Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
wcae.exe

Overview

General Information

Sample name:wcae.exe
Analysis ID:1631115
MD5:01819ae2a2025e51ee787fdba554c0a7
SHA1:e40a39e7606777a772feaa9c83197c1863f33bc7
SHA256:aaf54c0b503bba87cdd7a527286aaf18881f91e87ea629c9f6977b245f53f906
Infos:

Detection

Score:56
Range:0 - 100
Confidence:100%

Signatures

Multi AV Scanner detection for submitted file
AI detected suspicious PE digital signature
Found pyInstaller with non standard icon
Abnormal high CPU Usage
Allocates memory with a write watch (potentially for evading sandboxes)
Binary contains a suspicious time stamp
Creates a process in suspended mode (likely to inject code)
Drops PE files
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found dropped PE file which has not been started or loaded
IP address seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
PE / OLE file has an invalid certificate
PE file contains executable resources (Code or Archives)
PE file contains more sections than normal
PE file contains sections with non-standard names
PE file does not import any functions
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sample file is different than original file name gathered from version info

Classification

  • System is w11x64_office
  • wcae.exe (PID: 5940 cmdline: "C:\Users\user\Desktop\wcae.exe" MD5: 01819AE2A2025E51EE787FDBA554C0A7)
    • conhost.exe (PID: 1372 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 9698384842DA735D80D278A427A229AB)
    • wcae.exe (PID: 5312 cmdline: C:\Users\user\Desktop\wcae.exe MD5: C696CC9444ED950D5DB6B9C818ACFC47)
      • cmd.exe (PID: 7368 cmdline: C:\Windows\system32\cmd.exe /c "ver" MD5: 428CEC6B0034E0F183EB5BAE887BE480)
      • wcae.exe (PID: 7404 cmdline: "C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exe" "--multiprocessing-fork" "parent_pid=5312" "pipe_handle=1076" MD5: C696CC9444ED950D5DB6B9C818ACFC47)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: wcae.exeReversingLabs: Detection: 15%
Source: wcae.exeVirustotal: Detection: 50%Perma Link
Source: wcae.exeStatic PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT
Source: Binary string: D:\a\_work\1\s\third_party\edge_webview2\win\webview2_api_writer\dotNetAPIWrapper\Microsoft.Web.WebView2.Core\bin\ReleasePackage\Microsoft.Web.WebView2.Core.pdb source: wcae.exe, 00000001.00000003.3034709106.0000017E311FE000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: D:\a\_work\e\src\out\Release_x64\WebView2Loader.dll.pdb source: wcae.exe, 00000001.00000003.3034709106.0000017E311FE000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: orjson.pdb source: wcae.exe, 00000001.00000003.3034709106.0000017E307FE000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: D:\a\_work\1\s\third_party\edge_webview2\win\webview2_api_writer\dotNetAPIWrapper\Microsoft.Web.WebView2.Core\bin\ReleasePackage\Microsoft.Web.WebView2.Core.pdbL source: wcae.exe, 00000001.00000003.3034709106.0000017E311FE000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: D:\a\_work\e\src\out\Release_x64\WebView2Loader.dll.pdbOGP source: wcae.exe, 00000001.00000003.3034709106.0000017E311FE000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: /home/benedikt/.cache/uv/sdists-v6/.tmpkW03e6/pythonnet-3.0.5/src/runtime/obj/release/Python.Runtime.pdb source: wcae.exe, 00000001.00000003.3034709106.0000017E311FE000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: _rust_notify.pdb source: wcae.exe, 00000001.00000003.3034709106.0000017E311FE000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: /home/benedikt/.cache/uv/sdists-v6/.tmpkW03e6/pythonnet-3.0.5/src/runtime/obj/release/Python.Runtime.pdbSHA256 source: wcae.exe, 00000001.00000003.3034709106.0000017E311FE000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: D:\a\_work\1\s\third_party\edge_webview2\win\winforms_control\Microsoft.Web.WebView2.WinForms\obj\release\net45\Microsoft.Web.WebView2.WinForms.pdb source: wcae.exe, 00000001.00000003.3034709106.0000017E311FE000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: D:\a\_work\1\s\third_party\edge_webview2\win\winforms_control\Microsoft.Web.WebView2.WinForms\obj\release\net45\Microsoft.Web.WebView2.WinForms.pdbP source: wcae.exe, 00000001.00000003.3034709106.0000017E311FE000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: _rust_notify.pdbE source: wcae.exe, 00000001.00000003.3034709106.0000017E311FE000.00000004.00000020.00020000.00000000.sdmp
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeFile opened: C:\Users\user\AppData\Local\Temp\ONEFIL~1\nicegui\elements\mermaid.jsJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeFile opened: C:\Users\user\AppData\Local\Temp\ONEFIL~1\nicegui\elementsJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeFile opened: C:\Users\user\AppData\Local\Temp\ONEFIL~1\nicegui\elements\lib\mermaidJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeFile opened: C:\Users\user\AppData\Local\Temp\ONEFIL~1Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeFile opened: C:\Users\user\AppData\Local\Temp\ONEFIL~1\nicegui\elements\lib\mermaid\mermaid.jsJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeFile opened: C:\Users\user\AppData\Local\Temp\ONEFIL~1\nicegui\elements\lib\mermaid\mermaid.min.jsJump to behavior
Source: Joe Sandbox ViewIP Address: 185.199.109.133 185.199.109.133
Source: Joe Sandbox ViewIP Address: 185.199.109.133 185.199.109.133
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficDNS traffic detected: DNS query: raw.githubusercontent.com
Source: wcae.exe, 00000007.00000003.3126563387.0000018E271E5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://code.google.com/apis/kml/documentation/kmlreference.html
Source: wcae.exe, 00000007.00000003.3126563387.0000018E27417000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://code.google.com/apis/kml/documentation/kmlreference.html#gxtrack
Source: wcae.exe, 00000001.00000003.3034709106.0000017E2F3FE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://code.google.com/p/es-lab/wiki/SecureableES5
Source: wcae.exe, 00000001.00000003.3034709106.0000017E2DFFE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://creativecommons.org/ns#
Source: wcae.exe, 00000007.00000003.3126207099.0000018E272D3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.certigna.fr/certignarootca.crl01
Source: wcae.exe, 00000007.00000003.3126207099.0000018E272D3000.00000004.00000020.00020000.00000000.sdmp, wcae.exe, 00000007.00000003.3127382367.0000018E27995000.00000004.00000020.00020000.00000000.sdmp, wcae.exe, 00000007.00000003.3126563387.0000018E27417000.00000004.00000020.00020000.00000000.sdmp, wcae.exe, 00000007.00000003.3126942752.0000018E27951000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.comodoca.com/AAACertificateServices.crl06
Source: wcae.exe, 00000007.00000003.3126207099.0000018E272D3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.comodoca.com/COMODOCertificationAuthority.crl
Source: wcae.exe, 00000007.00000003.3126207099.0000018E272D3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.dhimyotis.com/certignarootca.crl
Source: wcae.exe, 00000007.00000003.3126207099.0000018E272D3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.dhimyotis.com/certignarootca.crlC
Source: wcae.exe, 00000007.00000003.3126207099.0000018E272D3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.securetrust.com/SGCA.crl
Source: wcae.exe, 00000007.00000003.3126207099.0000018E272D3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.securetrust.com/STCA.crl
Source: wcae.exe, 00000007.00000003.3126207099.0000018E272D3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.xrampsecurity.com/XGCA.crl
Source: wcae.exe, 00000001.00000003.3034709106.0000017E2F3FE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://docs.python.org/py3k/library/time.html:
Source: wcae.exe, 00000007.00000003.3126563387.0000018E27417000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://earth.google.com/images/kml-icons/track-directional/track-0.png
Source: wcae.exe, 00000001.00000003.3034709106.0000017E2F3FE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://eligrey.com
Source: wcae.exe, 00000001.00000003.3034709106.0000017E2E9FE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://engelschall.com)
Source: wcae.exe, 00000001.00000003.3034709106.0000017E2F3FE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://flowingdata.com/2017/01/24/one-dataset-visualized-25-ways/18-polar-coordinates/
Source: wcae.exe, 00000001.00000003.3034709106.0000017E2FDFE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://geomalgorithms.com/a05-_intersect-1.html
Source: wcae.exe, 00000001.00000003.3034709106.0000017E2F3FE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://graphics.stanford.edu/~seander/bithacks.html
Source: wcae.exe, 00000007.00000003.3126942752.0000018E27907000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://httpbin.org/post
Source: wcae.exe, 00000001.00000003.3034709106.0000017E2FDFE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ideone.com/NoEbVM
Source: wcae.exe, 00000001.00000003.3034709106.0000017E2FDFE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://jacksondunstan.com/articles/983
Source: wcae.exe, 00000001.00000003.3034709106.0000017E2F3FE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://jse.amstat.org/v14n3/langford.html).
Source: wcae.exe, 00000001.00000003.3034709106.0000017E2FDFE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://jsperf.com/comparison-to-undefined/3
Source: wcae.exe, 00000001.00000003.3034709106.0000017E2F3FE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://jsperf.com/quaternion-slerp-implementations
Source: wcae.exe, 00000001.00000003.3034709106.0000017E2F3FE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://jsperf.com/quaternion-transform-vec3-implementations
Source: wcae.exe, 00000001.00000003.3034709106.0000017E2DFFE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://leafletjs.com
Source: wcae.exe, 00000007.00000003.3126563387.0000018E27417000.00000004.00000020.00020000.00000000.sdmp, wcae.exe, 00000007.00000003.3126563387.0000018E27270000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://maps.google.com/mapfiles/kml/shapes/placemark_circle.png
Source: wcae.exe, 00000007.00000003.3126207099.0000018E272D3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.accv.es
Source: wcae.exe, 00000007.00000003.3126207099.0000018E272D3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.accv.es0
Source: wcae.exe, 00000001.00000003.3034709106.0000017E2E9FE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://opensource.org/licenses/MIT)
Source: wcae.exe, 00000001.00000003.3034709106.0000017E2F3FE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://otexts.org/fpp2/seasonal-plots.html
Source: wcae.exe, 00000001.00000003.3034709106.0000017E2FDFE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://paulbourke.net/stereographics/stereorender/
Source: wcae.exe, 00000001.00000003.3034709106.0000017E2F3FE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://phrogz.net/tmp/canvas_image_zoom.html
Source: wcae.exe, 00000007.00000003.3126207099.0000018E272D3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://repository.swisssign.com/
Source: wcae.exe, 00000007.00000003.3126563387.0000018E271E5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://simplekml.googlecode.com/hg/samples/resources/simplekml-logo.png
Source: wcae.exe, 00000001.00000003.3034709106.0000017E2DFFE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://sodipodi.sourceforge.net/DTD/sodipodi-0.dtd
Source: wcae.exe, 00000001.00000003.3034709106.0000017E2F3FE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://stackoverflow.com/a/22747272/680742
Source: wcae.exe, 00000001.00000003.3034709106.0000017E2FDFE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://stackoverflow.com/questions/105034/how-to-create-a-guid-uuid-in-javascript/21963136#21963136
Source: wcae.exe, 00000001.00000003.3034709106.0000017E2F3FE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://stackoverflow.com/questions/17428587/
Source: wcae.exe, 00000001.00000003.3034709106.0000017E2F3FE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://stackoverflow.com/questions/18112047/canvas-todataurl-working-in-all-browsers-except-ie10
Source: wcae.exe, 00000001.00000003.3034709106.0000017E2F3FE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://stackoverflow.com/questions/18531624/isplainobject-thing
Source: wcae.exe, 00000001.00000003.3034709106.0000017E2F3FE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://stackoverflow.com/questions/19610089/unwanted-namespaces-on-svg-markup-when-using-xmlserializ
Source: wcae.exe, 00000001.00000003.3034709106.0000017E2F3FE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://stackoverflow.com/questions/2024273/:
Source: wcae.exe, 00000001.00000003.3034709106.0000017E2F3FE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://stackoverflow.com/questions/6680825/return-string-without-trailing-slash
Source: wcae.exe, 00000001.00000003.3034709106.0000017E2FDFE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://stackoverflow.com/questions/9489736/catmull-rom-curve-with-no-cusps-and-no-self-intersections
Source: wcae.exe, 00000001.00000003.3034709106.0000017E2FDFE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://swiftcoder.wordpress.com/2008/11/25/constructing-a-billboard-matrix/
Source: wcae.exe, 00000001.00000003.3034709106.0000017E2E9FE000.00000004.00000020.00020000.00000000.sdmp, wcae.exe, 00000001.00000003.3034709106.0000017E2FDFE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://underscorejs.org/LICENSE
Source: wcae.exe, 00000001.00000003.3034709106.0000017E2F3FE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://visage.co/data-visualization-101-pie-charts/
Source: wcae.exe, 00000007.00000003.3126207099.0000018E272D3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.accv.es/fileadmin/Archivos/certificados/raizaccv1.crt0
Source: wcae.exe, 00000007.00000003.3126207099.0000018E272D3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.accv.es/fileadmin/Archivos/certificados/raizaccv1_der.crl
Source: wcae.exe, 00000007.00000003.3126207099.0000018E272D3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.accv.es/fileadmin/Archivos/certificados/raizaccv1_der.crl0
Source: wcae.exe, 00000007.00000003.3126207099.0000018E272D3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.accv.es/legislacion_c.htm
Source: wcae.exe, 00000007.00000003.3126207099.0000018E272D3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.accv.es/legislacion_c.htm0U
Source: wcae.exe, 00000007.00000003.3126207099.0000018E272D3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.accv.es00
Source: wcae.exe, 00000001.00000003.3034709106.0000017E2D5FE000.00000004.00000020.00020000.00000000.sdmp, wcae.exe, 00000001.00000003.3034709106.0000017E2F3FE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
Source: wcae.exe, 00000001.00000003.3034709106.0000017E2FDFE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.blackpawn.com/texts/pointinpoly/default.html
Source: wcae.exe, 00000001.00000003.3034709106.0000017E2FDFE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.bobatkins.com/photography/technical/field_of_view.html
Source: wcae.exe, 00000001.00000003.3034709106.0000017E2F3FE000.00000004.00000020.00020000.00000000.sdmp, wcae.exe, 00000001.00000003.3034709106.0000017E2FDFE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.cemyuksel.com/research/catmullrom_param/catmullrom.pdf
Source: wcae.exe, 00000007.00000003.3126207099.0000018E272D3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.cert.fnmt.es/dpcs/
Source: wcae.exe, 00000001.00000003.3034709106.0000017E2FDFE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.chiark.greenend.org.uk/~sgtatham/algorithms/listsort.html
Source: wcae.exe, 00000001.00000003.3034709106.0000017E2FDFE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.cs.indiana.edu/pub/techreports/TR425.pdf
Source: wcae.exe, 00000001.00000003.3034709106.0000017E2FDFE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.emagix.net/academic/mscs-project/item/camera-sync-with-css3-and-webgl-threejs
Source: wcae.exe, 00000001.00000003.3034709106.0000017E2FDFE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.esri.com
Source: wcae.exe, 00000001.00000003.3034709106.0000017E2FDFE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.euclideanspace.com/maths/algebra/matrix/functions/inverse/fourD/index.htm
Source: wcae.exe, 00000001.00000003.3034709106.0000017E2FDFE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.euclideanspace.com/maths/algebra/realNormedAlgebra/quaternions/code/index.htm
Source: wcae.exe, 00000001.00000003.3034709106.0000017E2FDFE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.euclideanspace.com/maths/algebra/realNormedAlgebra/quaternions/slerp/
Source: wcae.exe, 00000001.00000003.3034709106.0000017E2FDFE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.euclideanspace.com/maths/geometry/rotations/conversions/angleToQuaternion/index.htm
Source: wcae.exe, 00000001.00000003.3034709106.0000017E2FDFE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.euclideanspace.com/maths/geometry/rotations/conversions/matrixToAngle/index.htm
Source: wcae.exe, 00000001.00000003.3034709106.0000017E2FDFE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.euclideanspace.com/maths/geometry/rotations/conversions/matrixToQuaternion/index.htm
Source: wcae.exe, 00000001.00000003.3034709106.0000017E2FDFE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.euclideanspace.com/maths/geometry/rotations/conversions/quaternionToAngle/index.htm
Source: wcae.exe, 00000007.00000003.3126207099.0000018E272D3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.firmaprofesional.com/cps0
Source: wcae.exe, 00000001.00000003.3034709106.0000017E2FDFE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.fox-toolkit.org/ftp/fasthalffloatconversion.pdf
Source: wcae.exe, 00000001.00000003.3034709106.0000017E2FDFE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.gamedev.net/reference/articles/article1199.asp
Source: wcae.exe, 00000001.00000003.3034709106.0000017E2F3FE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.geometrictools.com/LibMathematics/Distance/Distance.html
Source: wcae.exe, 00000001.00000003.3034709106.0000017E2DFFE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.inkscape.org/namespaces/inkscape
Source: wcae.exe, 00000001.00000003.3034709106.0000017E2F3FE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.kennethmoreland.com/color-maps/
Source: wcae.exe, 00000001.00000003.3034709106.0000017E2FDFE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.khronos.org/opengles/sdk/docs/man/xhtml/glPixelStorei.xml)
Source: wcae.exe, 00000001.00000003.3034709106.0000017E2FDFE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.mathworks.com/matlabcentral/fileexchange/
Source: wcae.exe, 00000001.00000003.3034709106.0000017E2FDFE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.oodesign.com/template-method-pattern.html
Source: wcae.exe, 00000001.00000003.3034709106.0000017E2F3FE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.physics.csbsju.edu/stats/box2.html
Source: wcae.exe, 00000007.00000003.3126207099.0000018E272D3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.quovadisglobal.com/cps
Source: wcae.exe, 00000007.00000003.3126207099.0000018E272D3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.quovadisglobal.com/cps0
Source: wcae.exe, 00000001.00000003.3034709106.0000017E2FDFE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.rorydriscoll.com/2016/03/07/frame-rate-independent-damping-using-lerp/
Source: wcae.exe, 00000001.00000003.3034709106.0000017E2FDFE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.russellcottrell.com/photo/matrixCalculator.htm
Source: wcae.exe, 00000001.00000003.3034709106.0000017E2F3FE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.seasonaladjustment.com/2012/09/05/clock-plot-visualising-seasonality-using-r-and-ggplot2-
Source: wcae.exe, 00000001.00000003.3034709106.0000017E2FDFE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.terathon.com/code/tangent.html
Source: wcae.exe, 00000007.00000003.3126563387.0000018E271E5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://wwwsearch.sf.net/):
Source: wcae.exe, 00000001.00000003.3034709106.0000017E2F3FE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://a.tile.openstreetmap.org/
Source: wcae.exe, 00000001.00000003.3034709106.0000017E2F3FE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://api.mapbox.cn
Source: wcae.exe, 00000001.00000003.3034709106.0000017E2F3FE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://api.mapbox.com
Source: wcae.exe, 00000001.00000003.3034709106.0000017E2F3FE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://api.tiles.mapbox.com/mapbox-gl-js/v1.1.1/mapbox-gl.css
Source: wcae.exe, 00000001.00000003.3034709106.0000017E2F3FE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://apps.mapbox.com/feedback
Source: wcae.exe, 00000001.00000003.3034709106.0000017E2F3FE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://b.tile.openstreetmap.org/
Source: wcae.exe, 00000001.00000003.3034709106.0000017E2F3FE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://basemaps.cartocdn.com/gl/dark-matter-gl-style/style.json
Source: wcae.exe, 00000001.00000003.3034709106.0000017E2F3FE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://basemaps.cartocdn.com/gl/dark-matter-nolabels-gl-style/style.json
Source: wcae.exe, 00000001.00000003.3034709106.0000017E2F3FE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://basemaps.cartocdn.com/gl/positron-gl-style/style.json
Source: wcae.exe, 00000001.00000003.3034709106.0000017E2F3FE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://basemaps.cartocdn.com/gl/positron-nolabels-gl-style/style.json
Source: wcae.exe, 00000001.00000003.3034709106.0000017E2F3FE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://basemaps.cartocdn.com/gl/voyager-gl-style/style.json
Source: wcae.exe, 00000001.00000003.3034709106.0000017E2F3FE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://basemaps.cartocdn.com/gl/voyager-nolabels-gl-style/style.json
Source: wcae.exe, 00000007.00000003.3126207099.0000018E272D3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://bidict.readthedocs.io
Source: wcae.exe, 00000007.00000003.3126207099.0000018E272D3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://bidict.rtfd.io/basic-usage.html#values-must-be-unique)
Source: wcae.exe, 00000007.00000003.3126942752.0000018E27907000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://bidict.rtfd.io/extending.html#dynamic-inverse-class-generation)
Source: wcae.exe, 00000001.00000003.3034709106.0000017E2F3FE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://bl.ocks.org/nolanlawson/0eac306e4dac2114c752
Source: wcae.exe, 00000001.00000003.3034709106.0000017E2F3FE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://blog.map.com/introducing-heatmaps-in-mapbox-gl-js-71355ada9e6c
Source: wcae.exe, 00000001.00000003.3034709106.0000017E2F3FE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://blog.mapbox.com/introducing-heatmaps-in-mapbox-gl-js-71355ada9e6c
Source: wcae.exe, 00000001.00000003.3034709106.0000017E2F3FE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://blogs.scientificamerican.com/sa-visual/why-are-so-many-babies-born-around-8-00-a-m/
Source: wcae.exe, 00000001.00000003.3034709106.0000017E2DFFE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://bugs.chromium.org/p/chromium/issues/detail?id=600120
Source: wcae.exe, 00000001.00000003.3034709106.0000017E2F3FE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://bugs.chromium.org/p/v8/issues/detail?id=90
Source: wcae.exe, 00000007.00000003.3126942752.0000018E27907000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://bugs.python.org/issue37179
Source: wcae.exe, 00000001.00000003.3034709106.0000017E2F3FE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1684973
Source: wcae.exe, 00000001.00000003.3034709106.0000017E2F3FE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1709251
Source: wcae.exe, 00000001.00000003.3034709106.0000017E2F3FE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=695438).
