....`.......:..............@..@.qtmetado....p.......>..............@..P.rsrc................@..............@..@.reloc...............F..............@..B........................................................................................................................................................................................
                                                                                                    Process:C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exe
                                                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                    Category:dropped
                                                                                                    Size (bytes):101520
                                                                                                    Entropy (8bit):6.3947130726558745
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:3072:RmZAzO/u90WKvVJ+YQLbHYm5tEe9P3TylKKEOE:EZ6O/u96vVJqD3g0PBKEOE
                                                                                                    MD5:3735007BDB3219D54B47C79DBEEEA199
                                                                                                    SHA1:4F18EEF6A8CC9A1069AEFE202261F7F7DCD2F707
                                                                                                    SHA-256:38BF21E86BB6B003BCA5338BE2DB84C02931E4DD4A906530DD93AC6AE9F2F732
                                                                                                    SHA-512:2902FF048EBB00E66FCAF0946E149A0C50C3E862565314CB6094CE65976C8C39500F3C8E96EF115D798C186DEBDC3B06EF26013ED070AD754012BDA63E08D4F2
                                                                                                    Malicious:false
                                                                                                    Antivirus:
                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                    Reputation:low
                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$...........p..p..p...2.p......p......p......p......p......p..o...p..p...p..o...p..o...p..o.^.p..o...p..Rich.p..................PE..d......e.........." .........r............................................................`A........................................P3.......3..........|....p..D....\...0..........`...T.......................(.......8............................................text...~........................... ..`.rdata...U.......V..................@..@.data........`.......@..............@....pdata..D....p.......F..............@..@.qtmetad{............R..............@..P.rsrc...|............T..............@..@.reloc...............Z..............@..B................................................................................................................................................................................................
                                                                                                    Process:C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exe
                                                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                    Category:dropped
                                                                                                    Size (bytes):30864
                                                                                                    Entropy (8bit):6.314820817964832
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:384:ln3kNRQYIAvawY0/cYkEFP27xWkVbGW/JrBWHX19NEwi2jHhs:lnhYfyWUYkgKxnVbGYJl8nN0EHm
                                                                                                    MD5:2034E39DBE61B483E21E4E2FBC359A79
                                                                                                    SHA1:8E03FCFFB3D92906CFE9D9E5D8E3D9FA45137A8C
                                                                                                    SHA-256:EA8D3963842BF2185D7F685E76F51703647CE6E723455532FA35E34EAEEC0F7B
                                                                                                    SHA-512:E6C5F6BDA8C3FB9274DE6AF1B19456453FBAC38F4AB73855AB009F8D52457A5FD1838175E52B79FDA8151C3C560692246451E3763DE5E83CEC5C28B8074124BE
                                                                                                    Malicious:false
                                                                                                    Antivirus:
                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                    Reputation:low
                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........8.hV..hV..hV.....hV...W..hV...S..hV...R..hV...U..hV...W..hV.z.W..hV..hW..hV.z.S..hV.z.V..hV.z....hV.z.T..hV.Rich.hV.........................PE..d......e.........." ......................................................................`A........................................`B.......B..........l....`..|....H...0...........5..T....................7..(... 6..8............0...............................text............................... ..`.rdata..2....0......................@..@.data........P.......8..............@....pdata..|....`.......:..............@..@.qtmetadn....p.......>..............@..P.rsrc...l............@..............@..@.reloc...............F..............@..B........................................................................................................................................................................................
                                                                                                    Process:C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exe
                                                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                    Category:dropped
                                                                                                    Size (bytes):16234128
                                                                                                    Entropy (8bit):6.70073020841893
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:393216:GuuhnLzJO2wWLC4SiVasYFYJTlGn52ryQq:G3hlJcNQq
                                                                                                    MD5:D6CDADD9D5D8BD028DC6565608E38DE5
                                                                                                    SHA1:7FE01719A84DB8837EE68790D8AD8007D8C4AB31
                                                                                                    SHA-256:F946E229C077D44539B8C5FCC5EAEF135F3C023A3B3A8571F783458ABC7B33F9
                                                                                                    SHA-512:DDAACEB0B283E0305B09FDC62C0810AA4ADC83DE521547F2BF31BE2C6A01ACA9361F532654A5F150ABA5423444760CA7C705FAF504925CCC2DF9593C34193181
                                                                                                    Malicious:false
                                                                                                    Antivirus:
                                                                                                    • Antivirus: ReversingLabs, Detection: 4%
                                                                                                    Reputation:low
                                                                                                    Preview:MZ......................@...................................(...........!..L.!This program cannot be run in DOS mode....$..........9...j...j...j...k...j...k...j...k...j...k...j..hj...j...k...j...j...j7..k..j7..k...j...j...j...k...j...jE.j7..k...j7..k...j7.jj...j7..k...jRich...j................PE..d...0..e.........." .....2...PA......(........................................e..........`A........................................ .................e.t.....`.<........0....e.\...(...T.......................(.......8............P...............................text....1.......2.................. ..`.rdata..(7;..P...8;..6..............@..@.data....bn......V...n..............@....pdata..<.....`.....................@..@.qtmetad^.....d.....................@..P_RDATA..0.....d.....................@..@.rsrc...t.....e.....................@..@.reloc..\.....e.....................@..B........................................................................................................................
                                                                                                    Process:C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exe
                                                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                    Category:dropped
                                                                                                    Size (bytes):87184
                                                                                                    Entropy (8bit):6.395721495094873
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:1536:JhvIfboOLR7FDy4O90F5SWhpw3fyXN3sijVOWi5W8QUH8K8Q/losELgKxngeKvhd:foBFu4TF0WhpY+rVObs+/rloeKsEA
                                                                                                    MD5:561328C8EEE2DC8B85A5CDB29017CE77
                                                                                                    SHA1:1D181285D1626546C80589065140E00848441EAC
                                                                                                    SHA-256:EDA806AB24504F92BEE0851B4CE22D2AB6082A46BAB1C725D87F4A7B473A1324
                                                                                                    SHA-512:B599DE046BD0DC295BE8E4B1BA1831702D1DA8602CD838B2BF5902BFE2A2531BC660976AD799F909BE1BD957B6E4618F722D841DD7271AB28DB70DDE1F34B1FE
                                                                                                    Malicious:false
                                                                                                    Antivirus:
                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                    Reputation:low
                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$............d`.d`.d`....d`...a.d`...e.d`...d.d`...c.d`...a.d`.Y.a.d`.da.%d`.Y.e.d`.Y.`.d`.Y...d`.Y.b.d`.Rich.d`.........................PE..d......e.........." .........j......p........................................p......m.....`A........................................ ................P..x....0.. ....$...0...`.. .......T.......................(...@...8............................................text............................... ..`.rdata..LO.......P..................@..@.data........ ......................@....pdata.. ....0......................@..@.qtmetad|....@......................@..P.rsrc...x....P......................@..@.reloc.. ....`......."..............@..B........................................................................................................................................................................................
                                                                                                    Process:C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exe
                                                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                    Category:dropped
                                                                                                    Size (bytes):293008
                                                                                                    Entropy (8bit):6.3262442287034455
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:6144:2kXc+oG7LE9OqkJf4QFaXsTqwZAoEXfd5j8gvDmAU5ObnrxND9TkF10ZQexEi:pDJLjJg4aXOAhX15j8giP5ObntNDdqQL
                                                                                                    MD5:940A573D90BD3F886A93AD5A8AE65574
                                                                                                    SHA1:D73872EB9D191163FF8BDBD6A9911B936A21A453
                                                                                                    SHA-256:52A90690F5735A72D7DF01DC859A1A9B80BC6D475F40EDD28F274166AEC19CFA
                                                                                                    SHA-512:70A37B38BF3BA6950A55CBB49C9BEED4EBEF6A3E0BB1CBD8C010D530FCBC15D8F492548D825CA1929CA3D42A34C7B85929CD3EB4B383E6303A11D59EE99010AE
                                                                                                    Malicious:false
                                                                                                    Antivirus:
                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                    Reputation:low
                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$............X..X..X..fX...X...Y..X...Y..X...Y..X...Y...X...Y..X...Y..X..X...X...Y..X...Y..X...X..X...Y..XRich..X........................PE..d......e.........." .....4...........9..............................................h.....`A........................................p...................p....@..L ...H...0.......... ~..T.......................(....~..8............P...............................text....2.......4.................. ..`.rdata.......P.......8..............@..@.data........0......................@....pdata..L ...@..."..................@..@.qtmetady....p.......>..............@..P.rsrc...p............@..............@..@.reloc...............F..............@..B........................................................................................................................................................................................
                                                                                                    Process:C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exe
                                                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                    Category:dropped
                                                                                                    Size (bytes):275600
                                                                                                    Entropy (8bit):6.271795336572461
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:6144:ckVe6YACby16QkbSAOFJvQb2cH2oF0PHT4I10pTEG:ckVGA6Qk+9FJvQbaeTEG
                                                                                                    MD5:256BBF060E6797B5A1C42FFDB4DC570A
                                                                                                    SHA1:1B667930675362C00131E9B97336BCDBBFCBA179
                                                                                                    SHA-256:4CD8D5905439650F3D69AFC13B11D28C504CD190BF91BD2615868AF5F70C15F8
                                                                                                    SHA-512:4B681892DFE028711BDB1AE4322A4D14E39E88CD2B732B89529AFB670074A271BB1CD9477CA3BEE9CB227A52CA4EFC3C08314EE756EE1B426C239E7D071A07F4
                                                                                                    Malicious:false
                                                                                                    Antivirus:
                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                    Reputation:low
                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........}r...!...!...!..!...!... ...!... ...!... ...!... ...!... ...!... ...!...!...!... ...!... ...!...!...!... ...!Rich...!........PE..d...b..e.........." .....x...........~.......................................P......{S....`A........................................`1.......1.......0..p................0...@..L.......T.......................(...p...8............................................text....v.......x.................. ..`.rdata...G.......H...|..............@..@.data...............................@....pdata..............................@..@.qtmetads.... ......................@..P.rsrc...p....0......................@..@.reloc..L....@......................@..B........................................................................................................................................................................................................
                                                                                                    Process:C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exe
                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                    Category:dropped
                                                                                                    Size (bytes):1736121
                                                                                                    Entropy (8bit):5.847174420096052
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:24576:TEgF+oGpNu6Ix7SHYsc/Ctv8TsygDNnVdD0:TfFVr7SHY5/CtvT9tVdD0
                                                                                                    MD5:C6772043F8CB91302482C9D51D5EE0BA
                                                                                                    SHA1:DC4D0FC8C88264A8883E41FC83AB92F159B678F4
                                                                                                    SHA-256:D1DC7B79454954AD885BA38AA086D9D9FF42AA5B119C596D0590FCE6EADFEB7D
                                                                                                    SHA-512:03EC7E8A926D097DED19CCF26CB2875FBCFC2FB24877B7A3E6A314335979FE8213AF8FADF63E89A06E11D9BA8F734DE98D6D48A76BDFD6F02D66F426577619D6
                                                                                                    Malicious:false
                                                                                                    Antivirus:
                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                    Reputation:low
                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d....".c.....%....& ............. ..0..........b.............................................. .........................................w-......|............`..d ...........P..............................`...(....................................................text...............................`.P`.data...0...........................@.`..rdata...P.......R..................@.`@.pdata..d ...`..."...8..............@.0@.xdata..0$.......&...Z..............@.0@.bss..................................`..edata..w-..........................@.0@.idata..|...........................@.0..CRT....X....0......................@.@..tls.........@......................@.@..reloc.......P......................@.0B/4......@....`......................@.PB/19......z.......|..................@..B/31......y.......z...`..............@..B/45.....P...........................@..B/57.....
                                                                                                    Process:C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exe
                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                    Category:dropped
                                                                                                    Size (bytes):154667
                                                                                                    Entropy (8bit):4.725335933016847
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:1536:DOQ0FABG+WYcpojTEdItS7fsC/L6BgsNq4QEqTIm4gKN2PKIL73T8puHP6R3+St3:SQ0FAB6EE6EsC/LV44TKNQT6R5TD
                                                                                                    MD5:CD248848285F862EB8566A8BEBA4D4A8
                                                                                                    SHA1:0C912FF05C74EB38F5B3A2871C5CC28628F3B7F1
                                                                                                    SHA-256:81F7007304C9D0EB23366626C716763D4465A94F10770D155E0CB6D2307F574D
                                                                                                    SHA-512:0BBD61898B2EE66F0D2B99E8F2822FEE9C5BDE4161E4703BFAD1EAD56BD998D951FB53091759BDC8A2250C0B39BA09D49D6C7C2492D5AF9F67D60991CC66DC39
                                                                                                    Malicious:false
                                                                                                    Antivirus:
                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                    Reputation:low
                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d.... .c..........& .....:...r......0..........p....................................G......... .........................................a....................p..D...............d...........................@`..(......................x............................text....9.......:..................`.P`.data........P.......@..............@.P..rdata..@....`.......B..............@.`@.pdata..D....p.......F..............@.0@.xdata...............N..............@.0@.bss.... .............................`..edata..a............T..............@.0@.idata...............^..............@.0..CRT....X............r..............@.@..tls.................t..............@.@..reloc..d............v..............@.0B/4...................x..............@.PB/19..................z..............@..B/31.................................@..B/45.....-...........................@..B/57.....
