d972a03b8111d51836ce9b7954f37229

Summary

Architecture IMAGE_FILE_MACHINE_I386
Subsystem IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date 2019-Dec-06 07:04:21
Detected languages English - United States
Debug artifacts E:\scljenkins-slv\workspace\InstallFramework-VS2017@2\develop\global\release\bin\common\x86\Setup.pdb
CompanyName Autodesk, Inc.
FileDescription Autodesk component
FileVersion 12.0.748.0.3
LegalCopyright Copyright 2017 Autodesk, Inc. All rights reserved.
ProductVersion 12.0.748.0.3

Plugin Output

Info Matching compiler(s): Microsoft Visual C++ 6.0 - 8.0
Info The PE contains common functions which appear in legitimate applications. [!] The program may be hiding some of its imports:
  • GetProcAddress
  • LoadLibraryExW
Can access the registry:
  • RegEnumKeyExW
  • RegCreateKeyExW
  • RegSetValueExW
  • RegQueryInfoKeyW
  • RegOpenKeyExW
  • RegCloseKey
  • RegDeleteValueW
  • RegDeleteKeyW
Suspicious The PE is possibly a dropper. Resources amount for 88.0064% of the executable.
Info The PE is digitally signed. Signer: Autodesk
Issuer: Symantec Class 3 SHA256 Code Signing CA - G2
Safe VirusTotal score: 0/71 (Scanned on 2024-04-25 08:57:40) All the AVs think this file is safe.

Hashes

MD5 d972a03b8111d51836ce9b7954f37229
SHA1 680b6af53c8965d78c91d36f9941f61b84cb9873
SHA256 32aa0b3585dca9fd5ed45ca527b16edb358393406e1ad9d48cc766bd18eed44a
SHA3 640613b9d790c26a040d0e4f336dd7ee00b82cce29699170ed099083f23319dc
SSDeep 6144:uWiJbC3If6PIi8QUFvpLdJIO6MsubRuQM2NAxvQhKnmyc45tP/iY4eM+V+:uWOQgbJQ0AxvSlv+I
Imports Hash 29871a2599ca85b05990e1e33a85e742

DOS Header

e_magic MZ
e_cblp 0x90
e_cp 0x3
e_crlc 0
e_cparhdr 0x4
e_minalloc 0
e_maxalloc 0xffff
e_ss 0
e_sp 0xb8
e_csum 0
e_ip 0
e_cs 0
e_ovno 0
e_oemid 0
e_oeminfo 0
e_lfanew 0x108

PE Header

Signature PE
Machine IMAGE_FILE_MACHINE_I386
NumberofSections 5
TimeDateStamp 2019-Dec-06 07:04:21
PointerToSymbolTable 0
NumberOfSymbols 0
SizeOfOptionalHeader 0xe0
Characteristics IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_NET_RUN_FROM_SWAP
IMAGE_FILE_REMOVABLE_RUN_FROM_SWAP

Image Optional Header

Magic PE32
LinkerVersion 14.0
SizeOfCode 0x11a00
SizeOfInitializedData 0xe0200
SizeOfUninitializedData 0
AddressOfEntryPoint 0x00006EE6 (Section: .text)
BaseOfCode 0x1000
BaseOfData 0x13000
ImageBase 0x400000
SectionAlignment 0x1000
FileAlignment 0x200
OperatingSystemVersion 6.0
ImageVersion 0.0
SubsystemVersion 6.0
Win32VersionValue 0
SizeOfImage 0xf5000
SizeOfHeaders 0x400
Checksum 0xfe96f
Subsystem IMAGE_SUBSYSTEM_WINDOWS_GUI
DllCharacteristics IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
SizeofStackReserve 0x100000
SizeofStackCommit 0x1000
SizeofHeapReserve 0x100000
SizeofHeapCommit 0x1000
LoaderFlags 0
NumberOfRvaAndSizes 16