Source: wcae.exe, 00000001.00000003.3034709106.0000017E2DFFE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=888319
Source: wcae.exe, 00000001.00000003.3034709106.0000017E2FDFE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://caniuse.com/#feat=permissions-api
Source: wcae.exe, 00000001.00000003.3034709106.0000017E2F3FE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://caniuse.com/?search=image-rendering
Source: wcae.exe, 00000001.00000003.3034709106.0000017E2F3FE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://carto.com/
Source: wcae.exe, 00000001.00000003.3034709106.0000017E2F3FE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://cartodb-basemaps-c.global.ssl.fastly.net/dark_all/
Source: wcae.exe, 00000001.00000003.3034709106.0000017E2F3FE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://cartodb-basemaps-c.global.ssl.fastly.net/light_all/
Source: wcae.exe, 00000001.00000003.3034709106.0000017E2F3FE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://cdn.plot.ly/
Source: wcae.exe, 00000001.00000003.3034709106.0000017E2DFFE000.00000004.00000020.00020000.00000000.sdmp, wcae.exe, 00000001.00000003.3034709106.0000017E2E9FE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://chevrotain.io/docs/FAQ.html#NUMERICAL_SUFFIXES
Source: wcae.exe, 00000001.00000003.3034709106.0000017E2E9FE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://chevrotain.io/docs/changes/BREAKING_CHANGES.html#_4-0-0
Source: wcae.exe, 00000001.00000003.3034709106.0000017E2E9FE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://chevrotain.io/docs/changes/BREAKING_CHANGES.html#_6-0-0
Source: wcae.exe, 00000001.00000003.3034709106.0000017E2E9FE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://chevrotain.io/docs/guide/internals.html#grammar-recording
Source: wcae.exe, 00000001.00000003.3034709106.0000017E2E9FE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://chevrotain.io/docs/guide/resolving_grammar_errors.html#AMBIGUOUS_ALTERNATIVES
Source: wcae.exe, 00000001.00000003.3034709106.0000017E2DFFE000.00000004.00000020.00020000.00000000.sdmp, wcae.exe, 00000001.00000003.3034709106.0000017E2E9FE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://chevrotain.io/docs/guide/resolving_grammar_errors.html#COMMON_PREFIX
Source: wcae.exe, 00000001.00000003.3034709106.0000017E2E9FE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://chevrotain.io/docs/guide/resolving_grammar_errors.html#IGNORING_AMBIGUITIES
Source: wcae.exe, 00000001.00000003.3034709106.0000017E2E9FE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://chevrotain.io/docs/guide/resolving_lexer_errors.html#ANCHORS
Source: wcae.exe, 00000001.00000003.3034709106.0000017E2E9FE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://chevrotain.io/docs/guide/resolving_lexer_errors.html#COMPLEMENT
Source: wcae.exe, 00000001.00000003.3034709106.0000017E2E9FE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://chevrotain.io/docs/guide/resolving_lexer_errors.html#CUSTOM_LINE_BREAK
Source: wcae.exe, 00000001.00000003.3034709106.0000017E2E9FE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://chevrotain.io/docs/guide/resolving_lexer_errors.html#CUSTOM_OPTIMIZE
Source: wcae.exe, 00000001.00000003.3034709106.0000017E2E9FE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://chevrotain.io/docs/guide/resolving_lexer_errors.html#IDENTIFY_TERMINATOR
Source: wcae.exe, 00000001.00000003.3034709106.0000017E2E9FE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://chevrotain.io/docs/guide/resolving_lexer_errors.html#LINE_BREAKS
Source: wcae.exe, 00000001.00000003.3034709106.0000017E2E9FE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://chevrotain.io/docs/guide/resolving_lexer_errors.html#MISSING_LINE_TERM_CHARS
Source: wcae.exe, 00000001.00000003.3034709106.0000017E2E9FE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://chevrotain.io/docs/guide/resolving_lexer_errors.html#REGEXP_PARSING
Source: wcae.exe, 00000001.00000003.3034709106.0000017E2E9FE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://chevrotain.io/docs/guide/resolving_lexer_errors.html#UNICODE_OPTIMIZE
Source: wcae.exe, 00000001.00000003.3034709106.0000017E2E9FE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://chevrotain.io/docs/guide/resolving_lexer_errors.html#UNREACHABLE
Source: wcae.exe, 00000001.00000003.3034709106.0000017E307FE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://cli.vuejs.org/guide/webpack.html#modifying-options-of-a-loader
Source: wcae.exe, 00000001.00000003.3034709106.0000017E2F3FE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://code.google.com/p/google-caja/issues/detail?id=1687
Source: wcae.exe, 00000001.00000003.3034709106.0000017E2F3FE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://codepen.io/etpinard/pen/ydVMwM
Source: wcae.exe, 00000001.00000003.3034709106.0000017E2F3FE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://codepen.io/monfera/pen/rLYqWR
Source: wcae.exe, 00000001.00000003.3034709106.0000017E2FDFE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://computergraphics.stackexchange.com/a/4765
Source: wcae.exe, 00000001.00000003.3034709106.0000017E2F3FE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://creativecommons.org/licenses/by-sa/3.0
Source: wcae.exe, 00000001.00000003.3034709106.0000017E2F3FE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://creativecommons.org/licenses/by/3.0
Source: wcae.exe, 00000007.00000003.3126942752.0000018E27951000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://datatracker.ietf.org/doc/html/rfc3986#section-3.2.2
Source: wcae.exe, 00000001.00000003.3034709106.0000017E2FDFE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://demotiles.maplibre.org/font/
Source: wcae.exe, 00000001.00000003.3034709106.0000017E2FDFE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://demotiles.maplibre.org/style.json
Source: wcae.exe, 00000001.00000003.3034709106.0000017E2FDFE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://demotiles.maplibre.org/tiles/tiles.json
Source: wcae.exe, 00000001.00000003.3034709106.0000017E2FDFE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/API/Element/requestFullscreen)
Source: wcae.exe, 00000001.00000003.3034709106.0000017E2FDFE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/API/Geolocation/getCurrentPosition)
Source: wcae.exe, 00000001.00000003.3034709106.0000017E2FDFE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/API/Geolocation/watchPosition).
Source: wcae.exe, 00000001.00000003.3034709106.0000017E2FDFE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/API/Navigator/userAgentData
Source: wcae.exe, 00000001.00000003.3034709106.0000017E2FDFE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/API/Position)
Source: wcae.exe, 00000001.00000003.3034709106.0000017E2FDFE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/API/PositionError)
Source: wcae.exe, 00000001.00000003.3034709106.0000017E2FDFE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/API/Text)
Source: wcae.exe, 00000001.00000003.3034709106.0000017E2F3FE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/CSS/image-rendering
Source: wcae.exe, 00000001.00000003.3034709106.0000017E2FDFE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/CSS/max-width
Source: wcae.exe, 00000001.00000003.3034709106.0000017E2F3FE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/CSS/transform-function/matrix
Source: wcae.exe, 00000001.00000003.3034709106.0000017E2FDFE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/HTTP/Access_control_CORS).
Source: wcae.exe, 00000001.00000003.3034709106.0000017E2F3FE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/JavaScript/Reference/Global_Objects/String/fromCodePoin
Source: wcae.exe, 00000007.00000003.3126942752.0000018E27907000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.aiohttp.org/en/stable/client_advanced.html#proxy-support
Source: wcae.exe, 00000007.00000003.3126207099.0000018E272D3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.astropy.org/en/stable/units/
Source: wcae.exe, 00000001.00000003.3034709106.0000017E2F3FE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.map.com/help/tutorials/make-a-heatmap-with-mapbox-gl-js/
Source: wcae.exe, 00000001.00000003.3034709106.0000017E2F3FE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.mapbox.com/help/tutorials/make-a-heatmap-with-mapbox-gl-js/
Source: wcae.exe, 00000001.00000003.3034709106.0000017E2F3FE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.mapbox.com/mapbox-gl-js/example/heatmap-layer/
Source: wcae.exe, 00000001.00000003.3034709106.0000017E2F3FE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.mapbox.com/mapbox-gl-js/style-spec/#layers-heatmap
Source: wcae.exe, 00000007.00000003.3126942752.0000018E27907000.00000004.00000020.00020000.00000000.sdmp, wcae.exe, 00000007.00000000.3076587376.00007FF6A6F40000.00000002.00000001.01000000.00000005.sdmpString found in binary or memory: https://docs.pydantic.dev/2.10/concepts/alias#using-an-aliasgenerator
Source: wcae.exe, 00000007.00000003.3126207099.0000018E272D3000.00000004.00000020.00020000.00000000.sdmp, wcae.exe, 00000007.00000000.3076587376.00007FF6A6F40000.00000002.00000001.01000000.00000005.sdmpString found in binary or memory: https://docs.pydantic.dev/2.10/concepts/config/#configuration-with-dataclass-from-the-standard-libra
Source: wcae.exe, 00000007.00000003.3126942752.0000018E27907000.00000004.00000020.00020000.00000000.sdmp, wcae.exe, 00000007.00000000.3076587376.00007FF6A6F40000.00000002.00000001.01000000.00000005.sdmpString found in binary or memory: https://docs.pydantic.dev/2.10/concepts/fields/#string-constraints
Source: wcae.exe, 00000007.00000003.3126942752.0000018E27951000.00000004.00000020.00020000.00000000.sdmp, wcae.exe, 00000007.00000000.3076587376.00007FF6A6F40000.00000002.00000001.01000000.00000005.sdmpString found in binary or memory: https://docs.pydantic.dev/2.10/concepts/json_schema/#withjsonschema-annotation
Source: wcae.exe, 00000007.00000003.3126207099.0000018E272D3000.00000004.00000020.00020000.00000000.sdmp, wcae.exe, 00000007.00000000.3076587376.00007FF6A6F40000.00000002.00000001.01000000.00000005.sdmpString found in binary or memory: https://docs.pydantic.dev/2.10/concepts/strict_mode/#strict-mode-with-annotated-strict
Source: wcae.exe, 00000007.00000003.3126207099.0000018E272D3000.00000004.00000020.00020000.00000000.sdmp, wcae.exe, 00000007.00000003.3126942752.0000018E27907000.00000004.00000020.00020000.00000000.sdmp, wcae.exe, 00000007.00000000.3076587376.00007FF6A6F40000.00000002.00000001.01000000.00000005.sdmpString found in binary or memory: https://docs.pydantic.dev/2.10/concepts/validators/#field-validators
Source: wcae.exe, 00000007.00000003.3126563387.0000018E27417000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.python.org/3/howto/mro.html
Source: wcae.exe, 00000007.00000003.3126207099.0000018E273E4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.python.org/3/library/asyncio-eventloop.html
Source: wcae.exe, 00000001.00000003.3034709106.0000017E311FE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.python.org/3/library/collections.abc.html
Source: wcae.exe, 00000007.00000003.3126207099.0000018E272D3000.00000004.00000020.00020000.00000000.sdmp, wcae.exe, 00000007.00000003.3126942752.0000018E27907000.00000004.00000020.00020000.00000000.sdmp, wcae.exe, 00000007.00000000.3076587376.00007FF6A6F40000.00000002.00000001.01000000.00000005.sdmpString found in binary or memory: https://docs.python.org/3/library/typing.html#typing.Annotated)
Source: wcae.exe, 00000007.00000003.3126207099.0000018E272D3000.00000004.00000020.00020000.00000000.sdmp, wcae.exe, 00000007.00000000.3076587376.00007FF6A6F40000.00000002.00000001.01000000.00000005.sdmpString found in binary or memory: https://docs.python.org/3/library/uuid.html)
Source: wcae.exe, 00000001.00000003.3034709106.0000017E311FE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.rs/getrandom#nodejs-es-module-supportHash
Source: wcae.exe, 00000001.00000003.3034709106.0000017E2FDFE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/file/d/15y8r_UpKlU9SvV4ILb0C3qCPecS8pvLz/view
Source: wcae.exe, 00000001.00000003.3034709106.0000017E2DFFE000.00000004.00000020.00020000.00000000.sdmp, wcae.exe, 00000001.00000003.3034709106.0000017E2E9FE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://en.wikibooks.org/wiki/LaTeX/Lengths
Source: wcae.exe, 00000001.00000003.3034709106.0000017E311FE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://errors.pydantic.dev//v/
Source: wcae.exe, 00000001.00000003.3034709106.0000017E311FE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://errors.pydantic.dev//v/P
Source: wcae.exe, 00000007.00000003.3126207099.0000018E272D3000.00000004.00000020.00020000.00000000.sdmp, wcae.exe, 00000007.00000000.3076587376.00007FF6A6F40000.00000002.00000001.01000000.00000005.sdmpString found in binary or memory: https://errors.pydantic.dev/0.38.0/v/is_instance_of
Source: wcae.exe, 00000001.00000003.3034709106.0000017E2F3FE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://events.mapbox.cn/events/v2
Source: wcae.exe, 00000001.00000003.3034709106.0000017E2F3FE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://events.mapbox.com/events/v2
Source: wcae.exe, 00000001.00000003.3034709106.0000017E307FE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://evilmartians.com/chronicles/postcss-8-plugin-migration
Source: wcae.exe, 00000007.00000003.3126207099.0000018E272D3000.00000004.00000020.00020000.00000000.sdmp, wcae.exe, 00000007.00000000.3076587376.00007FF6A6F40000.00000002.00000001.01000000.00000005.sdmpString found in binary or memory: https://fastapi.tiangolo.com/advanced/additional-responses/).
Source: wcae.exe, 00000007.00000003.3126942752.0000018E27907000.00000004.00000020.00020000.00000000.sdmp, wcae.exe, 00000007.00000000.3076587376.00007FF6A6F40000.00000002.00000001.01000000.00000005.sdmpString found in binary or memory: https://fastapi.tiangolo.com/advanced/behind-a-proxy/#disable-automatic-server-from-root_path).