                                                                                                    Process:C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exe
                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                    Category:dropped
                                                                                                    Size (bytes):900577
                                                                                                    Entropy (8bit):5.836236331380973
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:12288:TeDc5kMQ3H5P+GPV9GDKWMxMsPBP33By36t/I6W4PpI3vCl/adAl:TP5kJ3H1V9Gmy3b6WQhl/adAl
                                                                                                    MD5:D0B4597AF922E3AB35CB90288C5031E8
                                                                                                    SHA1:8B18A6AF1FF857737089431810EC7EB2D7846FD1
                                                                                                    SHA-256:91D92051FB6728461B398A50B590BA44F99351A669614786937F34059931F614
                                                                                                    SHA-512:FAA3334DC0CA6219DB76EC1987A2CF707D69EF8E043E7B9E6E7E2E6F3A1B9269D384BBB41325CBE1D5CE782F703F2A38129026AC0EA0E01876AC8283AA242FA6
                                                                                                    Malicious:false
                                                                                                    Antivirus:
                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                    Reputation:low
                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d....".c..........& .........2......0..........f....................................T......... .........................................V,......D...............P............P...............................r..(.......................8............................text...............................`.P`.data...............................@.`..rdata....... ......................@.`@.pdata..P........ ..................@.0@.xdata........... ..................@.0@.bss....`.............................`..edata..V,..........................@.0@.idata..D...........................@.0..CRT....X....0.......2..............@.@..tls.........@.......4..............@.@..reloc.......P.......6..............@.0B/4...........`.......8..............@.PB/19..........p...0...>..............@..B/31.....d1.......2...n..............@..B/45.................................@..B/57.....
                                                                                                    Process:C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exe
                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                    Category:dropped
                                                                                                    Size (bytes):744413
                                                                                                    Entropy (8bit):5.871499481195656
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:12288:v7HBgA5SETAM59cWKMM3MHPAP03BWT6Q/ojI3vC+zMdsl:ThgA57TT9cqWTkP+zMdsl
                                                                                                    MD5:208E4E6F56A7F4DAECAAC9151B1D7B12
                                                                                                    SHA1:1AFD725C60B7F42586270D118E137AF29A265A08
                                                                                                    SHA-256:866A7E3A3B6DD7C5F4C36D414E16F57A4E74334B75C5F9EE913CA6D3B367E367
                                                                                                    SHA-512:E6339BAF63F6E8C5BA4E8FE4AA7A35BEB2CFA03C80C2A9D74560F1A128AB8036880562BC2DA22C9AEEE5EF4C038010A80E170FC293C7FA6684312AF7853733FB
                                                                                                    Malicious:false
                                                                                                    Antivirus:
                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                    Reputation:low
                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d.... .c....N.....& .....:...l......0..........n....................................i......... ..........................................(......d............ ..............................................@...(.......................P............................text....8.......:..................`.P`.data........P.......@..............@.`..rdata.......`.......D..............@.`@.pdata....... ......................@.0@.xdata..`....@......................@.0@.bss.... ....`........................`..edata...(.......*...2..............@.0@.idata..d............\..............@.0..CRT....X............l..............@.@..tls.................n..............@.@..reloc...............p..............@.0B/4......p............r..............@.PB/19.................v..............@..B/31.....-........ ..................@..B/45......[.......\...&..............@..B/57.....
                                                                                                    Process:C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exe
                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                    Category:dropped
                                                                                                    Size (bytes):808953
                                                                                                    Entropy (8bit):5.80283147155206
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:12288:JtetcK3W+uEAe2JCS4/K0M9MdPlPt3BAR6T/SLI3vCYTMda0:JtetrG+1Ae2JCS4xARl/YTMda0
                                                                                                    MD5:1A28A6870CA89936E532EE926C91788B
                                                                                                    SHA1:CCA825E209C61818829FE677632EE00F988CA4E3
                                                                                                    SHA-256:105C9A42D2AE0F30E1ED649873E3409E52AD1E4FE7B39F305F04738CD9F4EF76
                                                                                                    SHA-512:ADDC14957E6EC045F03BAD61974F3ED4EF8E7FF92C52A192F094B34A093288B427D9AF6884C8FE26740B82EA5CC72DD4F0E56EDD977B68D8053A082ABB8B0C38
                                                                                                    Malicious:false
                                                                                                    Antivirus:
                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                    Reputation:low
                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d....".c..........& .....T..........0.........$o....................................#......... ..........................................*...................0..`...............................................(...................t................................text....S.......T..................`.P`.data........p.......Z..............@.`..rdata...............`..............@.`@.pdata..`....0... ..................@.0@.xdata.......P.......*..............@.0@.bss....`....p........................`..edata...*.......,...H..............@.0@.idata...............t..............@.0..CRT....X...........................@.@..tls................................@.@..reloc..............................@.0B/4..................................@.PB/19.......... ......................@..B/31......,...0......................@..B/45.....>m...`...n..................@..B/57.....
                                                                                                    Process:C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exe
                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                    Category:dropped
                                                                                                    Size (bytes):795967
                                                                                                    Entropy (8bit):5.838198792273494
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:12288:KdzjMGxGNiryOGoKt0KMRMjP4Px3B8V6V/L1WlkI3vZ+mMdnl:WzDgHOV8Vsgd+mMdnl
                                                                                                    MD5:BE724C643CD82BB1EA2D74070DEB44B9
                                                                                                    SHA1:713523F326E9430BD8ADE30CDDFD60E4907B99EE
                                                                                                    SHA-256:97FA6CFF1CCCDF9201B0BFB4D1D36DDF9DB054717AD8CC8310E0B4E0A66971CF
                                                                                                    SHA-512:2F90A284D205B1976E732B509652974672ABAEFA8811E75C8585FF604CA1502BA733C53EDE3576924510145559D9604C59B8C200F491ED182551814AF9DD0EA9
                                                                                                    Malicious:false
                                                                                                    Antivirus:
                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                    Reputation:low
                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d.... .c....h.....& .....R....... ..0..........o.............................P......Z......... ........................................._)......L............@..X...............................................(.......................x............................text....Q.......R..................`.P`.data........p.......X..............@.`..rdata.. ............^..............@.`@.pdata..X....@......................@.0@.xdata.......`.......2..............@.0@.bss....`.............................`..edata.._).......*...P..............@.0@.idata..L............z..............@.0..CRT....X...........................@.@..tls................................@.@..reloc..............................@.0B/4......@...........................@.PB/19.......... ......................@..B/31......*.......,...z..............@..B/45.....8l...@...n..................@..B/57.....
                                                                                                    Process:C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exe
                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                    Category:dropped
                                                                                                    Size (bytes):808693
                                                                                                    Entropy (8bit):5.803596172192594
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:12288:imeN6kILFRoSbJOKFMYMbPOPR3BAR6dr/2mSI3vClUadwl:imeNd2FRoSbJzARjmYlUadwl
                                                                                                    MD5:0686BFD52C21D548EA95BFE168F6C8B9
                                                                                                    SHA1:2B80E935E88C5834586883F8FC9DEFABDD4AB271
                                                                                                    SHA-256:33F48B1AB58B9453183F4ED1413BFB340D026BFDB72BB61FF5CD9E4D97EA7784
                                                                                                    SHA-512:2EFC531C864503A037991EAF779C6FF2EBD8CC4114C9F087E4F5DA6A2001D3D775DB2AA4177E491D22D935BA8C30A7C5445FB74AADE9BB247F1BA85790DE0050
                                                                                                    Malicious:false
                                                                                                    Antivirus:
                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                    Reputation:low
                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d....".c..........& .....R..........0.........hl.............................p.......A........ ..........................................*...................0..l...............................................(...................t................................text....P.......R..................`.P`.data........p.......X..............@.`..rdata.. ............^..............@.`@.pdata..l....0... ..................@.0@.xdata.......P... ...(..............@.0@.bss....`....p........................`..edata...*.......,...H..............@.0@.idata...............t..............@.0..CRT....X...........................@.@..tls................................@.@..reloc..............................@.0B/4..................................@.PB/19.....|.... ......................@..B/31......,... ......................@..B/45......m...P...n..................@..B/57.....
                                                                                                    Process:C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exe
                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                    Category:dropped
                                                                                                    Size (bytes):620274
                                                                                                    Entropy (8bit):5.807970091063677
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:12288:Ak7FgnCuY3ePKjMEM7PWPa3BWL6F/ofI3vw+zMdVl:Ak5gzienWLLp+zMdVl
                                                                                                    MD5:E0CB819A03F00AC1160C05AEAA9FEC2D
                                                                                                    SHA1:B987AA50559756806C7FC915F8E629E34A5D4F6E
                                                                                                    SHA-256:D3FE1683FC50A3CA18D8610B34099AACFA2D21D9392C6965975B3D254A3911DB
                                                                                                    SHA-512:61D24FED3BECC27BBA7A7B679A37B9EF9B7C88B196DA064826A01386555093D76B08C3803B6C8B9568A6A70BC143C705CF608850D8A0979867AB033B064835DD
                                                                                                    Malicious:false
                                                                                                    Antivirus:
                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                    Reputation:low
                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d.... .c..........& .....j..........0..........p.....................................=........ ..........................................'...... ............0..............................................@...(.......................@............................text....i.......j..................`.P`.data................p..............@.`..rdata..@............t..............@.`@.pdata.......0......................@.0@.xdata.......P......................@.0@.bss.........p........................`..edata...'.......(...J..............@.0@.idata.. ............r..............@.0..CRT....X...........................@.@..tls................................@.@..reloc..............................@.0B/4..................................@.PB/19......?.......@..................@..B/31.....5....P......................@..B/45......E...p...F..................@..B/57.....
                                                                                                    Process:C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exe
                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                    Category:dropped
                                                                                                    Size (bytes):1015698
                                                                                                    Entropy (8bit):5.847502315797263
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:12288:CRSNcHBcSHQTBLepzgCFDRMGIhvMKP0zMVMmP6P2B3BaP61/yqrhI3vZ53MdXl:ISNcHBLwTIp+jaPrqrm53MdXl
                                                                                                    MD5:8E714912DC1377B627A13281A81F3856
                                                                                                    SHA1:2B5575079B5E64335A29F1DFADE69F6C9D05CC9E
                                                                                                    SHA-256:A13C22850AE6114933E1EB6A1F9806DC07CB6BEA7B6E099F77EDBAE9870E1C2E
                                                                                                    SHA-512:C3BF155EE246EB9B74012810983026CF275A1F5F04C872B613DB957C8E06E2B206C19FFAE9B93E0EAD745D43154F529D3DA1377D07B0053E27B17DD79A9765C8
                                                                                                    Malicious:false
                                                                                                    Antivirus:
                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                    Reputation:low
                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d.... .c....H.....& ................0.........<i.............................................. ..........................................*...0..l...............T............p...............................@..(...................$4...............................text...............................`.P`.data...............................@.`..rdata..............................@.`@.pdata..T........ ...v..............@.0@.xdata..|........ ..................@.0@.bss..................................`..edata...*.......,..................@.0@.idata..l....0......................@.0..CRT....X....P......................@.@..tls.........`......................@.@..reloc.......p......................@.0B/4..................................@.PB/19................................@..B/31......$... ...&..................@..B/45.....p....P......................@..B/57.....
                                                                                                    Process:C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exe
                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                    Category:dropped
                                                                                                    Size (bytes):883977
                                                                                                    Entropy (8bit):5.827661410794734
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:12288:uKglB+3CNwNtbPXpqzvkgKUMUM1PfPBl3By36e/lvzjI3vCYaMdH0:uKglB+3CNwnbPZAvkDy37vznYaMdH0
                                                                                                    MD5:EF8E0F8DC3BF588340FA7C02A4C76669
                                                                                                    SHA1:12438100EF263D3F189986B86A6DB7E609664759
                                                                                                    SHA-256:97A8B619C60307A421B45C4E7B5F2E84DCC4F1371B6F4A5F232798F87571D3C2
                                                                                                    SHA-512:57B3FAA4B639995790B3AF7351756395F6DE4768401EE0B24BEF6A97617A79263D4384BD72F38A4E049471AF6F418E9D7C25E8238F6FD4E3F9CC5C97CA6C9187
                                                                                                    Malicious:false
                                                                                                    Antivirus:
                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                    Reputation:low
                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d....".c..........& .............v..0.........|i.....................................X........ ......................................p..V,......D...............D........................................... S..(.......................8............................text...............................`.P`.data...............................@.`..rdata..............................@.`@.pdata..D........ ..................@.0@.xdata..l........ ..................@.0@.bss....`u............................`..edata..V,...p......................@.0@.idata..D...........................@.0..CRT....X...........................@.@..tls................................@.@..reloc..............................@.0B/4..................................@.PB/19..............0..................@..B/31......1...0...2...L..............@..B/45......|...p...~...~..............@..B/57.....
                                                                                                    Process:C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exe
                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                    Category:dropped
                                                                                                    Size (bytes):143448
                                                                                                    Entropy (8bit):5.218530090192673
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:1536:sYU8oO5EUFHdz09O+u+34201ANCnYEieEqTIm4gKN2PIdNNSz0IE3eJDG5NYFMYu:LU2ZldjANCnYEhTKNRc0IE3eTdo
                                                                                                    MD5:76A3EBE995A2F97CA6EB9505A1A88A97
                                                                                                    SHA1:4A1CDA7DE4AADFDE87FCB4B910F38FE8C21AD85E
                                                                                                    SHA-256:043F733B0DF6661A0BAD047A9EF57505B204B311E8903993E1B264EDA9BC7AF7
                                                                                                    SHA-512:D185496ADC7807A98662A9E50D54DA466CDE909BBF808A834B2CD32C19DAB2E53B594CB567B07975DDA27658FA0CB69BED8B40E248DB226623E2034B018D4331
                                                                                                    Malicious:false
                                                                                                    Antivirus:
                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                    Reputation:low
                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d....#.c..........& ................0..........f....................................C......... .................................................P...............0............@..d...........................`...(.......................X............................text...(...........................`.P`.data...............................@.P..rdata..............................@.`@.pdata..0...........................@.0@.xdata..............................@.0@.bss....0.............................`..edata..............................@.0@.idata..P...........................@.0..CRT....X.... ......................@.@..tls.........0......................@.@..reloc..d....@......................@.0B/4...........P......................@.PB/19......L...`...N..................@..B/31.....u...........................@..B/45.....#...........................@..B/57.....