Source: wcae.exe, 00000007.00000003.3126942752.0000018E279EB000.00000004.00000020.00020000.00000000.sdmp, wcae.exe, 00000007.00000003.3126942752.0000018E27907000.00000004.00000020.00020000.00000000.sdmp, wcae.exe, 00000007.00000000.3076587376.00007FF6A6F40000.00000002.00000001.01000000.00000005.sdmpString found in binary or memory: https://fastapi.tiangolo.com/advanced/generate-clients/#custom-generate-unique-id-function).
Source: wcae.exe, 00000007.00000003.3126942752.0000018E27907000.00000004.00000020.00020000.00000000.sdmp, wcae.exe, 00000007.00000000.3076587376.00007FF6A6F40000.00000002.00000001.01000000.00000005.sdmpString found in binary or memory: https://fastapi.tiangolo.com/advanced/openapi-webhooks/).
Source: wcae.exe, 00000007.00000003.3126942752.0000018E27907000.00000004.00000020.00020000.00000000.sdmp, wcae.exe, 00000007.00000000.3076587376.00007FF6A6F40000.00000002.00000001.01000000.00000005.sdmpString found in binary or memory: https://fastapi.tiangolo.com/advanced/websockets/).
Source: wcae.exe, 00000007.00000003.3126942752.0000018E27907000.00000004.00000020.00020000.00000000.sdmp, wcae.exe, 00000007.00000000.3076587376.00007FF6A6F40000.00000002.00000001.01000000.00000005.sdmpString found in binary or memory: https://fastapi.tiangolo.com/how-to/extending-openapi/).
Source: wcae.exe, 00000007.00000003.3126207099.0000018E272D3000.00000004.00000020.00020000.00000000.sdmp, wcae.exe, 00000007.00000003.3126942752.0000018E27907000.00000004.00000020.00020000.00000000.sdmp, wcae.exe, 00000007.00000000.3076587376.00007FF6A6F40000.00000002.00000001.01000000.00000005.sdmpString found in binary or memory: https://fastapi.tiangolo.com/tutorial/bigger-applications/#include-an-apirouter-with-a-custom-prefix
Source: wcae.exe, 00000007.00000003.3126942752.0000018E27907000.00000004.00000020.00020000.00000000.sdmp, wcae.exe, 00000007.00000000.3076587376.00007FF6A6F40000.00000002.00000001.01000000.00000005.sdmpString found in binary or memory: https://fastapi.tiangolo.com/tutorial/bigger-applications/).
Source: wcae.exe, 00000007.00000003.3126942752.0000018E27907000.00000004.00000020.00020000.00000000.sdmp, wcae.exe, 00000007.00000000.3076587376.00007FF6A6F40000.00000002.00000001.01000000.00000005.sdmpString found in binary or memory: https://fastapi.tiangolo.com/tutorial/dependencies/global-dependencies/).
Source: wcae.exe, 00000007.00000003.3126207099.0000018E272D3000.00000004.00000020.00020000.00000000.sdmp, wcae.exe, 00000007.00000003.3126563387.0000018E271E5000.00000004.00000020.00020000.00000000.sdmp, wcae.exe, 00000007.00000000.3076587376.00007FF6A6F40000.00000002.00000001.01000000.00000005.sdmpString found in binary or memory: https://fastapi.tiangolo.com/tutorial/handling-errors/).
Source: wcae.exe, 00000007.00000003.3126942752.0000018E27907000.00000004.00000020.00020000.00000000.sdmp, wcae.exe, 00000007.00000000.3076587376.00007FF6A6F40000.00000002.00000001.01000000.00000005.sdmpString found in binary or memory: https://fastapi.tiangolo.com/tutorial/metadata/#docs-urls).
Source: wcae.exe, 00000007.00000003.3126942752.0000018E27907000.00000004.00000020.00020000.00000000.sdmp, wcae.exe, 00000007.00000000.3076587376.00007FF6A6F40000.00000002.00000001.01000000.00000005.sdmpString found in binary or memory: https://fastapi.tiangolo.com/tutorial/metadata/#metadata-for-api).
Source: wcae.exe, 00000007.00000003.3126942752.0000018E27907000.00000004.00000020.00020000.00000000.sdmp, wcae.exe, 00000007.00000000.3076587376.00007FF6A6F40000.00000002.00000001.01000000.00000005.sdmpString found in binary or memory: https://fastapi.tiangolo.com/tutorial/metadata/#openapi-url).
Source: wcae.exe, 00000007.00000003.3126942752.0000018E27907000.00000004.00000020.00020000.00000000.sdmp, wcae.exe, 00000007.00000000.3076587376.00007FF6A6F40000.00000002.00000001.01000000.00000005.sdmpString found in binary or memory: https://fastapi.tiangolo.com/tutorial/response-model/#response_model_exclude_none).
Source: wcae.exe, 00000007.00000003.3126563387.0000018E271E5000.00000004.00000020.00020000.00000000.sdmp, wcae.exe, 00000007.00000000.3076587376.00007FF6A6F40000.00000002.00000001.01000000.00000005.sdmpString found in binary or memory: https://fastapi.tiangolo.com/tutorial/response-model/#use-the-response_model_exclude_unset-parameter
Source: wcae.exe, 00000001.00000003.3034709106.0000017E2F3FE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://feross.org
Source: wcae.exe, 00000001.00000003.3034709106.0000017E2F3FE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://feross.org/opensource
Source: wcae.exe, 00000001.00000003.3034709106.0000017E2F3FE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://fmhelp.filemaker.com/help/18/fmp/en/index.html#page/FMP_Help/dates-with-two-digit-years.html
Source: wcae.exe, 00000001.00000003.3034709106.0000017E2F3FE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://fonts.openmaptiles.org/
Source: wcae.exe, 00000001.00000003.3034709106.0000017E2F3FE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://fonts.openmaptiles.org/Klokantech
Source: wcae.exe, 00000001.00000003.3034709106.0000017E2F3FE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://fonts.openmaptiles.org/Open
Source: wcae.exe, 00000001.00000003.3034709106.0000017E2FDFE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://geoserveis.icgc.cat/contextmaps/basemap.json
Source: wcae.exe, 00000001.00000003.3034709106.0000017E2FDFE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://geoserveis.icgc.cat/contextmaps/glyphs/
Source: wcae.exe, 00000001.00000003.3034709106.0000017E2FDFE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://geoserveis.icgc.cat/contextmaps/sprites/sprite
Source: wcae.exe, 00000001.00000003.3034709106.0000017E2FDFE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://geoserveis.icgc.cat/icc_mapesmultibase/noutm/wmts/orto/GRID3857/
Source: wcae.exe, 00000001.00000003.3034709106.0000017E2F3FE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://get.webgl.org
Source: wcae.exe, 00000001.00000003.3034709106.0000017E2F3FE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://gist.github.com/Gozala/1269991
Source: wcae.exe, 00000001.00000003.3034709106.0000017E2F3FE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://gist.github.com/cfergus/3956043
Source: wcae.exe, 00000001.00000003.3034709106.0000017E2DFFE000.00000004.00000020.00020000.00000000.sdmp, wcae.exe, 00000001.00000003.3034709106.0000017E2E9FE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://gist.github.com/mjackson/5311256
Source: wcae.exe, 00000001.00000003.3034709106.0000017E2F3FE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/ChromiumWebApps/chromium/blob/master/ui/gfx/transform_util.cc
Source: wcae.exe, 00000001.00000003.3034709106.0000017E2FDFE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/KhronosGroup/glTF/blob/5768b3ce0ef32bc39cdf1bef10b948586635ead3/extensions/2.0/Kh
Source: wcae.exe, 00000001.00000003.3034709106.0000017E2FDFE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/KhronosGroup/glTF/blob/master/specification/2.0/README.md#accessors
Source: wcae.exe, 00000001.00000003.3034709106.0000017E2FDFE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/KhronosGroup/glTF/blob/master/specification/2.0/README.md#appendix-c-spline-inter
Source: wcae.exe, 00000001.00000003.3034709106.0000017E2FDFE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/KhronosGroup/glTF/blob/master/specification/2.0/README.md#buffers-and-buffer-view
Source: wcae.exe, 00000001.00000003.3034709106.0000017E2FDFE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/KhronosGroup/glTF/blob/master/specification/2.0/README.md#default-material
Source: wcae.exe, 00000001.00000003.3034709106.0000017E2FDFE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/KhronosGroup/glTF/blob/master/specification/2.0/README.md#geometry
Source: wcae.exe, 00000001.00000003.3034709106.0000017E2FDFE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/KhronosGroup/glTF/blob/master/specification/2.0/README.md#materials
Source: wcae.exe, 00000001.00000003.3034709106.0000017E2FDFE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/KhronosGroup/glTF/blob/master/specification/2.0/README.md#meshes
Source: wcae.exe, 00000001.00000003.3034709106.0000017E2FDFE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/KhronosGroup/glTF/blob/master/specification/2.0/README.md#morph-targets
Source: wcae.exe, 00000001.00000003.3034709106.0000017E2FDFE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/KhronosGroup/glTF/blob/master/specification/2.0/README.md#sparse-accessors
Source: wcae.exe, 00000001.00000003.3034709106.0000017E2FDFE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/KhronosGroup/glTF/pull/1698
Source: wcae.exe, 00000001.00000003.3034709106.0000017E2FDFE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/KhronosGroup/glTF/tree/main/extensions/2.0/Khronos/KHR_materials_dispersion
Source: wcae.exe, 00000001.00000003.3034709106.0000017E2FDFE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/KhronosGroup/glTF/tree/main/extensions/2.0/Khronos/KHR_materials_sheen
Source: wcae.exe, 00000001.00000003.3034709106.0000017E2FDFE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/KhronosGroup/glTF/tree/master/extensions/2.0/Khronos/EXT_materials_bump
Source: wcae.exe, 00000001.00000003.3034709106.0000017E2FDFE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/KhronosGroup/glTF/tree/master/extensions/2.0/Khronos/KHR_draco_mesh_compression
Source: wcae.exe, 00000001.00000003.3034709106.0000017E2FDFE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/KhronosGroup/glTF/tree/master/extensions/2.0/Khronos/KHR_lights_punctual
Source: wcae.exe, 00000001.00000003.3034709106.0000017E2FDFE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/KhronosGroup/glTF/tree/master/extensions/2.0/Khronos/KHR_materials_anisotropy
Source: wcae.exe, 00000001.00000003.3034709106.0000017E2FDFE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/KhronosGroup/glTF/tree/master/extensions/2.0/Khronos/KHR_materials_clearcoat
Source: wcae.exe, 00000001.00000003.3034709106.0000017E2FDFE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/KhronosGroup/glTF/tree/master/extensions/2.0/Khronos/KHR_materials_ior
Source: wcae.exe, 00000001.00000003.3034709106.0000017E2FDFE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/KhronosGroup/glTF/tree/master/extensions/2.0/Khronos/KHR_materials_iridescence
Source: wcae.exe, 00000001.00000003.3034709106.0000017E2FDFE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/KhronosGroup/glTF/tree/master/extensions/2.0/Khronos/KHR_materials_specular
Source: wcae.exe, 00000001.00000003.3034709106.0000017E2FDFE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/KhronosGroup/glTF/tree/master/extensions/2.0/Khronos/KHR_materials_transmission
Source: wcae.exe, 00000001.00000003.3034709106.0000017E2FDFE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/KhronosGroup/glTF/tree/master/extensions/2.0/Khronos/KHR_materials_unlit
Source: wcae.exe, 00000001.00000003.3034709106.0000017E2FDFE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/KhronosGroup/glTF/tree/master/extensions/2.0/Khronos/KHR_materials_volume
Source: wcae.exe, 00000001.00000003.3034709106.0000017E2FDFE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/KhronosGroup/glTF/tree/master/extensions/2.0/Khronos/KHR_mesh_quantization
Source: wcae.exe, 00000001.00000003.3034709106.0000017E2FDFE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/KhronosGroup/glTF/tree/master/extensions/2.0/Khronos/KHR_mesh_quantization#encodi
Source: wcae.exe, 00000001.00000003.3034709106.0000017E2FDFE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/KhronosGroup/glTF/tree/master/extensions/2.0/Khronos/KHR_texture_basisu
Source: wcae.exe, 00000001.00000003.3034709106.0000017E2FDFE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/KhronosGroup/glTF/tree/master/extensions/2.0/Khronos/KHR_texture_transform
Source: wcae.exe, 00000001.00000003.3034709106.0000017E2FDFE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/KhronosGroup/glTF/tree/master/extensions/2.0/Vendor/EXT_mesh_gpu_instancing
Source: wcae.exe, 00000001.00000003.3034709106.0000017E2FDFE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/KhronosGroup/glTF/tree/master/extensions/2.0/Vendor/EXT_meshopt_compression
Source: wcae.exe, 00000001.00000003.3034709106.0000017E2FDFE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/KhronosGroup/glTF/tree/master/extensions/2.0/Vendor/EXT_texture_avif
Source: wcae.exe, 00000001.00000003.3034709106.0000017E2FDFE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/KhronosGroup/glTF/tree/master/extensions/2.0/Vendor/EXT_texture_webp
Source: wcae.exe, 00000001.00000003.3034709106.0000017E2FDFE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/KhronosGroup/glTF/tree/master/specification/2.0#animations
Source: wcae.exe, 00000001.00000003.3034709106.0000017E2FDFE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/KhronosGroup/glTF/tree/master/specification/2.0#cameras
Source: wcae.exe, 00000001.00000003.3034709106.0000017E2FDFE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/KhronosGroup/glTF/tree/master/specification/2.0#metallic-roughness-material
Source: wcae.exe, 00000001.00000003.3034709106.0000017E2FDFE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/KhronosGroup/glTF/tree/master/specification/2.0#nodes-and-hierarchy
Source: wcae.exe, 00000001.00000003.3034709106.0000017E2FDFE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/KhronosGroup/glTF/tree/master/specification/2.0#scenes
Source: wcae.exe, 00000001.00000003.3034709106.0000017E2FDFE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/KhronosGroup/glTF/tree/master/specification/2.0#skins
Source: wcae.exe, 00000001.00000003.3034709106.0000017E2FDFE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/KhronosGroup/glTF/tree/master/specification/2.0#textures
Source: wcae.exe, 00000001.00000003.3034709106.0000017E2DFFE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/Leaflet/Leaflet.draw
Source: wcae.exe, 00000001.00000003.3034709106.0000017E311FE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/PyO3/pyo3/issues/1205#issuecomment-1164096251
Source: wcae.exe, 00000001.00000003.3034709106.0000017E311FE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/PyO3/pyo3/issues/576
Source: wcae.exe, 00000001.00000003.3034709106.0000017E2FDFE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/Sphinxxxx)
Source: wcae.exe, 00000007.00000003.3126942752.0000018E27907000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/aio-libs/aiohttp/discussions/6044
Source: wcae.exe, 00000001.00000003.3034709106.0000017E2F3FE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/alexcjohnson/world-calendars/blob/master/dist/index.js
Source: wcae.exe, 00000001.00000003.3034709106.0000017E2FDFE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/andrepolischuk/keycomb
Source: wcae.exe, 00000001.00000003.3034709106.0000017E307FE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/animate-css/animate.css/blob/6828621a01e145119db6194dc9b4d37325b48aa5/source/_bas
Source: wcae.exe, 00000001.00000003.3034709106.0000017E2F3FE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/beatgammit/base64-js/issues/42
Source: wcae.exe, 00000001.00000003.3034709106.0000017E307FE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/browserslist/browserslist#readme
Source: wcae.exe, 00000001.00000003.3034709106.0000017E2E9FE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/chevrotain/chevrotain/issues
Source: wcae.exe, 00000001.00000003.3034709106.0000017E2E9FE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/chevrotain/chevrotain/issues/564#issuecomment-349062346
Source: wcae.exe, 00000001.00000003.3034709106.0000017E2F3FE000.00000004.00000020.00020000.00000000.sdmp, wcae.exe, 00000001.00000003.3034709106.0000017E2FDFE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/d3/d3-format/tree/v1.4.5#d3-format
Source: wcae.exe, 00000001.00000003.3034709106.0000017E2F3FE000.00000004.00000020.00020000.00000000.sdmp, wcae.exe, 00000001.00000003.3034709106.0000017E2FDFE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/d3/d3-time-format/tree/v2.2.3#locale_format
Source: wcae.exe, 00000001.00000003.3034709106.0000017E2FDFE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/dissimulate)
Source: wcae.exe, 00000001.00000003.3034709106.0000017E2D5FE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/ecomfe/zrender/blob/master/LICENSE.txt
Source: wcae.exe, 00000001.00000003.3034709106.0000017E2F3FE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/eligrey/FileSaver.js
Source: wcae.exe, 00000001.00000003.3034709106.0000017E2F3FE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/eligrey/FileSaver.js/blob/master/LICENSE.md
Source: wcae.exe, 00000001.00000003.3034709106.0000017E2F3FE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/etpinard/sane-topojson).
Source: wcae.exe, 00000001.00000003.3034709106.0000017E2FDFE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/evanw/lightgl.js/blob/master/tests/shadowmap.html
Source: wcae.exe, 00000001.00000003.3034709106.0000017E2F3FE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/feross/buffer/issues/154
Source: wcae.exe, 00000001.00000003.3034709106.0000017E2F3FE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/feross/buffer/issues/166
Source: wcae.exe, 00000001.00000003.3034709106.0000017E2F3FE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/feross/buffer/issues/219
Source: wcae.exe, 00000001.00000003.3034709106.0000017E2F3FE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/feross/buffer/pull/148
Source: wcae.exe, 00000007.00000003.3126207099.0000018E272D3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/jab/bidict
Source: wcae.exe, 00000001.00000003.3034709106.0000017E2F3FE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/jonschlinkert/pad-left
Source: wcae.exe, 00000001.00000003.3034709106.0000017E2F3FE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/jonschlinkert/repeat-string
Source: wcae.exe, 00000001.00000003.3034709106.0000017E2E9FE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/jquery/jquery/blob/master/src/event.js
Source: wcae.exe, 00000001.00000003.3034709106.0000017E2F3FE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/juliangruber/is-mobile/blob/91ca39ccdd4cfc5edfb5391e2515b923a730fbea/index.js#L14
Source: wcae.exe, 00000001.00000003.3034709106.0000017E2F3FE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/justmoon/node-extend/blob/master/index.js
Source: wcae.exe, 00000001.00000003.3034709106.0000017E2F3FE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/kamicane/matrix3d/blob/master/lib/Matrix3d.js
Source: wcae.exe, 00000001.00000003.3034709106.0000017E2F3FE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/kangax/fabric.js/issues/1957
Source: wcae.exe, 00000001.00000003.3034709106.0000017E2FDFE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/mapbox/earcut
Source: wcae.exe, 00000001.00000003.3034709106.0000017E2F3FE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/mapbox/mapbox-gl-js/blob/v1.13.1/LICENSE.txt
Source: wcae.exe, 00000001.00000003.3034709106.0000017E2F3FE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/mapbox/mapbox-gl-js/issues/2907
Source: wcae.exe, 00000001.00000003.3034709106.0000017E2F3FE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/mapbox/mapbox-gl-js/issues/6112
Source: wcae.exe, 00000001.00000003.3034709106.0000017E2F3FE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/mapbox/mapbox-gl-js/issues/6331
Source: wcae.exe, 00000001.00000003.3034709106.0000017E2F3FE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/mapbox/mapbox-gl-js/issues/6463
Source: wcae.exe, 00000001.00000003.3034709106.0000017E2F3FE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/mapbox/mapbox-gl-js/issues/8088).
Source: wcae.exe, 00000001.00000003.3034709106.0000017E2FDFE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/mapbox/mapbox-gl-js/issues/8214
Source: wcae.exe, 00000001.00000003.3034709106.0000017E2F3FE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/mapbox/mapbox-gl-js/issues/873
Source: wcae.exe, 00000001.00000003.3034709106.0000017E2FDFE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/mapbox/point-geometry)
Source: wcae.exe, 00000001.00000003.3034709106.0000017E2FDFE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/maplibre/maplibre-gl-js/assets/3269297/78e720e5-d781-4da8-9803-a7a0e6aaaa9f)
Source: wcae.exe, 00000001.00000003.3034709106.0000017E2E9FE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/markedjs/marked.
Source: wcae.exe, 00000001.00000003.3034709106.0000017E2F3FE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/mbostock/d3/commit/a6f66e9dd37f764403fc7c1f26be09ab4af24fed
Source: wcae.exe, 00000001.00000003.3034709106.0000017E2DFFE000.00000004.00000020.00020000.00000000.sdmp, wcae.exe, 00000001.00000003.3034709106.0000017E2E9FE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/mermaid-js/mermaid/releases/tag/v11.0.0)
Source: wcae.exe, 00000007.00000003.3126942752.0000018E27951000.00000004.00000020.00020000.00000000.sdmp, wcae.exe, 00000007.00000000.3076587376.00007FF6A6F40000.00000002.00000001.01000000.00000005.sdmpString found in binary or memory: https://github.com/miss-islington/cpython/blob/1e9939657dd1f8eb9f596f77c1084d2d351172fc/Doc/library/
Source: wcae.exe, 00000001.00000003.3034709106.0000017E2FDFE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/mrdoob/eventdispatcher.js/
Source: wcae.exe, 00000001.00000003.3034709106.0000017E2FDFE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/mrdoob/three.js/issues/11438#issuecomment-507003995
Source: wcae.exe, 00000001.00000003.3034709106.0000017E2FDFE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/mrdoob/three.js/issues/17706
Source: wcae.exe, 00000001.00000003.3034709106.0000017E2FDFE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/mrdoob/three.js/issues/18342#issuecomment-578981172
Source: wcae.exe, 00000001.00000003.3034709106.0000017E2FDFE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/mrdoob/three.js/issues/21559.
Source: wcae.exe, 00000001.00000003.3034709106.0000017E2FDFE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/mrdoob/three.js/issues/21819.
Source: wcae.exe, 00000001.00000003.3034709106.0000017E2FDFE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/mrdoob/three.js/issues/27868
Source: wcae.exe, 00000001.00000003.3034709106.0000017E2FDFE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/mrdoob/three.js/pull/23937#issuecomment-1111067398
Source: wcae.exe, 00000001.00000003.3034709106.0000017E2FDFE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/mrdoob/three.js/pull/24467#issuecomment-1209031512
Source: wcae.exe, 00000001.00000003.3034709106.0000017E2FDFE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/mrdoob/three.js/pull/26467#issuecomment-1645185067
Source: wcae.exe, 00000001.00000003.3034709106.0000017E2DFFE000.00000004.00000020.00020000.00000000.sdmp, wcae.exe, 00000001.00000003.3034709106.0000017E2E9FE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/nodeca/js-yaml
Source: wcae.exe, 00000001.00000003.3034709106.0000017E2F3FE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/openmaptiles/fonts/blob/gh-pages/fontstacks.json
Source: wcae.exe, 00000001.00000003.3034709106.0000017E2F3FE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/plotly/documentation/issues/202
Source: wcae.exe, 00000001.00000003.3034709106.0000017E2F3FE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/plotly/plotly.js/commit/812be20750e21e0a1831975001c248d365850f73#r29129877
Source: wcae.exe, 00000001.00000003.3034709106.0000017E2F3FE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/plotly/plotly.js/issues/1111
Source: wcae.exe, 00000001.00000003.3034709106.0000017E2F3FE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/plotly/plotly.js/issues/1199
Source: wcae.exe, 00000001.00000003.3034709106.0000017E2F3FE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/plotly/plotly.js/issues/1356
Source: wcae.exe, 00000001.00000003.3034709106.0000017E2F3FE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/plotly/plotly.js/issues/1410
Source: wcae.exe, 00000001.00000003.3034709106.0000017E2F3FE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/plotly/plotly.js/issues/1452
Source: wcae.exe, 00000001.00000003.3034709106.0000017E2F3FE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/plotly/plotly.js/issues/1685
Source: wcae.exe, 00000001.00000003.3034709106.0000017E2F3FE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/plotly/plotly.js/issues/1851
Source: wcae.exe, 00000001.00000003.3034709106.0000017E2F3FE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/plotly/plotly.js/issues/1894
Source: wcae.exe, 00000001.00000003.3034709106.0000017E2F3FE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/plotly/plotly.js/issues/2595
Source: wcae.exe, 00000001.00000003.3034709106.0000017E2F3FE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/plotly/plotly.js/issues/2704
Source: wcae.exe, 00000001.00000003.3034709106.0000017E2F3FE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/plotly/plotly.js/issues/2892
Source: wcae.exe, 00000001.00000003.3034709106.0000017E2F3FE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/plotly/plotly.js/issues/3069
Source: wcae.exe, 00000001.00000003.3034709106.0000017E2F3FE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/plotly/plotly.js/issues/3614)
Source: wcae.exe, 00000001.00000003.3034709106.0000017E2F3FE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/plotly/plotly.js/issues/3787
Source: wcae.exe, 00000001.00000003.3034709106.0000017E2F3FE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/plotly/plotly.js/issues/4210
Source: wcae.exe, 00000001.00000003.3034709106.0000017E2F3FE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/plotly/plotly.js/issues/6604
Source: wcae.exe, 00000001.00000003.3034709106.0000017E2F3FE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/plotly/plotly.js/issues/746
Source: wcae.exe, 00000001.00000003.3034709106.0000017E2F3FE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/plotly/plotly.js/issues/749
Source: wcae.exe, 00000001.00000003.3034709106.0000017E2F3FE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/plotly/plotly.js/issues/940
Source: wcae.exe, 00000001.00000003.3034709106.0000017E2F3FE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/plotly/plotly.js/pull/1409
Source: wcae.exe, 00000001.00000003.3034709106.0000017E2F3FE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/plotly/plotly.js/pull/1781#discussion_r121820798
Source: wcae.exe, 00000001.00000003.3034709106.0000017E2F3FE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/plotly/plotly.js/pull/635
Source: wcae.exe, 00000001.00000003.3034709106.0000017E2F3FE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/plotly/streambed/issues/11618
Source: wcae.exe, 00000001.00000003.3034709106.0000017E2FDFE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/pmjoniak/GeometricTools/blob/master/GTEngine/Include/Mathematics/GteDistRaySegmen
Source: wcae.exe, 00000001.00000003.3034709106.0000017E2FDFE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/pmjoniak/GeometricTools/blob/master/GTEngine/Include/Mathematics/GteIntrRay3Trian
Source: wcae.exe, 00000001.00000003.3034709106.0000017E307FE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/postcss/autoprefixer#readme
Source: wcae.exe, 00000007.00000003.3126207099.0000018E272D3000.00000004.00000020.00020000.00000000.sdmp, wcae.exe, 00000007.00000003.3126563387.0000018E271E5000.00000004.00000020.00020000.00000000.sdmp, wcae.exe, 00000007.00000000.3076587376.00007FF6A6F40000.00000002.00000001.01000000.00000005.sdmpString found in binary or memory: https://github.com/pydantic/pydantic/issues/6763
Source: wcae.exe, 00000007.00000003.3126563387.0000018E27417000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/python-attrs/attrs/issues/136
Source: wcae.exe, 00000007.00000003.3126563387.0000018E27417000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/python-attrs/attrs/issues/428
Source: wcae.exe, 00000007.00000003.3126942752.0000018E27951000.00000004.00000020.00020000.00000000.sdmp, wcae.exe, 00000007.00000000.3076587376.00007FF6A6F40000.00000002.00000001.01000000.00000005.sdmpString found in binary or memory: https://github.com/python/cpython/issues/86483
Source: wcae.exe, 00000007.00000003.3126207099.0000018E272D3000.00000004.00000020.00020000.00000000.sdmp, wcae.exe, 00000007.00000000.3076587376.00007FF6A6F40000.00000002.00000001.01000000.00000005.sdmpString found in binary or memory: https://github.com/python/cpython/issues/90353
Source: wcae.exe, 00000007.00000003.3126942752.0000018E27907000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/python/cpython/pull/28073
Source: wcae.exe, 00000007.00000003.3126942752.0000018E27951000.00000004.00000020.00020000.00000000.sdmp, wcae.exe, 00000007.00000000.3076587376.00007FF6A6F40000.00000002.00000001.01000000.00000005.sdmpString found in binary or memory: https://github.com/python/typing_extensions/blob/ac52ac5f2cb0e00e7988bae1e2a1b8257ac88d6d/src/typing
Source: wcae.exe, 00000001.00000003.3034709106.0000017E311FE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/pythonnet/pythonnet
Source: wcae.exe, 00000001.00000003.3034709106.0000017E311FE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/pythonnet/pythonnet#embedding-python-in-net
Source: wcae.exe, 00000001.00000003.3034709106.0000017E311FE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/pythonnet/pythonnetA
Source: wcae.exe, 00000001.00000003.3034709106.0000017E2FDFE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/rollup/rollup/issues/1961#issuecomment-423037881
Source: wcae.exe, 00000001.00000003.3034709106.0000017E2F3FE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/scijs/ndarray-homography
Source: wcae.exe, 00000001.00000003.3034709106.0000017E2F3FE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/scijs/ndarray-warp
Source: wcae.exe, 00000001.00000003.3034709106.0000017E2F3FE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/statsmodels/statsmodels/blob/master/statsmodels/nonparametric/bandwidths.py
Source: wcae.exe, 00000001.00000003.3034709106.0000017E2F3FE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/tomshanley/d3-sankeyCircular-circular
Source: wcae.exe, 00000001.00000003.3034709106.0000017E2FDFE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/tweenjs/tween.js
Source: wcae.exe, 00000001.00000003.3034709106.0000017E2FDFE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/tweenjs/tween.js/graphs/contributors
Source: wcae.exe, 00000001.00000003.3034709106.0000017E307FE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/vitejs/vite-plugin-vue/tree/main/packages/plugin-vue#example-for-passing-options-
Source: wcae.exe, 00000001.00000003.3034709106.0000017E2F3FE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/yisibl/num2fraction/blob/master/index.js
Source: wcae.exe, 00000001.00000003.3034709106.0000017E307FE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/zauberzeug/nicegui/issues/198
Source: wcae.exe, 00000001.00000003.3034709106.0000017E2FDFE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://graphics.stanford.edu/papers/envmap/envmap.pdf
Source: wcae.exe, 00000001.00000003.3034709106.0000017E2F3FE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://groups.google.com/forum/#
Source: wcae.exe, 00000001.00000003.3034709106.0000017E307FE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://html.spec.whatwg.org/multipage/parsing.html#tree-construction-dispatcher
Source: wcae.exe, 00000007.00000003.3126563387.0000018E27246000.00000004.00000020.00020000.00000000.sdmp, wcae.exe, 00000007.00000003.3126563387.0000018E27270000.00000004.00000020.00020000.00000000.sdmp, wcae.exe, 00000007.00000000.3076587376.00007FF6A6F40000.00000002.00000001.01000000.00000005.sdmpString found in binary or memory: https://httpbin.org/get
Source: wcae.exe, 00000001.00000003.3034709106.0000017E2F3FE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://i.pinimg.com/736x/49/b9/72/49b972ccb3206a1a6d6f870dac543280.jpg
Source: wcae.exe, 00000001.00000003.3034709106.0000017E2E9FE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://jquery.org/license/
Source: wcae.exe, 00000001.00000003.3034709106.0000017E2DFFE000.00000004.00000020.00020000.00000000.sdmp, wcae.exe, 00000001.00000003.3034709106.0000017E2E9FE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://langium.org/docs/configuration-services/#resolving-cyclic-dependencies
Source: wcae.exe, 00000001.00000003.3034709106.0000017E2DFFE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://leafletjs.com
Source: wcae.exe, 00000001.00000003.3034709106.0000017E2E9FE000.00000004.00000020.00020000.00000000.sdmp, wcae.exe, 00000001.00000003.3034709106.0000017E2FDFE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://lodash.com/
Source: wcae.exe, 00000001.00000003.3034709106.0000017E2E9FE000.00000004.00000020.00020000.00000000.sdmp, wcae.exe, 00000001.00000003.3034709106.0000017E2FDFE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://lodash.com/license
Source: wcae.exe, 00000001.00000003.3034709106.0000017E2FDFE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://maplibre.org/maplibre-gl-js-docs/style-spec/#sky).
Source: wcae.exe, 00000001.00000003.3034709106.0000017E2FDFE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://maplibre.org/maplibre-gl-js/docs/examples/add-3d-model/)
Source: wcae.exe, 00000001.00000003.3034709106.0000017E2FDFE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://maplibre.org/maplibre-gl-js/docs/examples/add-image-animated/)
Source: wcae.exe, 00000001.00000003.3034709106.0000017E2FDFE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://maplibre.org/maplibre-gl-js/docs/examples/add-image-generated/)
Source: wcae.exe, 00000001.00000003.3034709106.0000017E2FDFE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://maplibre.org/maplibre-gl-js/docs/examples/add-image/)
Source: wcae.exe, 00000001.00000003.3034709106.0000017E2FDFE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://maplibre.org/maplibre-gl-js/docs/examples/animate-point-along-line/)
Source: wcae.exe, 00000001.00000003.3034709106.0000017E2FDFE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://maplibre.org/maplibre-gl-js/docs/examples/center-on-symbol/)
Source: wcae.exe, 00000001.00000003.3034709106.0000017E2FDFE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://maplibre.org/maplibre-gl-js/docs/examples/cluster/)
Source: wcae.exe, 00000001.00000003.3034709106.0000017E2FDFE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://maplibre.org/maplibre-gl-js/docs/examples/color-switcher/)
Source: wcae.exe, 00000001.00000003.3034709106.0000017E2FDFE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://maplibre.org/maplibre-gl-js/docs/examples/custom-marker-icons/)
Source: wcae.exe, 00000001.00000003.3034709106.0000017E2FDFE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://maplibre.org/maplibre-gl-js/docs/examples/drag-a-marker/)
Source: wcae.exe, 00000001.00000003.3034709106.0000017E2FDFE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://maplibre.org/maplibre-gl-js/docs/examples/drag-a-point/)
Source: wcae.exe, 00000001.00000003.3034709106.0000017E2FDFE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://maplibre.org/maplibre-gl-js/docs/examples/filter-markers-by-input/)
Source: wcae.exe, 00000001.00000003.3034709106.0000017E2FDFE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://maplibre.org/maplibre-gl-js/docs/examples/filter-markers/)
Source: wcae.exe, 00000001.00000003.3034709106.0000017E2FDFE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://maplibre.org/maplibre-gl-js/docs/examples/fullscreen/)
Source: wcae.exe, 00000001.00000003.3034709106.0000017E2F3FE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://maplibre.org/maplibre-gl-js/docs/examples/heatmap-layer/
Source: wcae.exe, 00000001.00000003.3034709106.0000017E2FDFE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://maplibre.org/maplibre-gl-js/docs/examples/hover-styles/)
Source: wcae.exe, 00000001.00000003.3034709106.0000017E2FDFE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://maplibre.org/maplibre-gl-js/docs/examples/live-geojson/)
Source: wcae.exe, 00000001.00000003.3034709106.0000017E2FDFE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://maplibre.org/maplibre-gl-js/docs/examples/locate-user/)
Source: wcae.exe, 00000001.00000003.3034709106.0000017E2FDFE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://maplibre.org/maplibre-gl-js/docs/examples/mapbox-gl-rtl-text/)
Source: wcae.exe, 00000001.00000003.3034709106.0000017E2FDFE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://maplibre.org/maplibre-gl-js/docs/examples/measure/)
Source: wcae.exe, 00000001.00000003.3034709106.0000017E2FDFE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://maplibre.org/maplibre-gl-js/docs/examples/navigation/)
Source: wcae.exe, 00000001.00000003.3034709106.0000017E2FDFE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://maplibre.org/maplibre-gl-js/docs/examples/polygon-popup-on-click/)
Source: wcae.exe, 00000001.00000003.3034709106.0000017E2FDFE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://maplibre.org/maplibre-gl-js/docs/examples/popup-on-click/)
Source: wcae.exe, 00000001.00000003.3034709106.0000017E2FDFE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://maplibre.org/maplibre-gl-js/docs/examples/popup-on-hover/)
Source: wcae.exe, 00000001.00000003.3034709106.0000017E2FDFE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://maplibre.org/maplibre-gl-js/docs/examples/popup/)
Source: wcae.exe, 00000001.00000003.3034709106.0000017E2FDFE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://maplibre.org/maplibre-gl-js/docs/examples/queryrenderedfeatures/)
Source: wcae.exe, 00000001.00000003.3034709106.0000017E2FDFE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://maplibre.org/maplibre-gl-js/docs/examples/render-world-copies/)
Source: wcae.exe, 00000001.00000003.3034709106.0000017E2FDFE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://maplibre.org/maplibre-gl-js/docs/examples/set-popup/)
Source: wcae.exe, 00000001.00000003.3034709106.0000017E2FDFE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://maplibre.org/maplibre-gl-js/docs/examples/simple-map/)
Source: wcae.exe, 00000001.00000003.3034709106.0000017E2FDFE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://maplibre.org/maplibre-gl-js/docs/examples/timeline-animation/)
Source: wcae.exe, 00000001.00000003.3034709106.0000017E2FDFE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://maplibre.org/maplibre-gl-js/docs/examples/vector-source/)
Source: wcae.exe, 00000001.00000003.3034709106.0000017E2FDFE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://maplibre.org/maplibre-gl-js/docs/examples/wms/)
Source: wcae.exe, 00000001.00000003.3034709106.0000017E2FDFE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://maplibre.org/maplibre-style-spec/)
Source: wcae.exe, 00000001.00000003.3034709106.0000017E2FDFE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://maplibre.org/maplibre-style-spec/).