                                                                                                    Process:C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exe
                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                    Category:dropped
                                                                                                    Size (bytes):806963
                                                                                                    Entropy (8bit):5.8395166440005735
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:12288:nSQZr2sBx6i8Kr0eMfMVP7P23Bk16G/A/+BI3vZ+mMd5l:SQZSsX6Xk1CWG+mMd5l
                                                                                                    MD5:C529EEFD16692F347573792ADDB7F5D6
                                                                                                    SHA1:615DA04FECD1E68AA8ADB1FBD259AF6328A48B76
                                                                                                    SHA-256:8583B1EF54B2206A13C28EE22964CD4400F08CC99580D097E82C6F0E272D372B
                                                                                                    SHA-512:C12AE64929B4536705EAB9E2A16D4FB5FB44C5F3F10ED1F50E4BB31AA759F7C01DABD3261A407331AEAA062903156D4F2DB61F1698EA3B6A2C098AD0F8E9D6C1
                                                                                                    Malicious:false
                                                                                                    Antivirus:
                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                    Reputation:low
                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d.... .c..........& .....^....... ..0..........b.............................`......o......... ..........................................)......L............@.............................................. ...(.......................x............................text....].......^..................`.P`.data........p.......d..............@.`..rdata...............j..............@.`@.pdata.......@....... ..............@.0@.xdata..8....`.......>..............@.0@.bss....`.............................`..edata...).......*...\..............@.0@.idata..L...........................@.0..CRT....X...........................@.@..tls................................@.@..reloc..............................@.0B/4......p...........................@.PB/19.....&.... ......................@..B/31......,..........................@..B/45......n...@...p..................@..B/57.....
                                                                                                    Process:C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exe
                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                    Category:dropped
                                                                                                    Size (bytes):2014868
                                                                                                    Entropy (8bit):5.639353470663363
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:24576:F2S5yphtPeBuqC6nyDbfRmHf1DZx1re22bPL/niVeMyjAX4+zMdsl:r5ypTeUqCYyOf55mPrdToMdsl
                                                                                                    MD5:D3072D578868334CCF45857862D8CC86
                                                                                                    SHA1:4A185B63A2EB4A4BCF0FD26BFD2EE7957EA7577C
                                                                                                    SHA-256:A852AFB1B4D3894EFA80320048334549D17CEF60782DE2F5CB5675CF45951D75
                                                                                                    SHA-512:183DF32D061907797746318B08C2B476C9FBDFF83D495F98FC0FB2B38849A9398FEBB452260A4F3AA8D2FE76187A320C91026F180A7884A479EA191CF5B9113D
                                                                                                    Malicious:false
                                                                                                    Antivirus:
                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                    Reputation:low
                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d.... .c.... !....& .........D......0..........h.............................p.......n........ ......................................`..&-......d...............d ...........................................t..(.......................P............................text...............................`.P`.data...............................@.`..rdata...... ......................@.`@.pdata..d ......."..................@.0@.xdata...&.......(..................@.0@.bss.........@........................`..edata..&-...`......................@.0@.idata..d............4..............@.0..CRT....X............D..............@.@..tls.................F..............@.@..reloc...............H..............@.0B/4...................J..............@.PB/19.....}............^..............@..B/31......j.......l..................@..B/45.....&w.......x...P..............@..B/57.....
                                                                                                    Process:C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exe
                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                    Category:dropped
                                                                                                    Size (bytes):793872
                                                                                                    Entropy (8bit):5.839573911705552
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:12288:V/X2vSK45hY4KN5/TJgbK30gMOM2P7PM3B8V6U/kSfBwI3vZ+mMdnl:5X2Kj3Y4KN5/dgh8VcSfBx+mMdnl
                                                                                                    MD5:2B801F09165C9FD3398E007EA52848E1
                                                                                                    SHA1:0542637D1544D65A0C4D0E5FE34975A17DDEE4CB
                                                                                                    SHA-256:893819684B29C76A2FC90B6721E2FDAEC963E47B1CD12665E8BC16276F78C7CF
                                                                                                    SHA-512:805AD844BDFB0D684FF021DC6F722C2F8ECF1C1C03B87B29A44D8F1DE8B764D85A29106652E66E761050AF230C8657481531655C301926DA6764C489A5A75176
                                                                                                    Malicious:false
                                                                                                    Antivirus:
                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                    Reputation:low
                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d.... .c....K.....& .....R....... ..0.........xf.............................@.......6........ .........................................5)......L............@..L...............................................(.......................x............................text....Q.......R..................`.P`.data........p.......X..............@.`..rdata..............^..............@.`@.pdata..L....@......................@.0@.xdata.......`.......0..............@.0@.bss....@.............................`..edata..5).......*...N..............@.0@.idata..L............x..............@.0..CRT....X...........................@.@..tls................................@.@..reloc..............................@.0B/4..................................@.PB/19.......... ......................@..B/31......*.......,...v..............@..B/45......k...0...l..................@..B/57.....
                                                                                                    Process:C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exe
                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                    Category:dropped
                                                                                                    Size (bytes):308725
                                                                                                    Entropy (8bit):5.544093970618312
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:3072:YwcWYSS5d3qOPkWs63lk2kKtdDe6URSJpkB7zdGUlogPB/4YhLsXOhvs7rvTKNPM:IdJ8tggoDe7GHvTKUFNebTgLpYXK
                                                                                                    MD5:2A06FDC13B09464FAE2872DCBBB0D961
                                                                                                    SHA1:C0FCD5DF306D84477EEBC34AF4473F171131071D
                                                                                                    SHA-256:D0BE52BBE832A02ED3283855301F5BA2E524DDE6F0FC45C5119BF0C834960066
                                                                                                    SHA-512:11314860C04B129F54316DD2980E058B018EB1A79A278407D53A59845A66C5F10323E1F62ACB2CBFB8A3FF58EDAD82FF4F3DA5DBE54F2A76914780C98871332B
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d.... .c.0..].....& ................0.........Pl....................................XI........ .............................................. ..................0............P..d...........................`...(....................!..H............................text...............................`.P`.data...............................@.P..rdata..`...........................@.`@.pdata..0...........................@.0@.xdata..............................@.0@.bss.... .............................`..edata..............................@.0@.idata....... ......................@.0..CRT....X....0......................@.@..tls.........@......................@.@..reloc..d....P......................@.0B/4...........`......................@.PB/19..........p......................@..B/31..........0......................@..B/45.....uC...P...D..................@..B/57.....
                                                                                                    Process:C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exe
                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                    Category:dropped
                                                                                                    Size (bytes):756067
                                                                                                    Entropy (8bit):5.866531804222053
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:12288:uotqqUgqtXufKK8MzMEPWPw3Bs96s/lvwoKI3vR+zMdVl:uotqrefNs9VwoX+zMdVl
                                                                                                    MD5:DE5D0D04A3FC26901FE0BEC5F339523F
                                                                                                    SHA1:BAF513F6A9F6DB37F3E18F428F531669CBF98BFE
                                                                                                    SHA-256:F3B37B31F4E75DEFEF93E351C4C6807491981253131F7D3C7F6605DD4D4CD29B
                                                                                                    SHA-512:786B60DF028B504B77DBDBFD0E798027B564E45E61C0890A9E88C78F65EC2FDC7D0479DF017750ECDB86842A0AE64EF7CD1EBF3D464EFF4D33F6B085CAF35ED5
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d....!.c.,........& .....z..........0..........m.............................................. .........................................i'...... ............@..................................................(.......................@............................text....y.......z..................`.P`.data...............................@.`..rdata..............................@.`@.pdata.......@.......$..............@.0@.xdata..`....`.......B..............@.0@.bss..................................`..edata..i'.......(...^..............@.0@.idata.. ...........................@.0..CRT....X...........................@.@..tls................................@.@..reloc..............................@.0B/4......@...........................@.PB/19......s... ...t..................@..B/31.................................@..B/45......g.......h...2..............@..B/57.....
                                                                                                    Process:C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exe
                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                    Category:dropped
                                                                                                    Size (bytes):1334677
                                                                                                    Entropy (8bit):5.80911854912662
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:12288:L7T4S53/JWLSNM4xe7SFY/EqxoeaKM0CMbMZPePI3BQR6n/Law0xBiWI3vPI+Mdx:j553/JWf4xeOFMEqcQRaaw0KlI+Mdm0
                                                                                                    MD5:02AFD74E25EF8AD9609305C734B08118
                                                                                                    SHA1:2D6F37E545E732A4F85B3849FA935C213B7E1992
                                                                                                    SHA-256:E21F1AA4757217AC886F01D6C7837BDAAAF37E9FB4FED423472E513B9C78ACAF
                                                                                                    SHA-512:58E48ABD742EF53127A129100079218FD2D9E08E317979933918AE8ED3C8DEDE49F629873F25326D1ADDEC1A3D11EAB908A94924110F0B0E4F1FE15AE72352B4
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d.... .c..........& .....F..........0..........k.....................................Y........ .........................................o+...0..<............................p..............................@:..(....................4...............................text...hE.......F..................`.P`.data........`.......L..............@.`..rdata..`....p... ...P..............@.`@.pdata........... ...p..............@.0@.xdata..l".......$..................@.0@.bss..................................`..edata..o+.......,..................@.0@.idata..<....0......................@.0..CRT....X....P......................@.@..tls.........`......................@.@..reloc.......p......................@.0B/4..................................@.PB/19......|.......~..................@..B/31......#.......$...z..............@..B/45..........@......................@..B/57.....
                                                                                                    Process:C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exe
                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                    Category:dropped
                                                                                                    Size (bytes):72506
                                                                                                    Entropy (8bit):5.135227842164915
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:1536:LRPMa4pgKZu+0BSEqTIm4gKN2PXqV53lCb/t+9dXq:1PR4pgKZJ1TKNyqvTXq
                                                                                                    MD5:1BD1E46808C964E8CB93CADCDBC48B8D
                                                                                                    SHA1:43526D7722C269F24B029427329772A1512F4B07
                                                                                                    SHA-256:8D42D564CEA387B1597557D5E3279D87F401927B9DD9906A20DE5D74C09BDB9F
                                                                                                    SHA-512:E53D50D722630C6401A7C17099F2FF490C0670F9B0CACD745F92F5C3D3CA570E9935B3B9A82C190B9E7D67A78EF9E25C9F3061B5C45114C2321A833502B50ECE
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d....!.c..........& .....8...T......0..........b.....................................I........ ..............................................................p..4...............d........................... b..(...................|...@............................text....7.......8..................`.P`.data........P.......>..............@.P..rdata.......`.......@..............@.`@.pdata..4....p.......F..............@.0@.xdata...............J..............@.0@.bss.... .............................`..edata...............L..............@.0@.idata...............N..............@.0..CRT....X............T..............@.@..tls.................V..............@.@..reloc..d............X..............@.0B/4...................Z..............@.PB/19....."-...........\..............@..B/31..........0......................@..B/45..........@......................@..B/57.....
                                                                                                    Process:C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exe
                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                    Category:dropped
                                                                                                    Size (bytes):99695
                                                                                                    Entropy (8bit):5.111595559964515
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:1536:N67pTUWkXRLxy7+IA3oJkm7DEqTIm4gKN2PG+uAecJhvs:N67pTvkBLc+vYkqVTKNMUcJhvs
                                                                                                    MD5:A6A7715D21CEC30DBD9FB38720DE8B6A
                                                                                                    SHA1:CECC6A3E1AB0FB2FF9C7AF3121BC5C0E21BFFF0A
                                                                                                    SHA-256:583C442FFA80C71822197EF97C216BD36CA69F639CA58ADDE04C9C4441B1FDB7
                                                                                                    SHA-512:51E19E1659ED5D3EFEECAB00A5057093BDB354C952A066B963D07DA4C62A4BBF21FB046BD7F491EB7A4B35EEBADE024BCB52B1D48989AC240969A79BB565AAFD
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d.... .c.(........& .....R...p......0..........i.............................................. .........................................;.......8...............................d...............................(....................................................text...(P.......R..................`.P`.data........p.......X..............@.P..rdata...............Z..............@.`@.pdata...............^..............@.0@.xdata...............b..............@.0@.bss.... .............................`..edata..;............f..............@.0@.idata..8............h..............@.0..CRT....X............p..............@.@..tls.................r..............@.@..reloc..d............t..............@.0B/4...................v..............@.PB/19......N... ...P...x..............@..B/31..........p......................@..B/45.................................@..B/57.....
                                                                                                    Process:C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exe
                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                    Category:dropped
                                                                                                    Size (bytes):1766237
                                                                                                    Entropy (8bit):5.807172446568525
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:24576:o3+g7rBOW9ekzZL7Ho4pBZ54Wy37T+c0aV5k/0/D/q52cDctc4rF9rFMo+rMdDl:QbdvFzZnHvpdsy5w6MdDl
                                                                                                    MD5:A34159D5E74DA4BA98520E69DAA6B715
                                                                                                    SHA1:810311A7F2D428E91F5068B84098085C903D35B4
                                                                                                    SHA-256:1EC6CBF6EEABF5D2E468E7F886CF9C76469F5B2CD6A437666B246223A4E97869
                                                                                                    SHA-512:3D0D583A4C3799559F371D0448BAEFB6F4B1D900AB4AE773D9C438923CC5072E6A99E81465FF8B3688E2650CE31BE60D2144BB54FD7CBCC3810FD4F80B831EA2
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d.... .c..........& .....r..........0.........td....................................S......... ..........................................;... ..,............P..`'...........P..................................(....................#..p............................text...Hq.......r..................`.P`.data................x..............@.`..rdata.. ...........................@.`@.pdata..`'...P...(...0..............@.0@.xdata..<0.......2...X..............@.0@.bss..................................`..edata...;.......<..................@.0@.idata..,.... ......................@.0..CRT....X....0......................@.@..tls.........@......................@.@..reloc.......P......................@.0B/4...........`......................@.PB/19..........p......................@..B/31......b.......d..................@..B/45......'.......(...T..............@..B/57.....
                                                                                                    Process:C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exe
                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                    Category:dropped
                                                                                                    Size (bytes):2018569
                                                                                                    Entropy (8bit):5.640642953468756
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:24576:btv5XpzwP2fpvtxuINFfRUg7KHRx8ga2bMjNBiVeMyjqp+zMdsl:t5Xp02BvtAID76YQMJPKoMdsl
                                                                                                    MD5:ED8B4B70323B254DA3032C3EE7E213FB
                                                                                                    SHA1:87D5444DB63D84466525D3DC6C0D673E3C3F5D77
                                                                                                    SHA-256:24EB236ED1604699C5756D25ACF20BD627267931DB08417C12999A8830A0E9ED
                                                                                                    SHA-512:12948390DA71C512FD509DD5E9412E9F9BDF0C271AA38867FC605C4389FF1979ED7DF4AEA100FE53F11E44E7D01EE3CF6FA46B36D07035693C1F472D07E2A6D6
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d.... .c....?!....& .........F......0..........n.............................p................ ......................................`...-......d................ ...........................................t..(.......................P............................text...............................`.P`.data...............................@.`..rdata.. .... ......................@.`@.pdata... ......."..................@.0@.xdata...&.......(..................@.0@.bss.........@........................`..edata...-...`......................@.0@.idata..d............6..............@.0..CRT....X............F..............@.@..tls.................H..............@.@..reloc...............J..............@.0B/4......0............L..............@.PB/19.....h............`..............@..B/31......k.......l..................@..B/45......w.......x...X..............@..B/57.....
                                                                                                    Process:C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exe
                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                    Category:dropped
                                                                                                    Size (bytes):2922377
                                                                                                    Entropy (8bit):5.8041079393415975
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:24576:wiJ4gXXw4fR9nXH8NNIEMiRf7Iog1La1bRY/GR6vZvdGUiUEOBayNj+dMdGl:ugXXNENNJMsE91esJWvyt2MdGl
                                                                                                    MD5:33D68E76600BC8FCB3764D3F10EA7D28
                                                                                                    SHA1:8E49B049301C0869E9CB563186F47217A7DA4985
                                                                                                    SHA-256:7B9D4A63A922098581379A245725024519DE287E9D7DBB82C71F75AE56D53E68
                                                                                                    SHA-512:FBABC60FE972A3390633947024E0E59279338F68B5ADDB6956E22C6A437D1FE671141173E0919114E2046DFC124B458BEA6B0B2171C9602DFB90ACE8529C9FF5
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d....".c..).n&....& ................0.........Lj..............................).....Mb-....... .........................................o9... ..(............@..H*...........P..................................(....................#...............................text...X...........................`.P`.data...............................@.`..rdata...4.......6..................@.`@.pdata..H*...@...,..................@.0@.xdata...H...p...J...B..............@.0@.bss..................................`..edata..o9.......:..................@.0@.idata..(.... ......................@.0..CRT....X....0......................@.@..tls.........@......................@.@..reloc.......P......................@.0B/4...........`......................@.PB/19.....K...........................@..B/31......{...@...|..................@..B/45......U.......V...*..............@..B/57.....
                                                                                                    Process:C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exe
                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                    Category:dropped
                                                                                                    Size (bytes):945075
                                                                                                    Entropy (8bit):5.759482809948294
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:12288:wh2/Zi6GegESTW0puK9MuMEP5Py3BD86b/V2oPI3vYh5MdLl:Pxi6GefSS0KD8joHh5MdLl
                                                                                                    MD5:B59CC59DDB0C5CDBBF8C660B80427E37
                                                                                                    SHA1:99160AA2D15F821B36FD605B8E75E394122C43C3
                                                                                                    SHA-256:E83388196B947E4A66832BB9AC4DC34C13F17422A4E01A2C4B8003A9DA67F4EE
                                                                                                    SHA-512:F851B883AB633C02CF9D153FF8FEB8DEA1CAD85756F29DFFE08B5BAE509005E938021C34C9822A212417447FE0DEC249AA21A312CCDB84B8D27E30B6DD122DCA
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d.... .c..........& .........B......0.........|l.............................`............... ......................................P..U*......................`............................................x..(......................`............................text...............................`.P`.data...............................@.`..rdata..............................@.`@.pdata..`........ ..................@.0@.xdata...".......$..................@.0@.bss.........0........................`..edata..U*...P...,..................@.0@.idata...............2..............@.0..CRT....X............B..............@.@..tls.................D..............@.@..reloc...............F..............@.0B/4...................H..............@.PB/19......!......."...R..............@..B/31......?.......@...t..............@..B/45..........@......................@..B/57.....
                                                                                                    Process:C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exe
                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                    Category:dropped
                                                                                                    Size (bytes):380382
                                                                                                    Entropy (8bit):5.4235501907867185
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:6144:ItIqPxjsr81yvZOOyfHk3TKysTlgIZB7rD3U3YGAMOTt2FukAJ7e2yQX15QZavkG:ItIqPK8gZOsjKysTl6et
                                                                                                    MD5:89FE3DE8F2366E292654509CC3CB2256
                                                                                                    SHA1:E850E7721F4E251F04D16B48A910DAAF4629098B
                                                                                                    SHA-256:490E87F591A30BF41EA93823565E8421895F08BC736CB2CD9BFBC47AE8214C99
                                                                                                    SHA-512:E21DDC42E09B9E09591E3C492F8A593E19BB46D9E645DED3901CC00674166E48612C7CDCC313BCE3662F13DD25092ADFADF2C45BEC3A0A5EAFFE26DBB8F9565F
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d....".c....8.....& ................0.........Xo....................................V*........ ......................................0.......@..p...............|............p..d...........................@...(....................B..P............................text...X...........................`.P`.data...............................@.P..rdata..............................@.`@.pdata..|...........................@.0@.xdata..............................@.0@.bss....P.............................`..edata.......0......................@.0@.idata..p....@......................@.0..CRT....X....P......................@.@..tls.........`......................@.@..reloc..d....p......................@.0B/4..................................@.PB/19.....+@.......B..................@..B/31..................:..............@..B/45......B.......D...J..............@..B/57.....
                                                                                                    Process:C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exe
                                                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                    Category:dropped
                                                                                                    Size (bytes):1823680
                                                                                                    Entropy (8bit):6.400733753228403
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:24576:kW2ny3DbgEJTPmPJqJTvqfNlgCXdbfjvDEHjNcQjFQbvpwq1TdO4:sqgE12qJTvqfNlflSjFQzpwqP
                                                                                                    MD5:664F38114FFA6E16E8C3A876213CE2D5
                                                                                                    SHA1:64E550148A0DC0D3005ED4C699B148CAFDF7FE63
                                                                                                    SHA-256:00E2605317E5570C4B1450CA08EEA9DED08248F60A85012C9758855C6B4EE144
                                                                                                    SHA-512:094B5B7D25D19816A4F925E6770B7EA73123D04B863CF2196B275D596AEE433024F0097121D09FBE6B76B351FEA4F96994BE659F1DF685BCC41F3DFFBD18C0F1
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......}...9.z.9.z.9.z.\.~.3.z.\.y.?.z.\.....z.\.{.=.z.k...'.z.k.~.).z.k.y.0.z...y.;.z...{.:.z.9.{.k.z.9.z...z...z.8.z.....8.z...x.8.z.Rich9.z.........PE..d...b.:a.........." ................................................................l.....`.........................................`k...S.....P................}.......!..........@...............................`................................................text............................... ..`.rdata..b...........................@..@.data............<..................@....pdata...}.......~..................@..@.data1.......`......................@..._RDATA.......p......................@..@.rsrc...............................@..@.reloc..............................@..B................................................................................................................................................
                                                                                                    Process:C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exe
                                                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                    Category:dropped
                                                                                                    Size (bytes):419768
                                                                                                    Entropy (8bit):6.344074933950334
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:12288:vRNsBzFlKQeoB9W/PQsG1BYNZOok3erOB:vRHoBAQZBaOdNB
                                                                                                    MD5:97E74A696966005B9D1B80504A1ECBD9
                                                                                                    SHA1:EB7103D06DCD497F6F28949FB820864EAB1862BB
                                                                                                    SHA-256:4D50CA88725E7CACBF180B10A96925D5911B97170062817EBFD42CD963D02B22
                                                                                                    SHA-512:7DF6F0DD83F9DD6B32CADE4883448E823B07924A4161B728CC214C41567B9D2ECB4C464D7047018A32CC726DE87C076691C842163A45C6CD1ACFF2580769AA97
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview:MZ......................@...................................(...........!..L.!This program cannot be run in DOS mode....$........0..GQ..GQ..GQ.."7..WQ.."7..HQ.."7...Q.."7..AQ...9..ZQ...9..WQ...9..OQ....>.JQ...8..EQ...8..DQ..GQ...Q..GQ..JP...8..FQ...8..FQ...8..FQ..RichGQ..........................PE..d.....:a.........." .................f...............................................b....`......................................... ... ...@...d...............`3...F...!..........P|..............................p|...............................................text...P........................... ..`.rdata...?.......@..................@..@.data..............................@....pdata..`3.......4..................@..@_RDATA..............."..............@..@.rsrc................4..............@..@.reloc...............8..............@..B................................................................................................................................................................
                                                                                                    Process:C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exe
                                                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                    Category:dropped
                                                                                                    Size (bytes):12304
                                                                                                    Entropy (8bit):6.8261699554020545
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:192:HAVqVIg2qLg6WT9mDoIxBpvlOGhG1ip9lWB1Umx2oEhZnpHOocEdItkt:giBL7WcbxBxQGhGAp9E+88ZpHOvEXt
                                                                                                    MD5:71D80D1E25E3BC0DEF5B6BB21A54E77B
                                                                                                    SHA1:AE1DC94090F2E9A4B3E0009DF33D913C43B8B600
                                                                                                    SHA-256:3E43CA1C2358F91BEC50E97A776386DB7B6743598C49AE1B39468A1E3B5C53C0
                                                                                                    SHA-512:C8B1C8D48A036E50E7DE8A9BCD781CE5213221EC4D5BD2B5D3B999B163E81BEC0F4F96D7DB5A83B2DA53E0AB0994BA2E8F336C058E412F7B6EFF83F8B51E09B3
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........=...S...S...S...S...S.Z.S...S.Z....S.Z.Q...S.Rich..S.........................PE..d...i.3a.........." .........................................................@......Ki....`......................................... ................0..p................$...........................................................................................rdata..(...........................@..@.data... .... ......................@....rsrc...p....0......................@..@........................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                    Process:C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exe
                                                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                    Category:dropped
                                                                                                    Size (bytes):1942464
                                                                                                    Entropy (8bit):6.344425510306152
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:24576:ZIiY0SUQUD2RP6WLrlMdU83oKxLaCb4N+jAxhP0nLjgeh3WI7imX6O:00MRP64lMv3oKxe2+yLMa3Z7i
                                                                                                    MD5:84359B54A941734D7BB0BCE5B6F5C17C
                                                                                                    SHA1:2EE85E99C282BC4198159087A8E467C353E71160
                                                                                                    SHA-256:7DBE32D07A43996AFBC109D3EF0D49C3A1AB1E14B10690323F53F1F3DEB76DBB
                                                                                                    SHA-512:6E5F8712D51D85109B9BE0DA9E8A101B3BE9D11CAFD169D1D8CD69B532F961B90443C2578D39DF0D8C3434577A3CA078404CC3135A5E97E69958A7D026B976FD
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........q.^q..^q..^q..W...Nq..e/..\q..;...]q..^q...q..E..\q..e/..]q..e/..Qq..e/..Uq..^q..7q.../..\q.../.._q.../.._q.../.._q..Rich^q..........................PE..d...m..a.........." .........b......8......................................... .....V.....`..........................................%.. ... ........0 ...... ...........!...@ ..D...F..T........................... G...............................................text............................... ..`.rdata..............................@..@.data...X5..........................@....pdata....... .......l..............@..@.data1..xP.......R...$..............@....trace.......@.......v..............@..@.gfids.......P.......x..............@..@_RDATA.......`.......z..............@..@.debug_o............................@..B.rsrc........0 ......6..............@..@.reloc...D...@ ..F...<..............@..B................
                                                                                                    Process:C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exe
                                                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                    Category:dropped
                                                                                                    Size (bytes):39872
                                                                                                    Entropy (8bit):5.494716570511181
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:768:n4nIHl82RPvDLP0sL56Kiwp9E+8iRO37:nTl82RPLF56KiwQ+8iA3
                                                                                                    MD5:6CA8A33D46EAB011D6683D80AFD000AE
                                                                                                    SHA1:5C3C3717A46DAA1758D19554136E1E369FB3A6CF
                                                                                                    SHA-256:B4FFD306EA4E35916D5B7AA5C66A74F46EAB6CC0E75EF16862120E27CAA78B78
                                                                                                    SHA-512:74D7CE467BFFDCC75BF22479EC33857EEF8DD5D1A76D389FC0FB1526FF50AFE257EB34516DCDA54ED7E2C17DA0BDF7CF0DB2F89986C4DD90BC8298D9207BDA38
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........l..g...g...g.......g...9...g......g...g...g...9...g...9...g...9...g...g...g..S9...g..V9...g..S9...g..Rich.g..........PE..d...S..a.........." ..... ...V......|$..............................................+C....`..........................................9...5..xo..d...............$....z...!...........4...............................4...............0.. ............................text...s........ .................. ..`.rdata..2D...0...F...$..............@..@.data................j..............@....pdata..$............l..............@..@.gfids...............p..............@..@.rsrc................r..............@..@.reloc...............x..............@..B................................................................................................................................................................................................................