Source: wcae.exe, 00000001.00000003.3034709106.0000017E2FDFE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://maplibre.org/maplibre-style-spec/expressions/#feature-state)
Source: wcae.exe, 00000001.00000003.3034709106.0000017E2FDFE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://maplibre.org/maplibre-style-spec/expressions/#feature-state)._
Source: wcae.exe, 00000001.00000003.3034709106.0000017E2FDFE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://maplibre.org/maplibre-style-spec/glyphs/).
Source: wcae.exe, 00000001.00000003.3034709106.0000017E2FDFE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://maplibre.org/maplibre-style-spec/layers)
Source: wcae.exe, 00000001.00000003.3034709106.0000017E2FDFE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://maplibre.org/maplibre-style-spec/layers).
Source: wcae.exe, 00000001.00000003.3034709106.0000017E2FDFE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://maplibre.org/maplibre-style-spec/layers/#filter).
Source: wcae.exe, 00000001.00000003.3034709106.0000017E2FDFE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://maplibre.org/maplibre-style-spec/layers/#layout-symbol-icon-image)
Source: wcae.exe, 00000001.00000003.3034709106.0000017E2FDFE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://maplibre.org/maplibre-style-spec/layers/#maxzoom))
Source: wcae.exe, 00000001.00000003.3034709106.0000017E2FDFE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://maplibre.org/maplibre-style-spec/layers/#minzoom)
Source: wcae.exe, 00000001.00000003.3034709106.0000017E2FDFE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://maplibre.org/maplibre-style-spec/layers/#paint-background-background-pattern)
Source: wcae.exe, 00000001.00000003.3034709106.0000017E2FDFE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://maplibre.org/maplibre-style-spec/layers/#paint-fill-fill-pattern)
Source: wcae.exe, 00000001.00000003.3034709106.0000017E2FDFE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://maplibre.org/maplibre-style-spec/layers/#paint-line-line-pattern).
Source: wcae.exe, 00000001.00000003.3034709106.0000017E2FDFE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://maplibre.org/maplibre-style-spec/light).
Source: wcae.exe, 00000001.00000003.3034709106.0000017E2FDFE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://maplibre.org/maplibre-style-spec/sources)
Source: wcae.exe, 00000001.00000003.3034709106.0000017E2FDFE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://maplibre.org/maplibre-style-spec/sources/#geojson-generateId)
Source: wcae.exe, 00000001.00000003.3034709106.0000017E2FDFE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://maplibre.org/maplibre-style-spec/sources/#vector-promoteId)
Source: wcae.exe, 00000001.00000003.3034709106.0000017E2FDFE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://maplibre.org/maplibre-style-spec/sources/)
Source: wcae.exe, 00000001.00000003.3034709106.0000017E2F3FE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://math.stackexchange.com/q/1852703
Source: wcae.exe, 00000001.00000003.3034709106.0000017E2FDFE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://mathworld.wolfram.com/SpherePointPicking.html
Source: wcae.exe, 00000001.00000003.3034709106.0000017E307FE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://mths.be/cssesc
Source: wcae.exe, 00000001.00000003.3034709106.0000017E2FDFE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://my-cnd-server.com/
Source: wcae.exe, 00000001.00000003.3034709106.0000017E2FDFE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://my-cnd-server.com/assets/models/
Source: wcae.exe, 00000001.00000003.3034709106.0000017E2FDFE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://my-cnd-server.com/assets/models/model.bin
Source: wcae.exe, 00000001.00000003.3034709106.0000017E2FDFE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://my-cnd-server.com/assets/textures/texture.png
Source: wcae.exe, 00000001.00000003.3034709106.0000017E2F3FE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://observablehq.com/
Source: wcae.exe, 00000001.00000003.3034709106.0000017E2E9FE000.00000004.00000020.00020000.00000000.sdmp, wcae.exe, 00000001.00000003.3034709106.0000017E2FDFE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://openjsf.org/
Source: wcae.exe, 00000001.00000003.3034709106.0000017E2F3FE000.00000004.00000020.00020000.00000000.sdmp, wcae.exe, 00000007.00000000.3076587376.00007FF6A6F40000.00000002.00000001.01000000.00000005.sdmpString found in binary or memory: https://openstreetmap.org
Source: wcae.exe, 00000001.00000003.3034709106.0000017E2FDFE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://picsum.photos/50/50
Source: wcae.exe, 00000007.00000003.3126207099.0000018E272D3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://pint.readthedocs.io/en/stable/
Source: wcae.exe, 00000001.00000003.3034709106.0000017E2DFFE000.00000004.00000020.00020000.00000000.sdmp, wcae.exe, 00000001.00000003.3034709106.0000017E2E9FE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://planetcalc.com/7779
Source: wcae.exe, 00000001.00000003.3034709106.0000017E2F3FE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://plotly.com/
Source: wcae.exe, 00000001.00000003.3034709106.0000017E2F3FE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://plotly.com/javascript/animations/
Source: wcae.exe, 00000001.00000003.3034709106.0000017E2F3FE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://plotly.com/javascript/maplibre-migration/
Source: wcae.exe, 00000001.00000003.3034709106.0000017E2F3FE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://plotly.com/javascript/responsive-fluid-layout/
Source: wcae.exe, 00000007.00000003.3126207099.0000018E272D3000.00000004.00000020.00020000.00000000.sdmp, wcae.exe, 00000007.00000000.3076587376.00007FF6A6F40000.00000002.00000001.01000000.00000005.sdmpString found in binary or memory: https://quasar.dev/
Source: wcae.exe, 00000001.00000003.3034709106.0000017E2F3FE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://raw.githubusercontent.com/go2garret/maps/v1.0.0/LICENSE
Source: wcae.exe, 00000001.00000003.3034709106.0000017E2FDFE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://regex101.com/
Source: wcae.exe, 00000001.00000003.3034709106.0000017E2FDFE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://registry.khronos.org/OpenGL-Refpages/es3.0/html/glTexImage2D.xhtml
Source: wcae.exe, 00000001.00000003.3034709106.0000017E2FDFE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://registry.khronos.org/webgl/extensions/EXT_texture_compression_bptc/
Source: wcae.exe, 00000001.00000003.3034709106.0000017E2FDFE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://registry.khronos.org/webgl/extensions/EXT_texture_compression_rgtc/
Source: wcae.exe, 00000001.00000003.3034709106.0000017E2FDFE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://registry.khronos.org/webgl/extensions/WEBGL_compressed_texture_astc/
Source: wcae.exe, 00000001.00000003.3034709106.0000017E2FDFE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://registry.khronos.org/webgl/extensions/WEBGL_compressed_texture_etc/
Source: wcae.exe, 00000001.00000003.3034709106.0000017E2FDFE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://registry.khronos.org/webgl/extensions/WEBGL_compressed_texture_pvrtc/
Source: wcae.exe, 00000001.00000003.3034709106.0000017E2FDFE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://registry.khronos.org/webgl/extensions/WEBGL_compressed_texture_s3tc_srgb/
Source: wcae.exe, 00000001.00000003.3034709106.0000017E2F3FE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://seaborn.pydata.org/generated/seaborn.pairplot.html
Source: wcae.exe, 00000001.00000003.3034709106.0000017E2FDFE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://server.arcgisonline.com/ArcGIS/rest/services/World_Imagery/MapServer/tile/
Source: wcae.exe, 00000001.00000003.3034709106.0000017E2FDFE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://serverfault.com/questions/482875/why-does-nginx-remove-content-length-header-for-chunked-con
Source: wcae.exe, 00000001.00000003.3034709106.0000017E2F3FE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://stackoverflow.com/a/2007279
Source: wcae.exe, 00000001.00000003.3034709106.0000017E307FE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://stackoverflow.com/a/2117523/3419103
Source: wcae.exe, 00000001.00000003.3034709106.0000017E2F3FE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://stackoverflow.com/a/26597487/4068492
Source: wcae.exe, 00000001.00000003.3034709106.0000017E2F3FE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://stackoverflow.com/questions/15397596/find-all-the-points-of-a-cubic-bezier-curve-in-javascri
Source: wcae.exe, 00000001.00000003.3034709106.0000017E2F3FE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://stamen.com
Source: wcae.exe, 00000001.00000003.3034709106.0000017E2F3FE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://stats.stackexchange.com/a/6671
Source: wcae.exe, 00000007.00000003.3126207099.0000018E272D3000.00000004.00000020.00020000.00000000.sdmp, wcae.exe, 00000007.00000000.3076587376.00007FF6A6F40000.00000002.00000001.01000000.00000005.sdmpString found in binary or memory: https://tailwindcss.com/
Source: wcae.exe, 00000001.00000003.3034709106.0000017E2DFFE000.00000004.00000020.00020000.00000000.sdmp, wcae.exe, 00000001.00000003.3034709106.0000017E2E9FE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://tex.stackexchange.com/a/41371
Source: wcae.exe, 00000001.00000003.3034709106.0000017E2DFFE000.00000004.00000020.00020000.00000000.sdmp, wcae.exe, 00000001.00000003.3034709106.0000017E2E9FE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://tex.stackexchange.com/a/8263
Source: wcae.exe, 00000001.00000003.3034709106.0000017E2DFFE000.00000004.00000020.00020000.00000000.sdmp, wcae.exe, 00000001.00000003.3034709106.0000017E2E9FE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://tex.stackexchange.com/questions/1930/when-should-one-
Source: wcae.exe, 00000001.00000003.3034709106.0000017E2DFFE000.00000004.00000020.00020000.00000000.sdmp, wcae.exe, 00000001.00000003.3034709106.0000017E2E9FE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://tex.stackexchange.com/questions/22350/difference-between-textrm-and-mathrm
Source: wcae.exe, 00000001.00000003.3034709106.0000017E2F3FE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://tile.openstreetmap.org/
Source: wcae.exe, 00000001.00000003.3034709106.0000017E2FDFE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://tilemaps.icgc.cat/mapfactory/wmts/orto_8_12/CAT3857/
Source: wcae.exe, 00000001.00000003.3034709106.0000017E2F3FE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://tiles.basemaps.cartocdn.com/fonts/Open
Source: wcae.exe, 00000001.00000003.3034709106.0000017E2F3FE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://tiles.stadiamaps.com/tiles/stamen_terrain/
Source: wcae.exe, 00000001.00000003.3034709106.0000017E2F3FE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://tiles.stadiamaps.com/tiles/stamen_toner/
Source: wcae.exe, 00000001.00000003.3034709106.0000017E2F3FE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://tiles.stadiamaps.com/tiles/stamen_watercolor/
Source: wcae.exe, 00000001.00000003.3034709106.0000017E2E9FE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://tldrlegal.com/license/mit-license
Source: wcae.exe, 00000001.00000003.3034709106.0000017E2F3FE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://tools.ietf.org/html/rfc3339#section-5.6
Source: wcae.exe, 00000001.00000003.3034709106.0000017E307FE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://twitter.com/browserslist
Source: wcae.exe, 00000001.00000003.3034709106.0000017E2FDFE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://unpkg.com/
Source: wcae.exe, 00000001.00000003.3034709106.0000017E2F3FE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://unpkg.com/maki
Source: wcae.exe, 00000001.00000003.3034709106.0000017E2F3FE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://unpkg.com/maplibre-gl
Source: wcae.exe, 00000001.00000003.3034709106.0000017E2FDFE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://upload.wikimedia.org/wikipedia/commons/8/89/Black_and_White_Boxed_%28bordered%29.png
Source: wcae.exe, 00000001.00000003.3034709106.0000017E2FDFE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://upload.wikimedia.org/wikipedia/commons/thumb/6/60/Cat_silhouette.svg/400px-Cat_silhouette.sv
Source: wcae.exe, 00000001.00000003.3034709106.0000017E2FDFE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://vanilla-picker.js.org
Source: wcae.exe, 00000001.00000003.3034709106.0000017E307FE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://vuejs.org/guide/essentials/computed.html#getters-should-be-side-effect-free
Source: wcae.exe, 00000001.00000003.3034709106.0000017E307FE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://vuejs.org/guide/extras/render-function.html#creating-vnodes
Source: wcae.exe, 00000001.00000003.3034709106.0000017E2FDFE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://w3c.github.io/geolocation-api/#example-5-forcing-the-user-agent-to-return-a-fresh-cached-pos
Source: wcae.exe, 00000001.00000003.3034709106.0000017E2F3FE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.climate-lab-book.ac.uk/spirals/
Source: wcae.exe, 00000001.00000003.3034709106.0000017E2FDFE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.desmos.com/calculator/vcsjnyz7x4
Source: wcae.exe, 00000001.00000003.3034709106.0000017E2F3FE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.e-education.psu.edu/natureofgeoinfo/sites/www.e-education.psu.edu.natureofgeoinfo/files/
Source: wcae.exe, 00000001.00000003.3034709106.0000017E2F3FE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.freeformatter.com/html-entities.html
Source: wcae.exe, 00000001.00000003.3034709106.0000017E2FDFE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.gamedev.net/tutorials/programming/general-and-gameplay-programming/inverse-lerp-a-super-
Source: wcae.exe, 00000001.00000003.3034709106.0000017E2F3FE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.jasondavies.com/maps/d3.geo.zoom.js
Source: wcae.exe, 00000001.00000003.3034709106.0000017E2FDFE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.khronos.org/registry/webgl/extensions/KHR_parallel_shader_compile/
Source: wcae.exe, 00000001.00000003.3034709106.0000017E2F3FE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.mapbox.com/api-documentation/#access-tokens-and-token-scopes
Source: wcae.exe, 00000001.00000003.3034709106.0000017E2F3FE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.mapbox.com/help/define-access-token/
Source: wcae.exe, 00000001.00000003.3034709106.0000017E2FDFE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.mapbox.com/mapbox-gl-js/plugins/#mapbox-gl-rtl-text)
Source: wcae.exe, 00000001.00000003.3034709106.0000017E2FDFE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.mapbox.com/mapbox-gl-js/plugins/#mapbox-gl-rtl-text).