                                                                                                    Process:C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exe
                                                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                    Category:dropped
                                                                                                    Size (bytes):1589688
                                                                                                    Entropy (8bit):7.106230303824408
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:12288:RX+5T6YOjS6TCQQUVGvZw1XG5Vzr9+Y2G6IMWCGO++2mmmu+8XP:mT6YOjgUVGvWXsBnhCGO++2mmmu+OP
                                                                                                    MD5:212A079C49EF4B6361C0DB904A27CF20
                                                                                                    SHA1:56F50C7D3639D36C1BC5B15F19C87700D2E399ED
                                                                                                    SHA-256:3096344C10CDC77BF440BC6A3D4334957226093F26F56B03DB0C08FB4A2A5118
                                                                                                    SHA-512:9160D7D915A4A5CBF1FE816132DDFEF6DD7293AC71E876E44B8ADC7BB6737287F73A690F35DF584958BE04D5E1FE4A4A9B3C85EFB40C41C12DE41F6EC90844EF
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......%.v.ag.Oag.Oag.O...Nkg.O...Nfg.O...N.g.O...Nbg.Oag.O9g.O...N`g.O3..N~g.O3..Nog.O3..Nig.Oag.O.e.O...N`g.O...O`g.O...N`g.ORichag.O................PE..d.....:a.........." .....Z...........?...............................................@....`..........................................R...6..t...(....`...........;... ...!...p..p...............................(....................p..H............................text....Y.......Z.................. ..`.rdata..:!...p..."...^..............@..@.data...Pg.......H..................@....pdata...;.......<..................@..@_RDATA.......P......................@..@.rsrc........`......................@..@.reloc..p....p......................@..B........................................................................................................................................................................................
                                                                                                    Process:C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exe
                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                    Category:dropped
                                                                                                    Size (bytes):808093
                                                                                                    Entropy (8bit):5.831079573822983
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:12288:idWxS8e8V4XKuMyMRPnPf3B2763/qPHlI3vR5eMdp0:idWwXS4C27N05eMdp0
                                                                                                    MD5:1140EF1A70E0929F4661218BEB43AFA0
                                                                                                    SHA1:98E7537F98730A8205190B8085A6CF621596C005
                                                                                                    SHA-256:BB98EE95E846594E453F73D3772F5D5FA107A1A32F7954BCD12FB1CD911397C9
                                                                                                    SHA-512:5A288F47D199CDEFFFA701CFA2A0EEDC0AE6863C29FA2D0155293422BC7DCD7C12B7C33354875D9DE3EDEB2FCD9B62D76C55AAA131CED20B3337B7FA291D37BC
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d.... .c....7.....& ................0..........k.............................................. ..........................................(......$............`............... ..................................(.......................p............................text...x~..........................`.P`.data...............................@.`..rdata.. ...........................@.`@.pdata.......`.......>..............@.0@.xdata..`............\..............@.0@.bss..................................`..edata...(.......*...z..............@.0@.idata..$...........................@.0..CRT....X...........................@.@..tls................................@.@..reloc....... ......................@.0B/4...........0......................@.PB/19.....'....@......................@..B/31.............. ..................@..B/45.....~o...0...p..................@..B/57.....
                                                                                                    Process:C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exe
                                                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                    Category:dropped
                                                                                                    Size (bytes):4533696
                                                                                                    Entropy (8bit):6.601767841622026
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:49152:TjQlj7xicGgMpnBAX5/ikeDv8CphmEb6HkjMBf/JRxIwG265yPbHY:ox4/grp/ikeL8Ym/D3JRxIwG265w
                                                                                                    MD5:8A99F485F1176C2230D820D4F4D04A2B
                                                                                                    SHA1:E213F4DE68F276768E718C798BDD5600A06A8F07
                                                                                                    SHA-256:4F55E51069A0A516F1F288F089FE09C9CB0916944476751E0FB35F2C8BFAF5A5
                                                                                                    SHA-512:BC3BCAA68B82147303F5C275A9C85A3676EF2E22FA451ED47E14EEB63F09CDF7B6A3864F5B307F491455A170EA6803508128437E1FC8FE5CC216C29B9AFDDE75
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........ ,o.AB<.AB<.AB<.'F=.AB<.'A=.AB<.'G='AB<.'C=.AB<.AC<.AB<.)G=.AB<.)F=.AB<.)A=.AB<.AB<.FB<.(B=.AB<.(.<.AB<.(@=.AB<Rich.AB<........PE..d....U0a.........." .....@....*.....P[.......................................`E.......E...`..........................................C5..O..D.5.(.....E......0=.,'....E..!... E.<>....4.T.............................4..............P..@............................text...@>.......@.................. ..`.rdata...J...P...L...D..............@..@.data.........5..r....5.............@....pdata..,'...0=..(....=.............@..@.trace.......`>......*>.............@..@.data1........E.......D.............@....rsrc.........E.......D.............@..@.reloc..<>... E..@....D.............@..B................................................................................................................................................................
                                                                                                    Process:C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exe
                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                    Category:dropped
                                                                                                    Size (bytes):169920
                                                                                                    Entropy (8bit):5.307393396105802
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:3072:C12CtWcUkPy1nf3mNIJTKNzurpFv1dScnjwX4:C1/5LSmeTKB+pFvoX4
                                                                                                    MD5:DFD71B2BBC15D759B75764439B16EAA8
                                                                                                    SHA1:7F3D5967E66DC24A2F5E57FFBA215F954DB77565
                                                                                                    SHA-256:A7A0B267F1EAFD73C988B9D3DD2FDA1EC50943B9F02A2CBBE6C7E64BF3CC1549
                                                                                                    SHA-512:51BB7CC6354191C31540E17CD3D10E3F2C3C47F1C16B90C12EFE2B96E036420CC8A7F494CCFAE5CCD1026E537D8C16EDA57B775DC218BBC5E2F41D18718FDCFF
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d....#.c..........& .............|..0..........k.....................................5........ .................................................l............ ..x...............d...............................(.......................`............................text...8...........................`.P`.data...@...........................@.`..rdata...5.......6..................@.`@.pdata..x.... ......................@.0@.xdata.......0......................@.0@.bss.....z...@........................`..edata..............................@.0@.idata..l...........................@.0..CRT....X...........................@.@..tls................................@.@..reloc..d...........................@.0B/4..................................@.PB/19......`... ...b..................@..B/31.....d............n..............@..B/45.....=............v..............@..B/57.....
                                                                                                    Process:C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exe
                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                    Category:dropped
                                                                                                    Size (bytes):644907
                                                                                                    Entropy (8bit):5.81073183286808
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:12288:8lQB2L8YRdZR0a9aZKLMgMPPOPf3BK/6C/9kI3vR+zMdVl:1BcBz9aOK/DN+zMdVl
                                                                                                    MD5:690A6FC26020B1E545A40712551C171F
                                                                                                    SHA1:48AB1A05CA9F8D4F2899CD5EE2989DFD83526402
                                                                                                    SHA-256:E000D5A53BDF16B0AEF9BA1E7981CDA9BF6224C6018DC27EE204259080E3E1C9
                                                                                                    SHA-512:EC29D0783A67123B590B6475B8DD9B7009811AA26BFC98C84799BBF1AAB0FE80A0334D70E3778FEF93CA3A00D374313275339A33812E5A3735B5ACBA2675D354
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d....!.c.|........& ................0..........n.............................0....../,........ .........................................Y'...... ............`............... .............................. ...(.......................@............................text...............................`.P`.data...............................@.`..rdata..............................@.`@.pdata.......`.......:..............@.0@.xdata.. ............X..............@.0@.bss..................................`..edata..Y'.......(...t..............@.0@.idata.. ...........................@.0..CRT....X...........................@.@..tls................................@.@..reloc....... ......................@.0B/4...........0......................@.PB/19......G...@...H..................@..B/31.................................@..B/45.....YL.......N..................@..B/57.....
                                                                                                    Process:C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exe
                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                    Category:dropped
                                                                                                    Size (bytes):35796274
                                                                                                    Entropy (8bit):6.342164340648362
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:196608:n1AsvqK/4nQzX4u32u1j45gj1NlQDEvRRg0HG27t6WDqfTH0+uo6A0GZc7DLEiHD:Si7Eo0i
                                                                                                    MD5:86D4380A1E450F388F1113D72DC82B04
                                                                                                    SHA1:3B52A232E2AAD722670AC9580C64939657CADF10
                                                                                                    SHA-256:8A699BCE99D2F52E5CB33094A45D9353817987E2472417D633E23239E3B8C791
                                                                                                    SHA-512:1F64F74EE29EAF27F7BDDB26174886C849BB06F0E77F5B461AC42A4097F81744A7B669E28D3E5A0589B9ADF6DFF122FE2A9721A56E5C23F4A110D2B84BCF775F
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d.... .c.2........& .........<......0.........8b....................................A.#....... ......................................P...X......t............`...#...............Q..............................(...................(................................text...............................`..`.data...P...........................@.`..rdata.. C.......D..................@.p@.pdata...#...`...$...6..............@.0@.xdata..h!......."...Z..............@.0@.bss.... .............................`..edata...X...P...Z...|..............@.0@.idata..t...........................@.0..CRT....`...........................@.@..tls................................@.@..reloc...Q.......R..................@.0B/4......p....P.......B..............@.PB/19..........`.......F..............@..B/31...... ......."..................@..B/45......M... ...N..................@..B/57.....
                                                                                                    Process:C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exe
                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                    Category:dropped
                                                                                                    Size (bytes):34522650
                                                                                                    Entropy (8bit):6.338653097926176
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:196608:49sVdH4N8LpmPcp58QEQsBNtECsNKG+oroM8UrQgZ51oxFrA/cBflN1uVUrGcmbs:4IU6RmfvpWY
                                                                                                    MD5:36D245B06D8BCE15E7F26333079AAC6B
                                                                                                    SHA1:F7C0073EA5727F26A265D28E34BBAFF43E1A3AC2
                                                                                                    SHA-256:00D612ED558A2A3ACE70E1CE10BF879948A09E9E36F5C9F232B5E8448FBD9DD2
                                                                                                    SHA-512:101E78717B641706DDE13C5F15A06C8AA338FB801A1A25B8E7B26FD1010A290B5FB1E47176A2ACA4640D887376DB8EF9533E076967939D33D5B8FEB927D37AE7
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d......a....V.....& ............z..0..........b.............................0................ .........................................T....p..t................#...............H...........................o..(...................(u...............................text.............................`..`.data...0.........................@.`..rdata..............................@.`@.pdata...#.......$..................@.0@.xdata..h!......."..................@.0@.bss.....z...@........................`..edata..T...........................@.0@.idata..t....p......................@.0..CRT....`...........................@.@..tls................................@.@..reloc...H.......J..................@.0B/4......p...........................@.PB/19.................................@..B/31...... ......."..................@..B/45......M.......N..................@..B/57.....
                                                                                                    Process:C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exe
                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                    Category:dropped
                                                                                                    Size (bytes):230741
                                                                                                    Entropy (8bit):5.5025278227138745
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:3072:s14wUIUU2WccGuTnuHhXE99PUTIOcfTKNdeVz8KSBFUqoQEdM7X5BRSOXq:U4pYsuTnEhXE9jTKPCALBFUqKi1Xq
                                                                                                    MD5:03DBD3D2C0EDB427784441A9D80555CC
                                                                                                    SHA1:7F3ED39B44E7376B00B46C8AD958BBED12EA650D
                                                                                                    SHA-256:27547307E799E17D624564881E3268081D5F3163796A911108906892FCAD04E9
                                                                                                    SHA-512:2873949FD3972E4D2D77C05920BB46417E84F2279457777EF7A9F06E8E51FC69A3270ADC057322C057EED1642B3659AAE9DFA47A05D95A1FDB19A491748E66CA
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d....!.c..........& .....0...N......0..........h....................................)......... ..............................................................`..................d...........................@Q..(...................|...@............................text..../.......0..................`.P`.data........@.......6..............@.P..rdata.......P.......8..............@.`@.pdata.......`.......<..............@.0@.xdata..0....p.......@..............@.0@.bss.... .............................`..edata...............F..............@.0@.idata...............H..............@.0..CRT....X............N..............@.@..tls.................P..............@.@..reloc..d............R..............@.0B/4...................T..............@.PB/19.................V..............@..B/31.................................@..B/45......+.......,..................@..B/57.....
                                                                                                    Process:C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exe
                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                    Category:dropped
                                                                                                    Size (bytes):1567706
                                                                                                    Entropy (8bit):5.766699505375725
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:24576:gRhU2kmkzGJlMVt6qG4pexyvgdvUEwBmSqXx:ggGvMbbdexkMdSqXx
                                                                                                    MD5:843C65006C66B5757FDAB6B35D4BF47B
                                                                                                    SHA1:1AAD34D5121AC35F628DCCA0B984C52124588E9D
                                                                                                    SHA-256:902A1391E5A78E44C5BDA5516C917862F271169407CFDF6C8025E4B52F47CB9B
                                                                                                    SHA-512:8B392FD71D2124921C0E0D350A7D22D21DCFD66BDB597577EDA15B19D7DEA515F41754A6C8600648245E80CFC85502AE7D7970CA936C94EA1EA0C27095C0718A
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d....".c.`........& ................0..........n............................. ................ ......................................@.......P..................(...............d...............................(....................Q...............................text...H...........................`.P`.data...............................@.P..rdata...7.......8..................@.`@.pdata..(...........................@.0@.xdata...!......."..................@.0@.bss....0....0........................`..edata.......@......................@.0@.idata.......P......................@.0..CRT....X....`......................@.@..tls.........p......................@.@..reloc..d...........................@.0B/4..................................@.PB/19......?.......@..................@..B/31..................X..............@..B/45.....lW.......X...b..............@..B/57.....
                                                                                                    Process:C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exe
                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                    Category:dropped
                                                                                                    Size (bytes):61609
                                                                                                    Entropy (8bit):4.7782456445491075
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:768:/EhcG4Trl3x2X+rfEqTIYv4gKNwFPfMdddDppa03NJu:ycRrbVEqTIm4gKN2Pf4Ha4Ju
                                                                                                    MD5:CA37C05370AFA4EF9637EE3E0CF33B98
                                                                                                    SHA1:626F09879223B24F961CEF230C47729CAF735D68
                                                                                                    SHA-256:01F7382EE9A58EE78B6F51CD1E605BEA5DB5A145D4047F82C17E8CD1D32B645F
                                                                                                    SHA-512:03F78AE3FDFC1BBCED960BABFA09EC4FC93048EE9B9FB9B334CACB8FA077A878FDBA97A48A5C987B7A6B1BF9F750AA737631DCF9001E643977CE29B5F1FDAD8C
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d.... .c..........& .........:......0.........8n.............................`......Z......... .........................................v....................P..................d...........................@@..(...................................................text...H...........................`.P`.data........0.......$..............@.P..rdata.......@.......&..............@.`@.pdata.......P.......*..............@.0@.xdata.......`......................@.0@.bss.... ....p........................`..edata..v............0..............@.0@.idata...............2..............@.0..CRT....X............:..............@.@..tls.................<..............@.@..reloc..d............>..............@.0B/4...................@..............@.PB/19..............0...B..............@..B/31..................r..............@..B/45.....4.... .......v..............@..B/57.....
                                                                                                    Process:C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exe
                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                    Category:dropped
                                                                                                    Size (bytes):68051
                                                                                                    Entropy (8bit):4.7545263665724455
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:768:HEo5nEolUFTs0fpbWcrC28YZfEqTIYv4gKNwFPl82jBx8z/+Tyc8o:kaE9DfplEqTIm4gKN2Pl8KBx53Z
                                                                                                    MD5:F8CB026825712E0ABB12752690D49621
                                                                                                    SHA1:006651259AD02D7956633D4212EA11046083CA2B
                                                                                                    SHA-256:08E6E028D29906DFA73BE19A52CE307C7D5EA8A92C6151CA0AD36915AC61E117
                                                                                                    SHA-512:8DC5A042762232BBF0124667274C8EA2FC04EC007F7EE26A45659662AB499B3695A368882AAAABBB1E34C6A17248E1E6F66676B1DAFDC4A555E830AECD374061
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d.... .c....@.....& ..... ...B......0..........d.....................................m........ .........................................:....................P..................d...........................@@..(....................................................text............ ..................`.P`.data........0.......&..............@.P..rdata.......@.......(..............@.`@.pdata.......P.......,..............@.0@.xdata..,....`.......0..............@.0@.bss.... ....p........................`..edata..:............4..............@.0@.idata...............8..............@.0..CRT....X............B..............@.@..tls.................D..............@.@..reloc..d............F..............@.0B/4...................H..............@.PB/19..... 5.......6...J..............@..B/31.......... ......................@..B/45..........0......................@..B/57.....
                                                                                                    Process:C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exe
                                                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                    Category:dropped
                                                                                                    Size (bytes):45634576
                                                                                                    Entropy (8bit):6.676545571038996
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:393216:DqElFYzglYBC9FK1YX0hYzQNDHJUKv/Wp6KDtOHj:DfFYz9B0IGOHj
                                                                                                    MD5:80320C470AFE026F1FB5F6BBACA7871B
                                                                                                    SHA1:F8962BE7E27AE4CD6ADC21DDABB31D441B3EECA2
                                                                                                    SHA-256:E00683B08C00A1AEA6A88978CC101430D193D112C87D115B62AF5D2A4F970437
                                                                                                    SHA-512:6B8A739E97812686F2B87900932CEDCDBA72E338A5090EEB153D4896BF95A5ED8B01D78E0D04AC24FFBEC54F355EE0B414841D1C3CFF6D6A4E4CBCA88651CEA7
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......|>5c8_[08_[08_[0U._15_[0U.X1=_[0U.^1B_[0j7_16_[0j7X10_[0U.Z1;_[0j7^1._[08_Z0.][0.6X1._[08_[0vP[0.6[19_[0.6.09_[0.6Y19_[0Rich8_[0................PE..d...r.3a.........." .........$....................................................6%....`A.........................................T..tP......(..............@N...0...$......L$..@...............................@..................p...8...@....................text...@........................... ..`IPPCODE.)2.......4.................. ..`.rdata..L.........................@..@.data...p5..........................@....pdata..@N......P...x..............@..@.didat..0....@.....................@....trace...#...P...$.................@..@.itt_notw...........................@..@IPPDATA.d...........................@....rsrc...............................@..@.reloc..L$.......&..................@..B........................
                                                                                                    Process:C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exe
                                                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                    Category:dropped
                                                                                                    Size (bytes):43432464
                                                                                                    Entropy (8bit):6.723563288658318
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:393216:5/CEF6FVFqBABIBPem3Yh6mF2Ss2HlquY2oMRScRIk58kc+J:RF6FVFqBABIB1qDovTW
                                                                                                    MD5:CC93B4C9CFEA400837BB9178BAD4C531
                                                                                                    SHA1:8A242A7C4D5FD08A8AAF1429380DA1B10FFF5812
                                                                                                    SHA-256:E28CB7CE72CF8CC5C4A645BA1CC8B4C389B1129CC4D7548A952CBB415FD6B001
                                                                                                    SHA-512:2455056BCB56EE3F85BDFBABA4C7980A7EF20E84AD8954869DFFA8D509B74B2281BCE2C67A8B2EFADE3F23658DA5E8E22E0082A79B7F80F43A016F2E02610791
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..................................................A........A....A.A...A....Rich..........................PE..d...u.3a.........." ......q...%..... .m......................................P....../.....`A...........................................,m...:..(...............@........$... ...%...?y..............................>y...............q.p....}..@....................text.....n.......n................. ..`IPPCODE.......o.......n............. ..`.rdata..$S....q..T....q.............@..@.data....2...P......."..............@....pdata..@...........................@..@.didat..@............*..............@....trace...#.......$...:..............@..@.itt_not............^..............@..@IPPDATA.d............d..............@....rsrc................j..............@..@.reloc...%... ...&...p..............@..B................
                                                                                                    Process:C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exe
                                                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                    Category:dropped
                                                                                                    Size (bytes):58468368
                                                                                                    Entropy (8bit):6.782085893736515
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:393216:D8tAxxAs3wMHEk9hNpAYS1YbYhpin2JCc4E8PLlfo3FMdtXfQjih0rd0/BgJcV8d:DFAs3wMHEk9FAYS1Ybg8PLd7dtIjied
                                                                                                    MD5:65FE7B5C25789AF7DE1ACF39D4918C8D
                                                                                                    SHA1:2D1CD345A450BC268A08330ABE6F2EDC8A697E75
                                                                                                    SHA-256:54F51EF4A51D1BBC1FE6C70772692B3AD4A71E75BFDE4765E4E1D4C627355D02
                                                                                                    SHA-512:5C3F333A5FE9FFDAAC18995D209FF097102AB2AF5C2B02405B1D11D9F662AC28E7BC96A57F1D807F980F9B3A8BFBC6F316521361D22F32B33631BEFA5D8E54A9
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......v.N2...2...2..._...?..._...7..._...H...`...<...`...:..._...1...`.......2...........;...2...b.......3.......3.......3...Rich2...........PE..d...w.3a.........." ......R..V).......Q.......................................|.......|...`A..........................................o......au.(....p|.......v..V....|..$....|.()....f...............................f...............S.p....no.@....................text....BR......DR................. ..`IPPCODE.H....`R......HR............. ..`.rdata...Y"...S..Z"...R.............@..@.data...80...pu......Nu.............@....pdata...V....v..X...:v.............@..@.didat..X.....|.......{.............@....trace...'... |..(....{.............@..@.itt_not.....P|.......{.............@..@IPPDATA. ....`|.......{.............@....rsrc........p|.......{.............@..@.reloc..()....|..*....{.............@..B................................
                                                                                                    Process:C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exe
                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                    Category:dropped
                                                                                                    Size (bytes):561168
                                                                                                    Entropy (8bit):6.2963004638055935
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:6144:7GbEHWSCgU/OvWTxpwIu/r5uvk80rx7mz38mluiG1Hr:HHO/qWTxpwIuDs8TrRyWHr
                                                                                                    MD5:7F5AFB7DF7A4EFFA16C1AE6D11F3FEE5
                                                                                                    SHA1:0C8FE4E04A3B45C669F6F3C9E5E7AEA042F29DA1
                                                                                                    SHA-256:DA1A67CDDF09CA8395B43B9524B8C192A6B8D3005C0727ABDAFBA2DA024715BA
                                                                                                    SHA-512:4C49369A11E140511267F0FC1259E285DC9362050F7DFC6D298FC417F1D40E89C7A5935AA717C6F6D16F22E1AB3A5D042C26D8ED5515FA04655DCAE9B8B839A0
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$............f..f..f...b..f...e..f...c.W.f...g..f...b..f...e..f...c...f..g...f..f.E.f.{.f..f.{...f.{.d..f.Rich.f.........PE..d.....3a.........." .........|.......0..............................................n.....`A........................................@....#...1..(............p...,...l...$......,...p...............................0g............... ..H...(...`....................text............................... ..`.rdata....... ......................@..@.data....$...@.......&..............@....pdata...,...p.......0..............@..@.didat..0............^..............@....rsrc................`..............@..@.reloc..,............d..............@..B........................................................................................................................................................................................................
                                                                                                    Process:C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exe
                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                    Category:dropped
                                                                                                    Size (bytes):133648
                                                                                                    Entropy (8bit):6.253973337760897
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:3072:NUo/4QhhsENhEDCtHfKSJglpMMY9shSfDc:NcQnnht/KSJgMrc
                                                                                                    MD5:1CDFC592ABB9A601BC71A7D52042DCD5
                                                                                                    SHA1:79468AD1E4EB48CFEDF644F6BA0D522CB80C3136
                                                                                                    SHA-256:3714B1F83A55479A4D88F2D07FFCA6840535973AB0D5D51A667A5A553AB2B9D0
                                                                                                    SHA-512:F2C2A09753A90EBC2D681989659F16E44E3BC33423F8E6D81292768F459B3BF23ECB8F9AAFA92E6A7AF381FCBD966AA10F021D0AC07A61294479B3B373698471
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......A.~K............h.......h.......h...r...h...............W.......W.......W...%...........................................Rich............PE..d.....3a.........." ........................................................@......d.....`A........................................ ...h.......<.... ...................$...0......................................@:...............0......`...@....................text...p........................... ..`.rdata..`....0......."..............@..@.data....%..........................@....pdata..............................@..@.didat.. ...........................@....rsrc........ ......................@..@.reloc.......0......................@..B................................................................................................................................................................................................
                                                                                                    Process:C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exe
                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                    Category:dropped
                                                                                                    Size (bytes):133648
                                                                                                    Entropy (8bit):6.254784463939835
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:3072:tUo/4QhhsENhEDCtHfKSJglqMMY6BBSxaDA:tcQnnht/KSJgRxaA
                                                                                                    MD5:0DA18BC2BF3B0E764AE4D0F937FFFF24
                                                                                                    SHA1:C9B00FAC57D8F9E858B08E3390005B132FE073D1
                                                                                                    SHA-256:193395B180CA86AC7A2511954C7C88E16B25297E88EA1577D5CE1726C305CF4B
                                                                                                    SHA-512:D9C288A5F2A3BB01443D4AEB20B88C9F2F55C6AFFBBF1F8107DC421B4994DF2133816BA6D2079B6BF8716402157A0119F0E67E813702C403790F404F655FEC6F
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......A.~K............h.......h.......h...r...h...............W.......W.......W...%...........................................Rich............PE..d.....3a.........." ........................................................@.......7....`A........................................ ...d.......<.... ...................$...0......................................@:...............0......`...@....................text...p........................... ..`.rdata..X....0......."..............@..@.data....%..........................@....pdata..............................@..@.didat.. ...........................@....rsrc........ ......................@..@.reloc.......0......................@..B................................................................................................................................................................................................
                                                                                                    Process:C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exe
                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                    Category:dropped
                                                                                                    Size (bytes):313872
                                                                                                    Entropy (8bit):6.424215346834597
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:3072:IL3MXHQsmvPhGjm/uHyPKU2HYHvkyUDV9EHZlRYLBpF66l6k9RLWTqX+WDe:ILXhPBPCHYHvkbJ9ET23F2+e
                                                                                                    MD5:DBCF5AF99D8CA90F2E549814E76CA4E8
                                                                                                    SHA1:2976E0B9C16121C7519951B666D67E11B9105A9D
                                                                                                    SHA-256:31CD652079CD7DD21446D6C0A4AA8CB49C53443DE8759EBEC22A184344E1F4C1
                                                                                                    SHA-512:F07CC8CB9A8CF48439CB3E10958B529F3252A008D1164D38FCD14F709BE267AC6710F910524798E0E1CA65EB863CD89BE2965ED658C385EE9299BEAB646E611E
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$............f..f..f...b..f...e..f...c.W.f...g..f...b..f...e..f...c...f..g...f..f.".f.{.f..f.{...f.{.d..f.Rich.f.........PE..d.....3a.........." .....j...T............................................................`A.........................................T...#...x..(........................$......,...@;..................................................H....S..`....................text....i.......j.................. ..`.rdata..t............n..............@..@.data....$...........p..............@....pdata...............z..............@..@.didat..0...........................@....rsrc...............................@..@.reloc..,...........................@..B........................................................................................................................................................................................................