Source: wcae.exe, 00000001.00000003.3034709106.0000017E2F3FE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.mathworks.com/help/matlab/ref/coneplot.html
Source: wcae.exe, 00000001.00000003.3034709106.0000017E2F3FE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.npmjs.com/package/canvas-size
Source: wcae.exe, 00000001.00000003.3034709106.0000017E2F3FE000.00000004.00000020.00020000.00000000.sdmp, wcae.exe, 00000001.00000003.3034709106.0000017E2FDFE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.openstreetmap.org/copyright
Source: wcae.exe, 00000001.00000003.3034709106.0000017E2FDFE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.ppsloan.org/publications/StupidSH36.pdf
Source: wcae.exe, 00000001.00000003.3034709106.0000017E2DFFE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.yaml.org/spec/1.2/spec.html#id2803231
Source: wcae.exe, 00000007.00000003.3126207099.0000018E272D3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://wwww.certigna.fr/autorites/
Source: unknownNetwork traffic detected: HTTP traffic on port 53974 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53974
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeProcess Stats: CPU usage > 49%
Source: wcae.exeStatic PE information: invalid certificate
Source: _overlapped.pyd.1.drStatic PE information: Resource name: RT_VERSION type: COM executable for DOS
Source: unicodedata.pyd.1.drStatic PE information: Resource name: RT_VERSION type: COM executable for DOS
Source: WebView2Loader.dll.1.drStatic PE information: Number of sections : 11 > 10
Source: wcae.exe.1.drStatic PE information: Number of sections : 12 > 10
Source: wcae.exeStatic PE information: Number of sections : 12 > 10
Source: python3.dll.1.drStatic PE information: No import functions for PE file found
Source: wcae.exe, 00000001.00000003.3034709106.0000017E311FE000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenamePython.Runtime.dll> vs wcae.exe
Source: wcae.exe, 00000001.00000003.3034709106.0000017E311FE000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameMicrosoft.Web.WebView2.Core.dll\ vs wcae.exe
Source: wcae.exe, 00000001.00000003.3034709106.0000017E311FE000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameMicrosoft.Web.WebView2.WinForms.dll^ vs wcae.exe
Source: wcae.exe, 00000001.00000003.3034709106.0000017E311FE000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameWebBrowserInterop.dll4 vs wcae.exe
Source: wcae.exe, 00000001.00000003.3034709106.0000017E311FE000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameWebView2Loader.dll~/ vs wcae.exe
Source: classification engineClassification label: mal56.winEXE@8/544@1/2
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeMutant created: NULL
Source: C:\Users\user\Desktop\wcae.exeFile created: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076Jump to behavior
Source: wcae.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT Architecture FROM Win32_Processor
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT Architecture FROM Win32_Processor
Source: C:\Users\user\Desktop\wcae.exeKey opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
Source: wcae.exeReversingLabs: Detection: 15%
Source: wcae.exeVirustotal: Detection: 50%
Source: unknownProcess created: C:\Users\user\Desktop\wcae.exe "C:\Users\user\Desktop\wcae.exe"
Source: C:\Users\user\Desktop\wcae.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Users\user\Desktop\wcae.exeProcess created: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exe C:\Users\user\Desktop\wcae.exe
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "ver"
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeProcess created: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exe "C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exe" "--multiprocessing-fork" "parent_pid=5312" "pipe_handle=1076"
Source: C:\Users\user\Desktop\wcae.exeProcess created: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exe C:\Users\user\Desktop\wcae.exeJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "ver"Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeProcess created: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exe "C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exe" "--multiprocessing-fork" "parent_pid=5312" "pipe_handle=1076"Jump to behavior
Source: C:\Users\user\Desktop\wcae.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Users\user\Desktop\wcae.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Users\user\Desktop\wcae.exeSection loaded: profapi.dllJump to behavior
Source: C:\Users\user\Desktop\wcae.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeSection loaded: python312.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeSection loaded: version.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeSection loaded: vcruntime140.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeSection loaded: iphlpapi.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeSection loaded: libcrypto-3.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeSection loaded: libssl-3.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeSection loaded: libcrypto-3.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeSection loaded: mswsock.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeSection loaded: propsys.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeSection loaded: vcruntime140_1.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeSection loaded: wbemcomn.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeSection loaded: amsi.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeSection loaded: userenv.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeSection loaded: profapi.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeSection loaded: wbemcomn.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeSection loaded: msasn1.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeSection loaded: cryptbase.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeSection loaded: libffi-8.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeSection loaded: dnsapi.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeSection loaded: fwpuclnt.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeSection loaded: rasadhlp.dllJump to behavior
Source: C:\Windows\System32\cmd.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeSection loaded: python312.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeSection loaded: version.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeSection loaded: vcruntime140.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeSection loaded: iphlpapi.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeSection loaded: libcrypto-3.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeSection loaded: libssl-3.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeSection loaded: mswsock.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeSection loaded: propsys.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeSection loaded: vcruntime140_1.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeSection loaded: wbemcomn.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeSection loaded: amsi.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeSection loaded: userenv.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeSection loaded: profapi.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeSection loaded: wbemcomn.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeSection loaded: msasn1.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeSection loaded: cryptbase.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeSection loaded: libffi-8.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeSection loaded: mscoree.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeSection loaded: vcruntime140_1_clr0400.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeSection loaded: cryptsp.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeSection loaded: rsaenh.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeSection loaded: urlmon.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeSection loaded: iertutil.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeSection loaded: srvcli.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeSection loaded: netutils.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeSection loaded: netutils.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeSection loaded: virtdisk.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeSection loaded: dwrite.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeSection loaded: textinputframework.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{4590F811-1D3A-11D0-891F-00AA004B2E24}\InprocServer32Jump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeFile opened: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorrc.dllJump to behavior
Source: wcae.exeStatic PE information: Image base 0x140000000 > 0x60000000
Source: wcae.exeStatic file information: File size 44434144 > 1048576
Source: wcae.exeStatic PE information: Raw size of .rsrc is bigger than: 0x100000 < 0x2a3d000
Source: wcae.exeStatic PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT
Source: Binary string: D:\a\_work\1\s\third_party\edge_webview2\win\webview2_api_writer\dotNetAPIWrapper\Microsoft.Web.WebView2.Core\bin\ReleasePackage\Microsoft.Web.WebView2.Core.pdb source: wcae.exe, 00000001.00000003.3034709106.0000017E311FE000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: D:\a\_work\e\src\out\Release_x64\WebView2Loader.dll.pdb source: wcae.exe, 00000001.00000003.3034709106.0000017E311FE000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: orjson.pdb source: wcae.exe, 00000001.00000003.3034709106.0000017E307FE000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: D:\a\_work\1\s\third_party\edge_webview2\win\webview2_api_writer\dotNetAPIWrapper\Microsoft.Web.WebView2.Core\bin\ReleasePackage\Microsoft.Web.WebView2.Core.pdbL source: wcae.exe, 00000001.00000003.3034709106.0000017E311FE000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: D:\a\_work\e\src\out\Release_x64\WebView2Loader.dll.pdbOGP source: wcae.exe, 00000001.00000003.3034709106.0000017E311FE000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: /home/benedikt/.cache/uv/sdists-v6/.tmpkW03e6/pythonnet-3.0.5/src/runtime/obj/release/Python.Runtime.pdb source: wcae.exe, 00000001.00000003.3034709106.0000017E311FE000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: _rust_notify.pdb source: wcae.exe, 00000001.00000003.3034709106.0000017E311FE000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: /home/benedikt/.cache/uv/sdists-v6/.tmpkW03e6/pythonnet-3.0.5/src/runtime/obj/release/Python.Runtime.pdbSHA256 source: wcae.exe, 00000001.00000003.3034709106.0000017E311FE000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: D:\a\_work\1\s\third_party\edge_webview2\win\winforms_control\Microsoft.Web.WebView2.WinForms\obj\release\net45\Microsoft.Web.WebView2.WinForms.pdb source: wcae.exe, 00000001.00000003.3034709106.0000017E311FE000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: D:\a\_work\1\s\third_party\edge_webview2\win\winforms_control\Microsoft.Web.WebView2.WinForms\obj\release\net45\Microsoft.Web.WebView2.WinForms.pdbP source: wcae.exe, 00000001.00000003.3034709106.0000017E311FE000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: _rust_notify.pdbE source: wcae.exe, 00000001.00000003.3034709106.0000017E311FE000.00000004.00000020.00020000.00000000.sdmp
Source: Python.Runtime.dll.1.drStatic PE information: 0xD2A29077 [Thu Dec 25 06:19:35 2081 UTC]
Source: wcae.exeStatic PE information: section name: .eh_fram
Source: wcae.exeStatic PE information: section name: .xdata
Source: wcae.exe.1.drStatic PE information: section name: .eh_fram
Source: wcae.exe.1.drStatic PE information: section name: .xdata
Source: WebView2Loader.dll.1.drStatic PE information: section name: .00cfg
Source: WebView2Loader.dll.1.drStatic PE information: section name: .gxfg
Source: WebView2Loader.dll.1.drStatic PE information: section name: .retplne
Source: WebView2Loader.dll.1.drStatic PE information: section name: _RDATA
Source: libcrypto-3.dll.1.drStatic PE information: section name: .00cfg
Source: libssl-3.dll.1.drStatic PE information: section name: .00cfg
Source: python312.dll.1.drStatic PE information: section name: PyRuntim
Source: vcruntime140.dll.1.drStatic PE information: section name: fothk
Source: vcruntime140.dll.1.drStatic PE information: section name: _RDATA

Persistence and Installation Behavior

barindex
Source: Initial sampleJoe Sandbox AI: Detected suspicious elements in PE signature: Multiple suspicious indicators: 1) Self-signed certificate (issuer and subject are identical 'WCAE Code signing') which is a major red flag 2) Certificate validation explicitly failed with untrusted root certificate error 3) Very recent certificate creation (Feb 20, 2025) and compilation timestamp (Feb 20, 2025) suggests possible malware campaign 4) Generic/vague organization name 'WCAE' with no country or organization details provided 5) The compilation timestamp and certificate creation are suspiciously close (within minutes of each other), indicating automated malware building process 6) Certificate valid for 4 years but not trusted by any authority. The combination of a self-signed certificate, failed validation, and generic naming strongly suggests this is a malicious file using a fake certificate.
Source: C:\Users\user\Desktop\wcae.exeProcess created: "C:\Users\user\Desktop\wcae.exe"
Source: C:\Users\user\Desktop\wcae.exeFile created: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\charset_normalizer\md__mypyc.pydJump to dropped file
Source: C:\Users\user\Desktop\wcae.exeFile created: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\orjson\orjson.pydJump to dropped file
Source: C:\Users\user\Desktop\wcae.exeFile created: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\_socket.pydJump to dropped file
Source: C:\Users\user\Desktop\wcae.exeFile created: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\_wmi.pydJump to dropped file
Source: C:\Users\user\Desktop\wcae.exeFile created: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\lxml\builder.pydJump to dropped file
Source: C:\Users\user\Desktop\wcae.exeFile created: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\libssl-3.dllJump to dropped file
Source: C:\Users\user\Desktop\wcae.exeFile created: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\_overlapped.pydJump to dropped file
Source: C:\Users\user\Desktop\wcae.exeFile created: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\vcruntime140_1.dllJump to dropped file
Source: C:\Users\user\Desktop\wcae.exeFile created: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\charset_normalizer\md.pydJump to dropped file
Source: C:\Users\user\Desktop\wcae.exeFile created: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeJump to dropped file
Source: C:\Users\user\Desktop\wcae.exeFile created: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\lxml\objectify.pydJump to dropped file
Source: C:\Users\user\Desktop\wcae.exeFile created: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\_ctypes.pydJump to dropped file
Source: C:\Users\user\Desktop\wcae.exeFile created: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\propcache\_helpers_c.pydJump to dropped file
Source: C:\Users\user\Desktop\wcae.exeFile created: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\unicodedata.pydJump to dropped file
Source: C:\Users\user\Desktop\wcae.exeFile created: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\zstandard\backend_c.pydJump to dropped file
Source: C:\Users\user\Desktop\wcae.exeFile created: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\yarl\_quoting_c.pydJump to dropped file
Source: C:\Users\user\Desktop\wcae.exeFile created: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\clr_loader\ffi\dlls\amd64\ClrLoader.dllJump to dropped file
Source: C:\Users\user\Desktop\wcae.exeFile created: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\multidict\_multidict.pydJump to dropped file
Source: C:\Users\user\Desktop\wcae.exeFile created: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\pythonnet\runtime\Python.Runtime.dllJump to dropped file
Source: C:\Users\user\Desktop\wcae.exeFile created: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\frozenlist\_frozenlist.pydJump to dropped file
Source: C:\Users\user\Desktop\wcae.exeFile created: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\libcrypto-3.dllJump to dropped file
Source: C:\Users\user\Desktop\wcae.exeFile created: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\aiohttp\_websocket\mask.pydJump to dropped file
Source: C:\Users\user\Desktop\wcae.exeFile created: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\webview\lib\WebBrowserInterop.x64.dllJump to dropped file
Source: C:\Users\user\Desktop\wcae.exeFile created: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\_lzma.pydJump to dropped file
Source: C:\Users\user\Desktop\wcae.exeFile created: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\_zoneinfo.pydJump to dropped file
Source: C:\Users\user\Desktop\wcae.exeFile created: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\aiohttp\_websocket\reader_c.pydJump to dropped file
Source: C:\Users\user\Desktop\wcae.exeFile created: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\pyexpat.pydJump to dropped file
Source: C:\Users\user\Desktop\wcae.exeFile created: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\_queue.pydJump to dropped file
Source: C:\Users\user\Desktop\wcae.exeFile created: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\aiohttp\_http_writer.pydJump to dropped file
Source: C:\Users\user\Desktop\wcae.exeFile created: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\_bz2.pydJump to dropped file
Source: C:\Users\user\Desktop\wcae.exeFile created: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\vcruntime140.dllJump to dropped file
Source: C:\Users\user\Desktop\wcae.exeFile created: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\httptools\parser\url_parser.pydJump to dropped file
Source: C:\Users\user\Desktop\wcae.exeFile created: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\markupsafe\_speedups.pydJump to dropped file
Source: C:\Users\user\Desktop\wcae.exeFile created: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\_cffi_backend.pydJump to dropped file
Source: C:\Users\user\Desktop\wcae.exeFile created: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\libffi-8.dllJump to dropped file
Source: C:\Users\user\Desktop\wcae.exeFile created: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\python312.dllJump to dropped file
Source: C:\Users\user\Desktop\wcae.exeFile created: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\aiohttp\_http_parser.pydJump to dropped file
Source: C:\Users\user\Desktop\wcae.exeFile created: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\webview\lib\runtimes\win-x64\native\WebView2Loader.dllJump to dropped file
Source: C:\Users\user\Desktop\wcae.exeFile created: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\httptools\parser\parser.pydJump to dropped file
Source: C:\Users\user\Desktop\wcae.exeFile created: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\webview\lib\Microsoft.Web.WebView2.WinForms.dllJump to dropped file
Source: C:\Users\user\Desktop\wcae.exeFile created: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\_uuid.pydJump to dropped file
Source: C:\Users\user\Desktop\wcae.exeFile created: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\_multiprocessing.pydJump to dropped file
Source: C:\Users\user\Desktop\wcae.exeFile created: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\_hashlib.pydJump to dropped file
Source: C:\Users\user\Desktop\wcae.exeFile created: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\lxml\_elementpath.pydJump to dropped file
Source: C:\Users\user\Desktop\wcae.exeFile created: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\webview\lib\Microsoft.Web.WebView2.Core.dllJump to dropped file
Source: C:\Users\user\Desktop\wcae.exeFile created: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\_asyncio.pydJump to dropped file
Source: C:\Users\user\Desktop\wcae.exeFile created: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\_decimal.pydJump to dropped file
Source: C:\Users\user\Desktop\wcae.exeFile created: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\select.pydJump to dropped file
Source: C:\Users\user\Desktop\wcae.exeFile created: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\python3.dllJump to dropped file
Source: C:\Users\user\Desktop\wcae.exeFile created: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\watchfiles\_rust_notify.pydJump to dropped file
Source: C:\Users\user\Desktop\wcae.exeFile created: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\zstandard\_cffi.pydJump to dropped file
Source: C:\Users\user\Desktop\wcae.exeFile created: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\websockets\speedups.pydJump to dropped file
Source: C:\Users\user\Desktop\wcae.exeFile created: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\yaml\_yaml.pydJump to dropped file
Source: C:\Users\user\Desktop\wcae.exeFile created: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\lxml\etree.pydJump to dropped file
Source: C:\Users\user\Desktop\wcae.exeFile created: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\_ssl.pydJump to dropped file
Source: C:\Users\user\Desktop\wcae.exeFile created: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\lxml\sax.pydJump to dropped file
Source: C:\Users\user\Desktop\wcae.exeFile created: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\pydantic_core\_pydantic_core.pydJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeMemory allocated: 20A445D0000 memory reserve | memory write watchJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeMemory allocated: 20A5C950000 memory reserve | memory write watchJump to behavior
Source: C:\Windows\System32\conhost.exeWindow / User API: threadDelayed 465Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeWindow / User API: threadDelayed 1069Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeWindow / User API: threadDelayed 8908Jump to behavior
Source: C:\Users\user\Desktop\wcae.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\charset_normalizer\md__mypyc.pydJump to dropped file
Source: C:\Users\user\Desktop\wcae.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\orjson\orjson.pydJump to dropped file
Source: C:\Users\user\Desktop\wcae.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\_wmi.pydJump to dropped file
Source: C:\Users\user\Desktop\wcae.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\_socket.pydJump to dropped file
Source: C:\Users\user\Desktop\wcae.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\lxml\builder.pydJump to dropped file
Source: C:\Users\user\Desktop\wcae.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\charset_normalizer\md.pydJump to dropped file
Source: C:\Users\user\Desktop\wcae.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\_overlapped.pydJump to dropped file
Source: C:\Users\user\Desktop\wcae.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\lxml\objectify.pydJump to dropped file
Source: C:\Users\user\Desktop\wcae.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\_ctypes.pydJump to dropped file
Source: C:\Users\user\Desktop\wcae.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\propcache\_helpers_c.pydJump to dropped file
Source: C:\Users\user\Desktop\wcae.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\unicodedata.pydJump to dropped file
Source: C:\Users\user\Desktop\wcae.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\zstandard\backend_c.pydJump to dropped file
Source: C:\Users\user\Desktop\wcae.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\yarl\_quoting_c.pydJump to dropped file
Source: C:\Users\user\Desktop\wcae.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\clr_loader\ffi\dlls\amd64\ClrLoader.dllJump to dropped file
Source: C:\Users\user\Desktop\wcae.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\multidict\_multidict.pydJump to dropped file
Source: C:\Users\user\Desktop\wcae.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\pythonnet\runtime\Python.Runtime.dllJump to dropped file
Source: C:\Users\user\Desktop\wcae.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\frozenlist\_frozenlist.pydJump to dropped file
Source: C:\Users\user\Desktop\wcae.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\aiohttp\_websocket\mask.pydJump to dropped file
Source: C:\Users\user\Desktop\wcae.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\webview\lib\WebBrowserInterop.x64.dllJump to dropped file
Source: C:\Users\user\Desktop\wcae.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\_lzma.pydJump to dropped file
Source: C:\Users\user\Desktop\wcae.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\_zoneinfo.pydJump to dropped file
Source: C:\Users\user\Desktop\wcae.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\aiohttp\_websocket\reader_c.pydJump to dropped file
Source: C:\Users\user\Desktop\wcae.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\pyexpat.pydJump to dropped file
Source: C:\Users\user\Desktop\wcae.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\_queue.pydJump to dropped file
Source: C:\Users\user\Desktop\wcae.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\aiohttp\_http_writer.pydJump to dropped file
Source: C:\Users\user\Desktop\wcae.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\_bz2.pydJump to dropped file
Source: C:\Users\user\Desktop\wcae.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\markupsafe\_speedups.pydJump to dropped file
Source: C:\Users\user\Desktop\wcae.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\httptools\parser\url_parser.pydJump to dropped file
Source: C:\Users\user\Desktop\wcae.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\_cffi_backend.pydJump to dropped file
Source: C:\Users\user\Desktop\wcae.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\aiohttp\_http_parser.pydJump to dropped file
Source: C:\Users\user\Desktop\wcae.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\webview\lib\runtimes\win-x64\native\WebView2Loader.dllJump to dropped file
Source: C:\Users\user\Desktop\wcae.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\httptools\parser\parser.pydJump to dropped file
Source: C:\Users\user\Desktop\wcae.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\webview\lib\Microsoft.Web.WebView2.WinForms.dllJump to dropped file
Source: C:\Users\user\Desktop\wcae.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\_uuid.pydJump to dropped file
Source: C:\Users\user\Desktop\wcae.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\_multiprocessing.pydJump to dropped file
Source: C:\Users\user\Desktop\wcae.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\lxml\_elementpath.pydJump to dropped file
Source: C:\Users\user\Desktop\wcae.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\_hashlib.pydJump to dropped file
Source: C:\Users\user\Desktop\wcae.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\webview\lib\Microsoft.Web.WebView2.Core.dllJump to dropped file
Source: C:\Users\user\Desktop\wcae.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\_asyncio.pydJump to dropped file
Source: C:\Users\user\Desktop\wcae.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\_decimal.pydJump to dropped file
Source: C:\Users\user\Desktop\wcae.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\select.pydJump to dropped file
Source: C:\Users\user\Desktop\wcae.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\python3.dllJump to dropped file
Source: C:\Users\user\Desktop\wcae.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\watchfiles\_rust_notify.pydJump to dropped file
Source: C:\Users\user\Desktop\wcae.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\zstandard\_cffi.pydJump to dropped file
Source: C:\Users\user\Desktop\wcae.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\yaml\_yaml.pydJump to dropped file
Source: C:\Users\user\Desktop\wcae.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\websockets\speedups.pydJump to dropped file
Source: C:\Users\user\Desktop\wcae.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\lxml\etree.pydJump to dropped file
Source: C:\Users\user\Desktop\wcae.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\_ssl.pydJump to dropped file
Source: C:\Users\user\Desktop\wcae.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\lxml\sax.pydJump to dropped file
Source: C:\Users\user\Desktop\wcae.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\pydantic_core\_pydantic_core.pydJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exe TID: 1392Thread sleep count: 1069 > 30Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exe TID: 1392Thread sleep time: -1069000s >= -30000sJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exe TID: 1392Thread sleep count: 8908 > 30Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exe TID: 1392Thread sleep time: -8908000s >= -30000sJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT Architecture FROM Win32_Processor
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT Architecture FROM Win32_Processor
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeLast function: Thread delayed
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeLast function: Thread delayed
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeFile opened: C:\Users\user\AppData\Local\Temp\ONEFIL~1\nicegui\elements\mermaid.jsJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeFile opened: C:\Users\user\AppData\Local\Temp\ONEFIL~1\nicegui\elementsJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeFile opened: C:\Users\user\AppData\Local\Temp\ONEFIL~1\nicegui\elements\lib\mermaidJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeFile opened: C:\Users\user\AppData\Local\Temp\ONEFIL~1Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeFile opened: C:\Users\user\AppData\Local\Temp\ONEFIL~1\nicegui\elements\lib\mermaid\mermaid.jsJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeFile opened: C:\Users\user\AppData\Local\Temp\ONEFIL~1\nicegui\elements\lib\mermaid\mermaid.min.jsJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeProcess token adjusted: DebugJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeMemory allocated: page read and write | page guardJump to behavior