                                                                                                    Process:C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exe
                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                    Category:dropped
                                                                                                    Size (bytes):133648
                                                                                                    Entropy (8bit):6.254285063830909
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:3072:SUo/4QhhsENhEDCtHfKSJgl5MMYB8wRSID5:ScQnnht/KSJgTY5
                                                                                                    MD5:C872771C3B7E6A53F739F712A5B630E0
                                                                                                    SHA1:63A8D41A601E1E86F286B2DB5C86E85477CD6DC8
                                                                                                    SHA-256:5ABCF3B3BDF30D1EEAB7EFE1E94FA89CD6C96ECBE9297A4815754FBBCE737AD6
                                                                                                    SHA-512:759D26DAC52C34F3ACF7DAC163A637B3AAFBD1BB99FB9592465770B5A6A6912088D863678D661ABD0A0CB42DECE01CAC977B896BDDEFC377A03E500E9AE25364
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........>=D._S.._S.._S...W.._S...P.._S...V.._S...R.._S..(.._S..7W.._S..7P.._S..7V.._S.._R.f_S.._S.._S.P6S.._S.P6..._S.P6Q.._S.Rich._S.................PE..d....3a.........." ........................................................@.......:....`A........................................ ...d.......<.... ...................$...0......................................@:...............0......`...@....................text...p........................... ..`.rdata..\....0......."..............@..@.data....%..........................@....pdata..............................@..@.didat.. ...........................@....rsrc........ ......................@..@.reloc.......0......................@..B........................................................................................................................................................................................
                                                                                                    Process:C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exe
                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                    Category:dropped
                                                                                                    Size (bytes):133648
                                                                                                    Entropy (8bit):6.254143484098096
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:3072:AUo/4QhhsENhEDCtHfKSJgl5MMY/8wRSaDT:AcQnnht/KSJgZaT
                                                                                                    MD5:D0E56EE15DBB9ECCDB0BDCCE4C529701
                                                                                                    SHA1:26D11E8C45CCD1550CF6FEC8A0F9CF5B11323A22
                                                                                                    SHA-256:155B3EA1EA2B4DE065860DEAB96422A1D26D88146F99276AEEFFEF742FD8ED40
                                                                                                    SHA-512:6A34E1143ADA88BEB04434C351C38B1A8B5E43B74DC3651F90CA54745B3A059E7855778502FAECCC1558DA2862044B54C9AA62506D9728F4EAA3DDEEBB819E59
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........>=D._S.._S.._S...W.._S...P.._S...V.._S...R.._S..(.._S..7W.._S..7P.._S..7V.._S.._R.f_S.._S.._S.P6S.._S.P6..._S.P6Q.._S.Rich._S.................PE..d...P.3a.........." ........................................................@...........`A........................................ ...d.......<.... ...................$...0......................................@:...............0......`...@....................text...p........................... ..`.rdata..\....0......."..............@..@.data....%..........................@....pdata..............................@..@.didat.. ...........................@....rsrc........ ......................@..@.reloc.......0......................@..B........................................................................................................................................................................................
                                                                                                    Process:C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exe
                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                    Category:dropped
                                                                                                    Size (bytes):133648
                                                                                                    Entropy (8bit):6.254543222419835
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:3072:JUo/4QhhsENhEDCtHfKSJglqMMYeLBShDdAG:JcQnnht/KSJgH96G
                                                                                                    MD5:8208EC34B87E4C69E47537B7F9D6B4F4
                                                                                                    SHA1:9C22E27716A2ECD99D1044EFA7AF69E51D0B12AD
                                                                                                    SHA-256:943EBC6C074BF5FD207D68918226D482310EC18D19D83F7DB66E310A56A2C39F
                                                                                                    SHA-512:12DBE05FEB00617CDD670942894E6AB9961DB8153822D6B259B40D844164BFE18E4D434E7E02156EA9DD69DE5D3A7DA941CA4202A937DCF15FD86BB587787869
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........>=D._S.._S.._S...W.._S...P.._S...V.._S...R.._S..(.._S..7W.._S..7P.._S..7V.._S.._R.f_S.._S.._S.P6S.._S.P6..._S.P6Q.._S.Rich._S.................PE..d....3a.........." ........................................................@............`A........................................ ...d.......<.... ...................$...0......................................@:...............0......`...@....................text...p........................... ..`.rdata..X....0......."..............@..@.data....%..........................@....pdata..............................@..@.didat.. ...........................@....rsrc........ ......................@..@.reloc.......0......................@..B........................................................................................................................................................................................
                                                                                                    Process:C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exe
                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                    Category:dropped
                                                                                                    Size (bytes):133648
                                                                                                    Entropy (8bit):6.254641160732365
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:3072:9Uo/4QhhsENhEDCtHfKSJglqMMYtjBSz8Ds:9cQnnht/KSJgWYs
                                                                                                    MD5:4FFDFF2DB6CEEEEC103E591C660D7970
                                                                                                    SHA1:5B99B1D6B365FC146F8209DE7F01528A4DFE9608
                                                                                                    SHA-256:86B7AD1A9DB0D5C1ADBB0511DF161A736793161313AC2538226E70DA4C3E810C
                                                                                                    SHA-512:F04A6866363BB06647B19873DED069EC8E7D832D3046FD9760521EBB1C6D8F9C0F92FB29B14FF71EC8CE15D0150D98003C7633B41EE377B3FAFEF92CB3AC5B0F
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........>=D._S.._S.._S...W.._S...P.._S...V.._S...R.._S..(.._S..7W.._S..7P.._S..7V.._S.._R.f_S.._S.._S.P6S.._S.P6..._S.P6Q.._S.Rich._S.................PE..d...3.3a.........." ........................................................@......y"....`A........................................ ...d.......<.... ...................$...0......................................@:...............0......`...@....................text...p........................... ..`.rdata..X....0......."..............@..@.data....%..........................@....pdata..............................@..@.didat.. ...........................@....rsrc........ ......................@..@.reloc.......0......................@..B........................................................................................................................................................................................
                                                                                                    Process:C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exe
                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                    Category:dropped
                                                                                                    Size (bytes):392208
                                                                                                    Entropy (8bit):6.521109763319683
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:6144:58WVnBHOTA+3jGjPkEaO82VlkrA52JmwdGKMNhcZHnIAIxS8Skmdd7kl:9ZOT93SjcEa12fktNMNhcZHnIAIxS8S+
                                                                                                    MD5:2C3B004D5AAD799C0004738F3CC566F3
                                                                                                    SHA1:CB6BE5BD8C5AFCDFBD6E69DE768DA29839C2E5A3
                                                                                                    SHA-256:3752CFB70E52FE8994CA03DF14A7A0D25D851AF608E31784949E09BA97737158
                                                                                                    SHA-512:22391AF39A7D10105CD20A1ED93791BFCCC00E62E1875FB87D6141BAC1DF899838F6A1345766EE2350428BF48D0E1BD9DF6D7BEED3833C462A50BEC36C759845
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........,MU.M#..M#..M#...'..M#... ..M#...&.^M#..."..M#.q$"..M#..M"..M#..%&..M#..%'..M#..% ..M#..M#..M#.q$#..M#.q$...M#.q$!..M#.Rich.M#.........................PE..d.....3a.........." ................0........................................@............`A.........................................%......4)..<.... ..x................$...0..D...p...............................p................ ..h...X!..@....................text... ........................... ..`.rdata..|.... ......................@..@.data........@...f...$..............@....pdata..............................@..@.didat..............................@....trace........... ..................@..@.rsrc...x.... ......................@..@.reloc..D....0......................@..B........................................................................................................................................
                                                                                                    Process:C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exe
                                                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                    Category:dropped
                                                                                                    Size (bytes):78281744
                                                                                                    Entropy (8bit):6.225495519652209
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:1572864:GiBkEvUv3vauNmMLTO8Sav9SL5FKWeprIuvfzOiKYL7/Ua:JvUv3vUi
                                                                                                    MD5:B6568F53D6FC1B44A07B19F4832A8BA7
                                                                                                    SHA1:2097E155D06C3C6E383A5AAE719B86EC22F167AE
                                                                                                    SHA-256:53A8F1818FC3436831094798AE18ACF4D499440A8AEB54AA535B827A850A427B
                                                                                                    SHA-512:63AC1B3E5ABF37FEB1651ACA8C764185983774682866ABC185742FC06C20C1A75F059539102784A5D4D8B42C0A3EE620DF5D2D67D40874C93A906D0C43703DEC
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........)...z...z...z...{...z...{...z...{e..z...{...z...{...z...{...z...{...z...z...zW..{...z...z4..zW..{...zW..z...zW..{...zRich...z................PE..d...s.3a.........." ...............................................................1....`A.........................................Uz..P.....(....p..h....P.......X...$......4R..`.f...............................f..............................................text............................... ..`IPPCODE............................. ..`.rdata..@..........................@..@.data............b..................@....pdata.......P......................@..@.itt_not?:.......<...|..............@..@.data1..@.... ......................@....trace..`?...0...@..................@..@.rsrc...h....p......................@..@.reloc..4R.......T..................@..B................................................................
                                                                                                    Process:C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exe
                                                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                    Category:dropped
                                                                                                    Size (bytes):39061520
                                                                                                    Entropy (8bit):6.439207385278217
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:196608:K63AhtytZ03UMOIqxTHFgMtQhnz+556QtMd6nBbtSmkoFYQAyr/cVPajytYYd/v9:ahtytAqYa5oQtSoQM8FF
                                                                                                    MD5:1DEA05F6CF3851617AAF0A021524FEAB
                                                                                                    SHA1:49E9D0CD0CEE4200A3F887C4CD2CCB1C743B83EC
                                                                                                    SHA-256:510CA669317C4BFB48F46B6838CFCA2569B54BD4FC536AAAE1AA8F8E28D98F48
                                                                                                    SHA-512:A446BB0DBF88DCA12A40BA3728362D1773618DABD9EBA2F04BD3B395AF90D38A0F546BB3989EB32849EDC98DA9D2825F945638593568FB5366E7ADE1B1DCF410
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........6...W.I.W.I.W.I...H.W.I...H.W.I...H.W.I.?.H.W.I.?.H.W.I...H.W.I.?.H.W.I.W.I.U.Ix>.H.W.I.W.I.Z.Ix>.H.W.Ix>aI.W.Ix>.H.W.IRich.W.I........PE..d...l.3a.........." ......5..X......P.$.......................................T......^T...`A........................................ .F.tP....K.(....PT.h.....L..M....S..$...`T.......9...............................9...............5.p....>F.@....................text...p*0......,0................. ..`IPPCODE.0....@0......00............. ..`.rdata........5.......5.............@..@.data.........K..x....K.............@....pdata...M....L..N...BL.............@..@.didat........S.......S.............@....trace...#....T..$....S.............@..@.itt_notw....0T.......S.............@..@IPPDATA......@T.......S.............@....rsrc...h....PT.......S.............@..@.reloc.......`T.......S.............@..B................................
                                                                                                    Process:C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exe
                                                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                    Category:dropped
                                                                                                    Size (bytes):54702096
                                                                                                    Entropy (8bit):6.319599232824502
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:393216:uIwTX5sFJuhTYIzP/oO1Mm9xZs4MS2911TzA2YHTCjVgE8:uT5iuJY61B9E11TU2YHTaF8
                                                                                                    MD5:75FD0F26C99A589D3EC16D3E5132C972
                                                                                                    SHA1:D4E11C881FEAE9A7F99965F72DD146DEDB9F477D
                                                                                                    SHA-256:A9216F24FE05A0D9A65A825D9A4F8E1A16BC24043CC2A004B6838B5A198A611A
                                                                                                    SHA-512:250625E0BCE9E98D6DBF6DF685669C2612077F719047D51E1AC4BD95736EB09BC45D1D42AD622B2B3712244229EC35D38E1C70D59A53B56B8AC73CB1875B16C4
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........U.g.4.4.4.4.4.4.i.5.4.4.i.5.4.4.i.5.4.4.\.5.4.4.\.5.4.4.i.5.4.4.\.5.4.4.4.4]..4.4.4.&.4.].5.4.4.].4.4.4.].5.4.4Rich.4.4........PE..d.....3a.........." ...............@.........................................D.......B...`A........................................ ...........(.....A......p5..B....B..$....A......!................................................p....X..`....................text............................. ..`.rdata..D.........................@..@.data...P.t.......s.................@....pdata...B...p5..D....3.............@..@.didat...X....>..Z....<.............@....itt_not.#... @..$...4>.............@..@.trace..."...PA..$...X?.............@..@.rsrc.........A......|?.............@..@.reloc........A.......?.............@..B........................................................................................................................
                                                                                                    Process:C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exe
                                                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                    Category:dropped
                                                                                                    Size (bytes):42946064
                                                                                                    Entropy (8bit):6.405585915354029
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:196608:eOTRxLHe1jCVHlOwQE2mOQxjRavIQOfAI6eMZp4g2+wRhFtG5+yWd8AtEOxVfP3D:eO3zxQE2QlexEfx7TX0XNdGV
                                                                                                    MD5:75EFE62A7D48707BFE325BF8779FD499
                                                                                                    SHA1:2DD9D4E560D56A2C16A19D8FF981DF3C429F6B86
                                                                                                    SHA-256:6DFEFC5ACBA8DBA948ED06E0F3AFD385E804BD109174B56B89CE89C09284EDE7
                                                                                                    SHA-512:D7529E3218477613DD4A093ABB16D73C5C5A264DE49473F84A8FF9799BA890A92FB2F6453E8600870310FA1357A0B8978E82BE51B2D1EB4263887B0E13E55A9E
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........qD."D."D.")..#I.")..#A.")..#>."...#J."...#L.")..#G."...#d."D."P.".#.."D."e.".#E.".["E.".#E."RichD."........PE..d...n.3a.........." .....vn... ......,^.............................................==....`A.........................................A...5..lw..(............0.......*...$......$...@<s.............................@;s...............n.p.......@....................text.....h.......h................. ..`IPPCODE.......i.......h............. ..`.rdata........n......zn.............@..@.data...P........x...j..............@....pdata.......0.....................@..@.didat....... .....................@....trace...#...0...$.................@..@.itt_notw....`......................@..@IPPDATA......p......................@....rsrc...............................@..@.reloc..$...........................@..B................................