Source: C:\Users\user\Desktop\wcae.exeProcess created: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exe C:\Users\user\Desktop\wcae.exeJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "ver"Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeQueries volume information: C:\Users\user\Desktop VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeQueries volume information: C:\Users\user\Desktop VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeQueries volume information: C:\Users\user\Desktop VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeQueries volume information: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeQueries volume information: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeQueries volume information: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\_ssl.pyd VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeQueries volume information: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\_ssl.pyd VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeQueries volume information: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\_ssl.pyd VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeQueries volume information: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\_ssl.pyd VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeQueries volume information: C:\Users\user\Desktop VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeQueries volume information: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeQueries volume information: C:\Users\user\Desktop VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeQueries volume information: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeQueries volume information: C:\Users\user\Desktop VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeQueries volume information: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeQueries volume information: C:\Users\user\Desktop VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeQueries volume information: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeQueries volume information: C:\Users\user\Desktop VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeQueries volume information: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeQueries volume information: C:\Users\user\Desktop VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeQueries volume information: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeQueries volume information: C:\Users\user\Desktop VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeQueries volume information: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeQueries volume information: C:\Users\user\Desktop VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeQueries volume information: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeQueries volume information: C:\Users\user\Desktop VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeQueries volume information: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeQueries volume information: C:\Users\user\Desktop VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeQueries volume information: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeQueries volume information: C:\Users\user\Desktop VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeQueries volume information: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeQueries volume information: C:\Users\user\Desktop VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeQueries volume information: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeQueries volume information: C:\Users\user\Desktop VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeQueries volume information: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeQueries volume information: C:\Users\user\Desktop VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeQueries volume information: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeQueries volume information: C:\Users\user\Desktop VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeQueries volume information: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeQueries volume information: C:\Users\user\Desktop VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeQueries volume information: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeQueries volume information: C:\Users\user\Desktop VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeQueries volume information: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeQueries volume information: C:\Users\user\Desktop VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeQueries volume information: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeQueries volume information: C:\Users\user\Desktop VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeQueries volume information: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeQueries volume information: C:\Users\user\Desktop VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeQueries volume information: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeQueries volume information: C:\Users\user\Desktop VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeQueries volume information: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeQueries volume information: C:\Users\user\Desktop VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeQueries volume information: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeQueries volume information: C:\Users\user\Desktop VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeQueries volume information: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeQueries volume information: C:\Users\user\Desktop VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeQueries volume information: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeQueries volume information: C:\Users\user\Desktop VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeQueries volume information: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeQueries volume information: C:\Users\user\Desktop VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeQueries volume information: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeQueries volume information: C:\Users\user\Desktop VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeQueries volume information: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeQueries volume information: C:\Users\user\Desktop VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeQueries volume information: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeQueries volume information: C:\Users\user\Desktop VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeQueries volume information: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeQueries volume information: C:\Users\user\Desktop VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeQueries volume information: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeQueries volume information: C:\Users\user\Desktop VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeQueries volume information: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeQueries volume information: C:\Users\user\Desktop VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeQueries volume information: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeQueries volume information: C:\Users\user\Desktop VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeQueries volume information: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeQueries volume information: C:\Users\user\Desktop VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeQueries volume information: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeQueries volume information: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\nicegui\elements VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeQueries volume information: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\nicegui\elements\aggrid.js VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeQueries volume information: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\nicegui\elements\lib\aggrid VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeQueries volume information: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\nicegui\elements\lib\aggrid\ag-grid-community.min.js VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeQueries volume information: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\nicegui\elements VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeQueries volume information: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\nicegui\elements\audio.js VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeQueries volume information: C:\Users\user\Desktop VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeQueries volume information: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeQueries volume information: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\nicegui\elements VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeQueries volume information: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\nicegui\elements\mermaid.js VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeQueries volume information: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\nicegui\elements\lib\mermaid VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeQueries volume information: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\nicegui\elements\lib\mermaid\mermaid.js VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeQueries volume information: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\nicegui\elements\lib\mermaid\mermaid.min.js VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeQueries volume information: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\nicegui\elements\lib\mermaid VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeQueries volume information: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\nicegui\elements\lib\mermaid\mermaid.esm.min.mjs VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeQueries volume information: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\nicegui\elements\lib\mermaid\chunks\mermaid.esm.min VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeQueries volume information: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\nicegui\elements\lib\mermaid\chunks\mermaid.esm.min\c4Diagram-AUYESYAG.mjs VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeQueries volume information: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\nicegui\elements\lib\mermaid\chunks\mermaid.esm.min\chunk-2RSIMOBZ.mjs VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeQueries volume information: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\nicegui\elements\lib\mermaid\chunks\mermaid.esm.min\chunk-4BPNZXC3.mjs VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeQueries volume information: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\nicegui\elements\lib\mermaid\chunks\mermaid.esm.min\chunk-4KE642ED.mjs VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeQueries volume information: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\nicegui\elements\lib\mermaid\chunks\mermaid.esm.min\chunk-AC3VT7B7.mjs VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeQueries volume information: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\nicegui\elements\lib\mermaid\chunks\mermaid.esm.min\chunk-BKDDFIKN.mjs VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeQueries volume information: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\nicegui\elements\lib\mermaid\chunks\mermaid.esm.min\chunk-BOP2KBYH.mjs VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeQueries volume information: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\nicegui\elements\lib\mermaid\chunks\mermaid.esm.min\chunk-C7NU23FD.mjs VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeQueries volume information: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\nicegui\elements\lib\mermaid\chunks\mermaid.esm.min\chunk-D3PZO57J.mjs VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeQueries volume information: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\nicegui\elements\lib\mermaid\chunks\mermaid.esm.min\chunk-F4773GRL.mjs VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeQueries volume information: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\nicegui\elements\lib\mermaid\chunks\mermaid.esm.min\chunk-GTKDMUJJ.mjs VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeQueries volume information: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\nicegui\elements\lib\mermaid\chunks\mermaid.esm.min\chunk-KMOJB3TB.mjs VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeQueries volume information: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\nicegui\elements\lib\mermaid\chunks\mermaid.esm.min\chunk-NQURTBEV.mjs VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeQueries volume information: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\nicegui\elements\lib\mermaid\chunks\mermaid.esm.min\chunk-TI4EEUUG.mjs VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeQueries volume information: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\nicegui\elements\lib\mermaid\chunks\mermaid.esm.min\chunk-WVHPJQMP.mjs VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeQueries volume information: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\nicegui\elements\lib\mermaid\chunks\mermaid.esm.min\dagre-EVPMPUST.mjs VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeQueries volume information: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\nicegui\elements\lib\mermaid\chunks\mermaid.esm.min\diagram-V25JEYTC.mjs VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeQueries volume information: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\nicegui\elements\lib\mermaid\chunks\mermaid.esm.min\flowDiagram-JTTVBJUY.mjs VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeQueries volume information: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\nicegui\elements\lib\mermaid\chunks\mermaid.esm.min\infoDiagram-YTPSHCSX.mjs VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeQueries volume information: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\nicegui\elements\lib\mermaid\chunks\mermaid.esm.min\sankeyDiagram-F3GI3WFI.mjs VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeQueries volume information: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\nicegui\elements\lib\mermaid\chunks\mermaid.esm.min\timeline-definition-MHTE3MCH.mjs VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeQueries volume information: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\nicegui\elements VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeQueries volume information: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\nicegui\elements\markdown.js VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeQueries volume information: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\nicegui\elements VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeQueries volume information: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\nicegui\elements\timer.js VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeQueries volume information: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\nicegui\elements VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeQueries volume information: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\nicegui\elements\codemirror.js VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeQueries volume information: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\nicegui\elements VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeQueries volume information: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\nicegui\elements\colors.js VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeQueries volume information: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\nicegui\elements VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeQueries volume information: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\nicegui\elements\dark_mode.js VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeQueries volume information: C:\Users\user\Desktop VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeQueries volume information: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeQueries volume information: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\nicegui\elements VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeQueries volume information: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\nicegui\elements\echart.js VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeQueries volume information: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\nicegui\elements\lib\echarts VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeQueries volume information: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\nicegui\elements\lib\echarts\echarts.min.js VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeQueries volume information: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\nicegui\elements\lib\echarts-gl VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeQueries volume information: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\nicegui\elements VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeQueries volume information: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\nicegui\elements\editor.js VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeQueries volume information: C:\Users\user\Desktop VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeQueries volume information: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeQueries volume information: C:\Users\user\Desktop VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeQueries volume information: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeQueries volume information: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\nicegui\elements VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeQueries volume information: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\nicegui\elements\image.js VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeQueries volume information: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\nicegui\elements VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeQueries volume information: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\nicegui\elements\input.js VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeQueries volume information: C:\Users\user\Desktop VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeQueries volume information: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeQueries volume information: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\nicegui\elements VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeQueries volume information: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\nicegui\elements\interactive_image.js VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeQueries volume information: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\nicegui\elements VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeQueries volume information: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\nicegui\elements\joystick.vue VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeQueries volume information: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\nicegui\elements\joystick.vue VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeQueries volume information: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\nicegui\elements\joystick.vue VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeQueries volume information: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\nicegui\elements\lib\nipplejs VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeQueries volume information: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\nicegui\elements\lib\nipplejs\nipplejs.js VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeQueries volume information: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\nicegui\elements VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeQueries volume information: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\nicegui\elements\json_editor.js VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeQueries volume information: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\nicegui\elements\lib\vanilla-jsoneditor VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeQueries volume information: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\nicegui\elements\lib\vanilla-jsoneditor\standalone.js VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeQueries volume information: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\nicegui\elements VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeQueries volume information: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\nicegui\elements\keyboard.js VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeQueries volume information: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\nicegui\elements VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeQueries volume information: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\nicegui\elements\leaflet.js VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeQueries volume information: C:\Users\user\Desktop VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeQueries volume information: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeQueries volume information: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\nicegui\elements VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeQueries volume information: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\nicegui\elements\link.js VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeQueries volume information: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\nicegui\elements VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeQueries volume information: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\nicegui\elements\notification.js VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeQueries volume information: C:\Users\user\Desktop VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeQueries volume information: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeQueries volume information: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\nicegui\elements VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeQueries volume information: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\nicegui\elements\plotly.vue VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeQueries volume information: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\nicegui\elements\plotly.vue VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeQueries volume information: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\nicegui\elements\plotly.vue VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeQueries volume information: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\nicegui\elements\lib\plotly VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeQueries volume information: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\nicegui\elements\lib\plotly\plotly.min.js VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeQueries volume information: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\nicegui\elements VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeQueries volume information: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\nicegui\elements\query.js VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeQueries volume information: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\nicegui\elements VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeQueries volume information: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\nicegui\elements\scene.js VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeQueries volume information: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\nicegui\elements\lib\three VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeQueries volume information: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\nicegui\elements\lib\three\three.module.js VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeQueries volume information: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\nicegui\elements\lib\three\modules VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeQueries volume information: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\nicegui\elements\lib\three\modules\BufferGeometryUtils.js VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeQueries volume information: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\nicegui\elements\lib\three\modules VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeQueries volume information: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\nicegui\elements\lib\three\modules\CSS2DRenderer.js VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeQueries volume information: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\nicegui\elements\lib\three\modules VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeQueries volume information: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\nicegui\elements\lib\three\modules\CSS3DRenderer.js VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeQueries volume information: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\nicegui\elements\lib\three\modules VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeQueries volume information: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\nicegui\elements\lib\three\modules VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeQueries volume information: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\nicegui\elements\lib\three\modules VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeQueries volume information: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\nicegui\elements\lib\three\modules VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeQueries volume information: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\nicegui\elements\lib\tween VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeQueries volume information: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\nicegui\elements VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeQueries volume information: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\nicegui\elements\scene_view.js VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeQueries volume information: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\nicegui\elements\lib\tween VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeQueries volume information: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\nicegui\elements\lib\tween\tween.umd.js VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeQueries volume information: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\nicegui\elements VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeQueries volume information: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\nicegui\elements\select.js VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeQueries volume information: C:\Users\user\Desktop VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeQueries volume information: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeQueries volume information: C:\Users\user\Desktop VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeQueries volume information: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeQueries volume information: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\nicegui\elements VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeQueries volume information: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\nicegui\elements\table.js VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeQueries volume information: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\nicegui\elements VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeQueries volume information: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\nicegui\elements\teleport.js VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeQueries volume information: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\nicegui\elements VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeQueries volume information: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\nicegui\elements\input.js VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeQueries volume information: C:\Users\user\Desktop VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeQueries volume information: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeQueries volume information: C:\Users\user\Desktop VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeQueries volume information: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeQueries volume information: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\nicegui\static\sad_face.svg VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeQueries volume information: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\nicegui\static\sad_face.svg VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeQueries volume information: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\nicegui\static VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeQueries volume information: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\nicegui\elements VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeQueries volume information: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\nicegui\elements\upload.js VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeQueries volume information: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\nicegui\elements VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeQueries volume information: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\nicegui\elements\video.js VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeQueries volume information: C:\Users\user\Desktop VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeQueries volume information: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeQueries volume information: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\nicegui\functions VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeQueries volume information: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\nicegui\functions\refreshable.js VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeQueries volume information: C:\Users\user\Desktop VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeQueries volume information: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeQueries volume information: C:\Users\user\Desktop VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeQueries volume information: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeQueries volume information: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeQueries volume information: C:\Users\user\Desktop VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeQueries volume information: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeQueries volume information: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\jaraco\text\Lorem ipsum.txt VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeQueries volume information: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\jaraco\text\Lorem ipsum.txt VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeQueries volume information: C:\Users\user\Desktop VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeQueries volume information: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeQueries volume information: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\dtl\messagedb.json VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeQueries volume information: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\dtl\messagedb.json VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeQueries volume information: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeQueries volume information: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeQueries volume information: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeQueries volume information: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeQueries volume information: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeQueries volume information: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeQueries volume information: C:\Users\user\Desktop VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeQueries volume information: C:\Users\user\Desktop VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeQueries volume information: C:\Users\user\Desktop VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeQueries volume information: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeQueries volume information: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeQueries volume information: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\_ssl.pyd VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeQueries volume information: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\_ssl.pyd VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeQueries volume information: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\_ssl.pyd VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeQueries volume information: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\_ssl.pyd VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeQueries volume information: C:\Users\user\Desktop VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeQueries volume information: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeQueries volume information: C:\Users\user\Desktop VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeQueries volume information: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeQueries volume information: C:\Users\user\Desktop VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeQueries volume information: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeQueries volume information: C:\Users\user\Desktop VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeQueries volume information: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeQueries volume information: C:\Users\user\Desktop VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeQueries volume information: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeQueries volume information: C:\Users\user\Desktop VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeQueries volume information: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeQueries volume information: C:\Users\user\Desktop VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeQueries volume information: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeQueries volume information: C:\Users\user\Desktop VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeQueries volume information: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeQueries volume information: C:\Users\user\Desktop VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeQueries volume information: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeQueries volume information: C:\Users\user\Desktop VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeQueries volume information: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeQueries volume information: C:\Users\user\Desktop VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeQueries volume information: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeQueries volume information: C:\Users\user\Desktop VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeQueries volume information: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeQueries volume information: C:\Users\user\Desktop VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeQueries volume information: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeQueries volume information: C:\Users\user\Desktop VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeQueries volume information: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeQueries volume information: C:\Users\user\Desktop VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeQueries volume information: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeQueries volume information: C:\Users\user\Desktop VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeQueries volume information: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeQueries volume information: C:\Users\user\Desktop VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeQueries volume information: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeQueries volume information: C:\Users\user\Desktop VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeQueries volume information: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeQueries volume information: C:\Users\user\Desktop VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeQueries volume information: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeQueries volume information: C:\Users\user\Desktop VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeQueries volume information: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeQueries volume information: C:\Users\user\Desktop VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeQueries volume information: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeQueries volume information: C:\Users\user\Desktop VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeQueries volume information: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeQueries volume information: C:\Users\user\Desktop VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeQueries volume information: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeQueries volume information: C:\Users\user\Desktop VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeQueries volume information: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeQueries volume information: C:\Users\user\Desktop VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeQueries volume information: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeQueries volume information: C:\Users\user\Desktop VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeQueries volume information: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeQueries volume information: C:\Users\user\Desktop VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeQueries volume information: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeQueries volume information: C:\Users\user\Desktop VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeQueries volume information: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeQueries volume information: C:\Users\user\Desktop VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeQueries volume information: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeQueries volume information: C:\Users\user\Desktop VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeQueries volume information: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeQueries volume information: C:\Users\user\Desktop VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeQueries volume information: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeQueries volume information: C:\Users\user\Desktop VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeQueries volume information: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeQueries volume information: C:\Users\user\Desktop VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeQueries volume information: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeQueries volume information: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\nicegui\elements VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeQueries volume information: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\nicegui\elements\aggrid.js VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeQueries volume information: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\nicegui\elements\lib\aggrid VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeQueries volume information: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\nicegui\elements\lib\aggrid\ag-grid-community.min.js VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeQueries volume information: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\nicegui\elements VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeQueries volume information: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\nicegui\elements\audio.js VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeQueries volume information: C:\Users\user\Desktop VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeQueries volume information: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeQueries volume information: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\nicegui\elements VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeQueries volume information: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\nicegui\elements\mermaid.js VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeQueries volume information: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\nicegui\elements\lib\mermaid VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeQueries volume information: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\nicegui\elements\lib\mermaid\mermaid.js VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeQueries volume information: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\nicegui\elements\lib\mermaid VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeQueries volume information: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\nicegui\elements\lib\mermaid\chunks\mermaid.esm.min VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeQueries volume information: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\nicegui\elements\lib\mermaid\chunks\mermaid.esm.min\blockDiagram-NDWNTGEE.mjs VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeQueries volume information: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\nicegui\elements\lib\mermaid\chunks\mermaid.esm.min\chunk-AC3VT7B7.mjs VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeQueries volume information: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\nicegui\elements\lib\mermaid\chunks\mermaid.esm.min\chunk-BKDDFIKN.mjs VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeQueries volume information: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\nicegui\elements\lib\mermaid\chunks\mermaid.esm.min\chunk-C7NU23FD.mjs VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeQueries volume information: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\nicegui\elements\lib\mermaid\chunks\mermaid.esm.min\chunk-CBSWTUHP.mjs VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeQueries volume information: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\nicegui\elements\lib\mermaid\chunks\mermaid.esm.min\chunk-DZFIHE2J.mjs VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeQueries volume information: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\nicegui\elements\lib\mermaid\chunks\mermaid.esm.min\chunk-F4773GRL.mjs VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeQueries volume information: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\nicegui\elements VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeQueries volume information: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\nicegui\elements\markdown.js VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeQueries volume information: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\nicegui\elements VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeQueries volume information: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\nicegui\elements\timer.js VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeQueries volume information: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\nicegui\elements VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeQueries volume information: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\nicegui\elements\codemirror.js VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeQueries volume information: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\nicegui\elements VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeQueries volume information: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\nicegui\elements\colors.js VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeQueries volume information: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\nicegui\elements VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeQueries volume information: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\nicegui\elements\dark_mode.js VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeQueries volume information: C:\Users\user\Desktop VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeQueries volume information: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeQueries volume information: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\nicegui\elements VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeQueries volume information: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\nicegui\elements\echart.js VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeQueries volume information: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\nicegui\elements\lib\echarts VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeQueries volume information: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\nicegui\elements\lib\echarts\echarts.min.js VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeQueries volume information: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\nicegui\elements\lib\echarts-gl VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeQueries volume information: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\nicegui\elements VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeQueries volume information: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\nicegui\elements\editor.js VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeQueries volume information: C:\Users\user\Desktop VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeQueries volume information: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeQueries volume information: C:\Users\user\Desktop VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeQueries volume information: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeQueries volume information: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\nicegui\elements VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeQueries volume information: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\nicegui\elements\image.js VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeQueries volume information: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\nicegui\elements VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeQueries volume information: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\nicegui\elements\input.js VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeQueries volume information: C:\Users\user\Desktop VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeQueries volume information: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeQueries volume information: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\nicegui\elements VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeQueries volume information: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\nicegui\elements\interactive_image.js VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeQueries volume information: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\nicegui\elements VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeQueries volume information: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\nicegui\elements\joystick.vue VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeQueries volume information: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\nicegui\elements\joystick.vue VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeQueries volume information: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\nicegui\elements\joystick.vue VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeQueries volume information: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\nicegui\elements\lib\nipplejs VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeQueries volume information: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\nicegui\elements\lib\nipplejs\nipplejs.js VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeQueries volume information: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\nicegui\elements VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeQueries volume information: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\nicegui\elements\json_editor.js VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeQueries volume information: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\nicegui\elements\lib\vanilla-jsoneditor VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeQueries volume information: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\nicegui\elements\lib\vanilla-jsoneditor\standalone.js VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeQueries volume information: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\nicegui\elements VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeQueries volume information: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\nicegui\elements\keyboard.js VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeQueries volume information: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\nicegui\elements VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeQueries volume information: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\nicegui\elements\leaflet.js VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeQueries volume information: C:\Users\user\Desktop VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeQueries volume information: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeQueries volume information: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\nicegui\elements VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeQueries volume information: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\nicegui\elements\link.js VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeQueries volume information: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\nicegui\elements VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeQueries volume information: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\nicegui\elements\notification.js VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeQueries volume information: C:\Users\user\Desktop VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeQueries volume information: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeQueries volume information: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\nicegui\elements VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeQueries volume information: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\nicegui\elements\plotly.vue VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeQueries volume information: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\nicegui\elements\plotly.vue VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeQueries volume information: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\nicegui\elements\plotly.vue VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeQueries volume information: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\nicegui\elements\lib\plotly VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeQueries volume information: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\nicegui\elements\lib\plotly\plotly.min.js VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeQueries volume information: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\nicegui\elements VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeQueries volume information: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\nicegui\elements\query.js VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeQueries volume information: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\nicegui\elements VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeQueries volume information: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\nicegui\elements\scene.js VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeQueries volume information: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\nicegui\elements\lib\three VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeQueries volume information: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\nicegui\elements\lib\three\three.module.js VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeQueries volume information: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\nicegui\elements\lib\three\modules VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeQueries volume information: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\nicegui\elements\lib\three\modules VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeQueries volume information: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\nicegui\elements\lib\three\modules VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeQueries volume information: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\nicegui\elements\lib\three\modules VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeQueries volume information: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\nicegui\elements\lib\three\modules VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeQueries volume information: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\nicegui\elements\lib\three\modules VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeQueries volume information: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\nicegui\elements\lib\three\modules VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeQueries volume information: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\nicegui\elements\lib\tween VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeQueries volume information: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\nicegui\elements VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeQueries volume information: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\nicegui\elements\scene_view.js VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeQueries volume information: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\nicegui\elements\lib\tween VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeQueries volume information: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\nicegui\elements\lib\tween\tween.umd.js VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeQueries volume information: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\nicegui\elements VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeQueries volume information: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\nicegui\elements\select.js VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeQueries volume information: C:\Users\user\Desktop VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeQueries volume information: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeQueries volume information: C:\Users\user\Desktop VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeQueries volume information: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeQueries volume information: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\nicegui\elements VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeQueries volume information: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\nicegui\elements\table.js VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeQueries volume information: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\nicegui\elements VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeQueries volume information: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\nicegui\elements\teleport.js VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeQueries volume information: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\nicegui\elements VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeQueries volume information: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\nicegui\elements\input.js VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeQueries volume information: C:\Users\user\Desktop VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeQueries volume information: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeQueries volume information: C:\Users\user\Desktop VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeQueries volume information: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeQueries volume information: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\nicegui\static\sad_face.svg VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeQueries volume information: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\nicegui\static\sad_face.svg VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeQueries volume information: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\nicegui\static VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeQueries volume information: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\nicegui\elements VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeQueries volume information: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\nicegui\elements\upload.js VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeQueries volume information: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\nicegui\elements VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeQueries volume information: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\nicegui\elements\video.js VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeQueries volume information: C:\Users\user\Desktop VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeQueries volume information: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeQueries volume information: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\nicegui\functions VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeQueries volume information: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\nicegui\functions\refreshable.js VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeQueries volume information: C:\Users\user\Desktop VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeQueries volume information: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeQueries volume information: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\clr_loader\ffi\dlls\amd64\ClrLoader.dll VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeQueries volume information: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\pythonnet\runtime\Python.Runtime.dll VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeQueries volume information: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\pythonnet\runtime\Python.Runtime.dll VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\netstandard\v4.0_2.0.0.0__cc7b13ffcd2ddd51\netstandard.dll VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Runtime.InteropServices.RuntimeInformation\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Runtime.InteropServices.RuntimeInformation.dll VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Reflection.Emit\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Reflection.Emit.dll VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Numerics\v4.0_4.0.0.0__b77a5c561934e089\System.Numerics.dll VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeQueries volume information: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\System.Windows.Forms.dll VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.ValueTuple\v4.0_4.0.0.0__cc7b13ffcd2ddd51\System.ValueTuple.dll VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeQueries volume information: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\System.Collections.dll VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Collections\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Collections.dll VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeQueries volume information: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\System.Threading.dll VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Threading\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Threading.dll VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeQueries volume information: C:\Users\user\Desktop VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeQueries volume information: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeQueries volume information: C:\Windows\Microsoft.NET\Framework64\v4.0.30319 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeQueries volume information: C:\Windows\Microsoft.NET\Framework64\v4.0.30319 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeQueries volume information: C:\Windows\Microsoft.NET\Framework64\v4.0.30319 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeQueries volume information: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\webview\lib\Microsoft.Web.WebView2.Core.dll VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeQueries volume information: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\webview\lib\Microsoft.Web.WebView2.WinForms.dll VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeQueries volume information: C:\Users\user\Desktop VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeQueries volume information: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeQueries volume information: C:\Windows\Microsoft.NET\Framework64\v4.0.30319 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Reflection.Emit.ILGeneration\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Reflection.Emit.ILGeneration.dll VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeQueries volume information: C:\Program Files\WindowsApps\Microsoft.WindowsTerminal_1.21.3231.0_x64__8wekyb3d8bbwe\CascadiaCode.ttf VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeQueries volume information: C:\Program Files\WindowsApps\Microsoft.WindowsTerminal_1.21.3231.0_x64__8wekyb3d8bbwe\CascadiaCode.ttf VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeQueries volume information: C:\Program Files\WindowsApps\Microsoft.WindowsTerminal_1.21.3231.0_x64__8wekyb3d8bbwe\CascadiaCode.ttf VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeQueries volume information: C:\Program Files\WindowsApps\Microsoft.WindowsTerminal_1.21.3231.0_x64__8wekyb3d8bbwe\CascadiaCodeItalic.ttf VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeQueries volume information: C:\Program Files\WindowsApps\Microsoft.WindowsTerminal_1.21.3231.0_x64__8wekyb3d8bbwe\CascadiaCodeItalic.ttf VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeQueries volume information: C:\Program Files\WindowsApps\Microsoft.WindowsTerminal_1.21.3231.0_x64__8wekyb3d8bbwe\CascadiaCode.ttf VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeQueries volume information: C:\Program Files\WindowsApps\Microsoft.WindowsTerminal_1.21.3231.0_x64__8wekyb3d8bbwe\CascadiaCodeItalic.ttf VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeQueries volume information: C:\Program Files\WindowsApps\Microsoft.WindowsTerminal_1.21.3231.0_x64__8wekyb3d8bbwe\CascadiaCodeItalic.ttf VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeQueries volume information: C:\Program Files\WindowsApps\Microsoft.WindowsTerminal_1.21.3231.0_x64__8wekyb3d8bbwe\CascadiaCodeItalic.ttf VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeQueries volume information: C:\Program Files\WindowsApps\Microsoft.WindowsTerminal_1.21.3231.0_x64__8wekyb3d8bbwe\CascadiaMono.ttf VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeQueries volume information: C:\Program Files\WindowsApps\Microsoft.WindowsTerminal_1.21.3231.0_x64__8wekyb3d8bbwe\CascadiaMonoItalic.ttf VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeQueries volume information: C:\Program Files\WindowsApps\Microsoft.WindowsTerminal_1.21.3231.0_x64__8wekyb3d8bbwe\CascadiaMono.ttf VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeQueries volume information: C:\Program Files\WindowsApps\Microsoft.WindowsTerminal_1.21.3231.0_x64__8wekyb3d8bbwe\CascadiaMonoItalic.ttf VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeQueries volume information: C:\Program Files\WindowsApps\Microsoft.WindowsTerminal_1.21.3231.0_x64__8wekyb3d8bbwe\CascadiaMonoItalic.ttf VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeQueries volume information: C:\Program Files\WindowsApps\Microsoft.WindowsTerminal_1.21.3231.0_x64__8wekyb3d8bbwe\CascadiaMonoItalic.ttf VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeQueries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeQueries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeQueries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeQueries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeQueries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeQueries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeQueries volume information: C:\Windows\Fonts\gadugi.ttf VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeQueries volume information: C:\Windows\Fonts\Inkfree.ttf VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeQueries volume information: C:\Windows\Fonts\LeelawUI.ttf VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeQueries volume information: C:\Windows\Fonts\LeelUIsl.ttf VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeQueries volume information: C:\Windows\Fonts\LeelaUIb.ttf VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeQueries volume information: C:\Windows\Fonts\msjh.ttc VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeQueries volume information: C:\Windows\Fonts\msjhl.ttc VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeQueries volume information: C:\Windows\Fonts\msjhbd.ttc VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeQueries volume information: C:\Windows\Fonts\msyh.ttc VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeQueries volume information: C:\Windows\Fonts\msyhl.ttc VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeQueries volume information: C:\Windows\Fonts\msyhbd.ttc VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeQueries volume information: C:\Windows\Fonts\mmrtext.ttf VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\onefile_5940_133857498220484076\wcae.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid Accounts11
Windows Management Instrumentation
1
DLL Side-Loading
11
Process Injection
3
Virtualization/Sandbox Evasion
OS Credential Dumping1
Security Software Discovery
Remote ServicesData from Local System2
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
DLL Side-Loading
1
Disable or Modify Tools
LSASS Memory3
Virtualization/Sandbox Evasion
Remote Desktop ProtocolData from Removable Media1
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)11
Process Injection
Security Account Manager1
Application Window Discovery
SMB/Windows Admin SharesData from Network Shared Drive2
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
Timestomp
NTDS1
File and Directory Discovery
Distributed Component Object ModelInput CaptureProtocol ImpersonationTraffic DuplicationData Destruction
Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
DLL Side-Loading
LSA Secrets13
System Information Discovery
SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1631115 Sample: wcae.exe Startdate: 06/03/2025 Architecture: WINDOWS Score: 56 29 raw.githubusercontent.com 2->29 35 Multi AV Scanner detection for submitted file 2->35 37 AI detected suspicious PE digital signature 2->37 8 wcae.exe 618 2->8         started        signatures3 process4 file5 21 C:\Users\user\AppData\Local\Temp\...\wcae.exe, PE32+ 8->21 dropped 23 C:\Users\user\AppData\Local\...\backend_c.pyd, PE32+ 8->23 dropped 25 C:\Users\user\AppData\Local\...\_cffi.pyd, PE32+ 8->25 dropped 27 58 other files (none is malicious) 8->27 dropped 39 Found pyInstaller with non standard icon 8->39 12 wcae.exe 1 8->12         started        15 conhost.exe 8->15         started        signatures6 process7 dnsIp8 31 raw.githubusercontent.com 185.199.109.133, 443, 53974 FASTLYUS Netherlands 12->31 33 127.0.0.1 unknown unknown 12->33 17 wcae.exe 5 12->17         started        19 cmd.exe 1 12->19         started        process9

This section contains all screenshots as thumbnails, including those not shown in the slideshow.