                                                                                                    Process:C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exe
                                                                                                    File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                    Category:dropped
                                                                                                    Size (bytes):7680
                                                                                                    Entropy (8bit):4.645142610674044
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:96:mIt3J2Gl0eVe0+Cfo0UkXt6+o69UiGdPh5/utta/23lkCTcaqHCI:bhE+A0+sF6piUFkAylncviI
                                                                                                    MD5:A8C86996C4230C2209F5927F21321377
                                                                                                    SHA1:45CE0AB93CB6A3A594E54878CCE05DF724024393
                                                                                                    SHA-256:110545415A59402635E1C9439ACBA15B44BAB268ED02AD2A262CE12604A47855
                                                                                                    SHA-512:69EE73496B916777936B0DDDD2CC4A4F916E393F7D0B167CBA77A4A239EE1E3F645D9B90DEE1627C42A23EB6C3403E4D086546B9F78B3A2E4999C8F92F6A3BC3
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........I...(...(...(...(...(..<'...(.......(..8....(.......(..Rich.(..........................PE..L...S.d...........!.........8............... ............................................@..........................$..e.... ..x....`..(....................p..t.................................................... ...............................text............................... ..`.rdata..U.... ......................@..@.data...t*...0......................@....rsrc...(....`......................@..@.reloc..B....p......................@..B................................................................................................................................................................................................................................................................................................................................................
                                                                                                    Process:C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exe
                                                                                                    File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                    Category:dropped
                                                                                                    Size (bytes):12288
                                                                                                    Entropy (8bit):5.805604762622714
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:192:VjHcQ0qWTlt7wi5Aj/lM0sEWD/wtYbBjpNQybC7y+XZv0QPi:B/Qlt7wiij/lMRv/9V4bvr
                                                                                                    MD5:4ADD245D4BA34B04F213409BFE504C07
                                                                                                    SHA1:EF756D6581D70E87D58CC4982E3F4D18E0EA5B09
                                                                                                    SHA-256:9111099EFE9D5C9B391DC132B2FAF0A3851A760D4106D5368E30AC744EB42706
                                                                                                    SHA-512:1BD260CABE5EA3CEFBBC675162F30092AB157893510F45A1B571489E03EBB2903C55F64F89812754D3FE03C8F10012B8078D1261A7E73AC1F87C82F714BCE03D
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......qr*.5.D.5.D.5.D...J.2.D.5.E.!.D.....2.D.a0t.1.D.V1n.4.D..3@.4.D.Rich5.D.........PE..L...S.d...........!....."...........*.......@...............................p............@..........................B.......@..P............................`.......................................................@..X............................text.... .......".................. ..`.rdata..c....@.......&..............@..@.data...x....P.......*..............@....reloc.......`.......,..............@..B................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                    Process:C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exe
                                                                                                    File Type:PC bitmap, Windows 3.x format, 328 x 628 x 24, image size 617952, resolution 5669 x 5669 px/m, cbSize 618006, bits offset 54
                                                                                                    Category:dropped
                                                                                                    Size (bytes):618006
                                                                                                    Entropy (8bit):6.852778760454964
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:12288:YXQoa5Zi6Z7s/i+bM+fahjsVfagmZZMQAZKr/K4S63rHSScU1O:YXQoay6Zs3bM+fyjsAgmZZMQAZM/K4du
                                                                                                    MD5:6BB0E7B09153E1E9D7F31A4B30E3F5D6
                                                                                                    SHA1:D909EB2005146CAB7164FAC740C8C7E2FDCBD518
                                                                                                    SHA-256:4ACFDCBACB0043A4D06F33148C5AA3C1EECCD2D6FEAC7441C149DEA363B47BC4
                                                                                                    SHA-512:F25E543D5A85B19882455E66C019D29891731E95DE68106BBEEFD8F4EE07B40A14B2A04D7AD3EA97E8169BF9CB82565C57F77A612403B28DF85600C3CBC80DDD
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview:BM.n......6...(...H...t............m..%...%............N..O..O..N..N..O..O..N..N..N..N..N..N..N..N..N..N..M..N..N..M..M..M..M..M..M..M..L..M..M..L..M..M..L..L..L..L..L..K..L..K..L..K..L..L..K..K..K..J..J..K..K..J..J..J..J..J..J..I..I..I..I..I..I..I..H..I..I..H..I..H..H..H..G..G..G..G..q:.s.L..G..Q..p.c.K..X.].\..F..E..F..G..M..`.X.I..F..X..d.Y.H..F..F..F..F..F..G..F..H..l5.}.z.z.m7.L..G..W..c.].H..F..F..Q..]._.H..F..F..F..F..F..F..F..E..F..r=.o.Z..F..F..F..F..F..F..E..F..F..S..x.`.F..F..F..F..F..F..F..F..F..F..wC.x.c(.F..F..F..E..E..F..F..F..F..M..u.Y.G..F..F..F..F..F..F..F..F..F..wD.c.b(.G..M..{J.i.n.c.c(.G..F..P..l.b.K..F..G..F..G..E..F..G..F..F..p;.j.i2.F..F..F..F..F..F..F..F..F..Q..W.k.O..E..F..F..E..F..H..s?.f.m.w.|.wD.F..F..F..F..Z..w.{J.F..F..I..Y.e.N..F..F..F..F..F..F..F..F..E..a&.s.vC.F..L..q<.h.r.h.g..H..F..G..b...k.f.l5.G..F..F..F..G..E..F..\..y..O.G..F..F..F..F..F..E..F..F..H..X.j.W..F..Z..W.m.t.X.R..E..F..]!.~.wE.H..F..
                                                                                                    Process:C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exe
                                                                                                    File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                    Category:dropped
                                                                                                    Size (bytes):9728
                                                                                                    Entropy (8bit):5.158585441954107
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:96:o4Ev02zUu56FcS817eTaXx85qHFcUcxSgB5PKtAtoniJninnt3DVEB3YsNqkzfFc:o4EvCu5e81785qHFcU0PuAw0uyGIFc
                                                                                                    MD5:1D8F01A83DDD259BC339902C1D33C8F1
                                                                                                    SHA1:9F7806AF462C94C39E2EC6CC9C7AD05C44EBA04E
                                                                                                    SHA-256:4B7D17DA290F41EBE244827CC295CE7E580DA2F7E9F7CC3EFC1ABC6898E3C9ED
                                                                                                    SHA-512:28BF647374B4B500A0F3DBCED70C2B256F93940E2B39160512E6E486AC31D1D90945ACECEF578F61B0A501F27C7106B6FFC3DEAB2EC3BFB3D9AF24C9449A1567
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......|..c8O`08O`08O`08Oa0.O`0.@=05O`0llP0=O`0.If09O`0.od09O`0Rich8O`0........PE..L...Q.d...........!.........0......g........0............................................@..........................6..k....0.......p...............................................................................0...............................text............................... ..`.rdata..{....0......................@..@.data...h!...@......................@....rsrc........p....... ..............@..@.reloc..~............"..............@..B................................................................................................................................................................................................................................................................................................................................................................
                                                                                                    Process:C:\Windows\SysWOW64\cmd.exe
                                                                                                    File Type:ASCII text, with very long lines (555), with CRLF line terminators
                                                                                                    Category:dropped
                                                                                                    Size (bytes):467725
                                                                                                    Entropy (8bit):2.2812679840571564
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:1536:0qu7U0/OZYJD86a42iEdxzsr+evOSIYV8mfNOMbO6Q5AtavP2llvuqAzIBxoVDos:0qur9DxfemWEtrQr3X
                                                                                                    MD5:E57683D47BB64F054EBC20931A504F01
                                                                                                    SHA1:9DC194972A9F49A9ED79615313FC8AFED5EEE7DF
                                                                                                    SHA-256:030713DEA85B811ED1CC2B500395292C51D70F711EAE3453970A7497F542B801
                                                                                                    SHA-512:AD94471540C05BAC537CADF7D64D834D367509D6F4C2C0C48CA13C38F7048D09EE007F1D6B523D5505C5A54F30233A8BBD2B1484ADD90F48A306621E516C7033
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview:--2024-11-20 06:08:01-- https://github.com/Ultimaker/Cura/releases/download/5.9.0/UltiMaker-Cura-5.9.0-win64-X64.exe..Resolving github.com (github.com)... 140.82.121.4..Connecting to github.com (github.com)|140.82.121.4|:443... connected...HTTP request sent, awaiting response... 302 Found..Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/20884782/ffab5538-b308-43cc-a7a2-c4259a676b3c?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20241120%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20241120T110802Z&X-Amz-Expires=300&X-Amz-Signature=58776495c50214acac5cb4a6b55f4a902eede56a8d33b7aa1402c56247b954e9&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3DUltiMaker-Cura-5.9.0-win64-X64.exe&response-content-type=application%2Foctet-stream [following]..--2024-11-20 06:08:02-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/20884782/ffab5538-b308-43cc-a7a2-c4259a676b3c?X-Amz-
                                                                                                    Process:C:\Windows\SysWOW64\wget.exe
                                                                                                    File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Nullsoft Installer self-extracting archive
                                                                                                    Category:modified
                                                                                                    Size (bytes):302311768
                                                                                                    Entropy (8bit):7.999965614539531
                                                                                                    Encrypted:true
                                                                                                    SSDEEP:6291456:H+TZBRBShO+c2Z5QMw1hLNu/si7PU6MSDi/dJLhyO40kZjuR0d:edBSIEqZw/si7PU6RYGqRU
                                                                                                    MD5:E867C2A9D4708BC6FD4AD11A9A09A9DF
                                                                                                    SHA1:1606BB280BD5D0310FC7685EB1ACAC2B39093890
                                                                                                    SHA-256:2C78D8B50A32F66BF0075C6CAE1B1AA79B7384A1F542C49ECB70FF2AE296E581
                                                                                                    SHA-512:6383E0682A80ABE0700940C47942E4489EE55AAB9D0853E0337AA3AF77C15263E790042F1C623CAFE7838CDF353A9E16D08C976448C777D7034890F6734B4FEE
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........1 ..PN..PN..PN.*_...PN..PO.JPN.*_...PN.s~..PN..VH..PN.Rich.PN.........................PE..L...c.d.................f...".......4............@.......................................@..........................................`..................P............................................................................................text...Ve.......f.................. ..`.rdata..X............j..............@..@.data...8............~..............@....ndata...................................rsrc........`......................@..@................................................................................................................................................................................................................................................................................................................................................
                                                                                                    No static file info
                                                                                                    Skipped network analysis since the amount of network traffic is too extensive. Please download the PCAP and check manually.

                                                                                                    Click to jump to process

                                                                                                    Click to jump to process

                                                                                                    Click to dive into process behavior distribution

                                                                                                    Click to jump to process

                                                                                                    Target ID:0
                                                                                                    Start time:06:08:00
                                                                                                    Start date:20/11/2024
                                                                                                    Path:C:\Windows\SysWOW64\cmd.exe
                                                                                                    Wow64 process (32bit):true
                                                                                                    Commandline:C:\Windows\system32\cmd.exe /c wget -t 2 -v -T 60 -P "C:\Users\user\Desktop\download" --no-check-certificate --content-disposition --user-agent="Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; AS; rv:11.0) like Gecko" "https://github.com/Ultimaker/Cura/releases/download/5.9.0/UltiMaker-Cura-5.9.0-win64-X64.exe" > cmdline.out 2>&1
                                                                                                    Imagebase:0x240000
                                                                                                    File size:236'544 bytes
                                                                                                    MD5 hash:D0FCE3AFA6AA1D58CE9FA336CC2B675B
                                                                                                    Has elevated privileges:true
                                                                                                    Has administrator privileges:true
                                                                                                    Programmed in:C, C++ or other language
                                                                                                    Reputation:low
                                                                                                    Has exited:true

                                                                                                    Target ID:1
                                                                                                    Start time:06:08:01
                                                                                                    Start date:20/11/2024
                                                                                                    Path:C:\Windows\System32\conhost.exe
                                                                                                    Wow64 process (32bit):false
                                                                                                    Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                    Imagebase:0x7ff7699e0000
                                                                                                    File size:862'208 bytes
                                                                                                    MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                    Has elevated privileges:true
                                                                                                    Has administrator privileges:true
                                                                                                    Programmed in:C, C++ or other language
                                                                                                    Reputation:low
                                                                                                    Has exited:true

                                                                                                    Target ID:2
                                                                                                    Start time:06:08:01
                                                                                                    Start date:20/11/2024
                                                                                                    Path:C:\Windows\SysWOW64\wget.exe
                                                                                                    Wow64 process (32bit):true
                                                                                                    Commandline:wget -t 2 -v -T 60 -P "C:\Users\user\Desktop\download" --no-check-certificate --content-disposition --user-agent="Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; AS; rv:11.0) like Gecko" "https://github.com/Ultimaker/Cura/releases/download/5.9.0/UltiMaker-Cura-5.9.0-win64-X64.exe"
                                                                                                    Imagebase:0x400000
                                                                                                    File size:3'895'184 bytes
                                                                                                    MD5 hash:3DADB6E2ECE9C4B3E1E322E617658B60
                                                                                                    Has elevated privileges:true
                                                                                                    Has administrator privileges:true
                                                                                                    Programmed in:C, C++ or other language
                                                                                                    Reputation:low
                                                                                                    Has exited:true

                                                                                                    Target ID:8
                                                                                                    Start time:06:11:35
                                                                                                    Start date:20/11/2024
                                                                                                    Path:C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exe
                                                                                                    Wow64 process (32bit):true
                                                                                                    Commandline:"C:\Users\user\Desktop\download\UltiMaker-Cura-5.9.0-win64-X64.exe"
                                                                                                    Imagebase:0x400000
                                                                                                    File size:302'311'768 bytes
                                                                                                    MD5 hash:E867C2A9D4708BC6FD4AD11A9A09A9DF
                                                                                                    Has elevated privileges:true
                                                                                                    Has administrator privileges:true
                                                                                                    Programmed in:C, C++ or other language
                                                                                                    Reputation:low
                                                                                                    Has exited:false

                                                                                                    No disassembly