.text

MD5 dbd06b814feb523118b3c2db36c08c18
SHA1 148f0ffdd539d6310d2a6ff4b05394086709f1d4
SHA256 781c97b03fecb5f34fd28e7626c5d2d997f543481d2363018fdd992d1e98aaca
SHA3 c8dd431ebc270044c0923153b1117cdd6927cb9ce384aa0ec5fbf667f6ab2ee4
VirtualSize 0x119a3
VirtualAddress 0x1000
SizeOfRawData 0x11a00
PointerToRawData 0x400
PointerToRelocations 0
PointerToLineNumbers 0
NumberOfLineNumbers 0
NumberOfRelocations 0
Characteristics IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
Entropy 6.53039

.rdata

MD5 f846d9c099481d81d5d3d8668b6437c6
SHA1 35aa7db9a96ded3fa6ec99bd7d2110e827170043
SHA256 798028ba691179ec19bcccdbcda54d6d9b8a156340e366653da777575587d235
SHA3 7c862a8a5291097df6a4a30f628c0f003d31a2faf13b9ee3ff5d12778d8c4a16
VirtualSize 0x6d88
VirtualAddress 0x13000
SizeOfRawData 0x6e00
PointerToRawData 0x11e00
PointerToRelocations 0
PointerToLineNumbers 0
NumberOfLineNumbers 0
NumberOfRelocations 0
Characteristics IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
Entropy 4.77353

.data

MD5 87e9531320cf17a72f21a2e4c3c5f75d
SHA1 42b9108b6f83c2edc2941434cbb29567ac7d6829
SHA256 ad7bd9b72322611f3ad757c85d8defad6243d330c8ea5fc201a7a8da7ba21676
SHA3 2b800f5336a0a102165804c3b3b2b98cc0bfcf6b2b9985c4981f11be1c98dcb3
VirtualSize 0x1540
VirtualAddress 0x1a000
SizeOfRawData 0xa00
PointerToRawData 0x18c00
PointerToRelocations 0
PointerToLineNumbers 0
NumberOfLineNumbers 0
NumberOfRelocations 0
Characteristics IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
Entropy 2.71058

.rsrc

MD5 0d2f643341f6e6e982f505742b2232cb
SHA1 d368146a0cd77bc01f48147435cc97bbf222b1f7
SHA256 db6eb33b6bd248ea51d2b33833cb495fdc9dfa1febec301f0b01986f344e1294
SHA3 5a5c4a1ec364816762d7263cc4f4c12146330d923ae67a73e4a1c1564d6b3091
VirtualSize 0xd6998
VirtualAddress 0x1c000
SizeOfRawData 0xd6a00
PointerToRawData 0x19600
PointerToRelocations 0
PointerToLineNumbers 0
NumberOfLineNumbers 0
NumberOfRelocations 0
Characteristics IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
Entropy 4.97823

.reloc

MD5 07c60f8ef38602e0678d89ec1a67ef45
SHA1 09c18ce88597806584ba7f68fc85efa7e169ecc8
SHA256 5e6e0f1bd29bc63cc8f3cb106a553b73ab40537f9a2bba1581d404c4845e144c
SHA3 635064baa15e4d1abf1edfc75f21918c7695e55ad686a77d50e98b0c1013b4b3
VirtualSize 0x1330
VirtualAddress 0xf3000
SizeOfRawData 0x1400
PointerToRawData 0xf0000
PointerToRelocations 0
PointerToLineNumbers 0
NumberOfLineNumbers 0
NumberOfRelocations 0
Characteristics IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
Entropy 6.49115

Imports

gdiplus.dll GdiplusStartup
GdiplusShutdown
KERNEL32.dll GetCurrentThreadId
FreeLibrary
GetModuleFileNameW
GetModuleHandleW
GetProcAddress
LoadLibraryExW
LoadResource
SizeofResource
lstrcmpiW
FindResourceW
MultiByteToWideChar
GetConsoleMode
GetConsoleCP
FlushFileBuffers
GetStringTypeW
DeleteCriticalSection
InitializeCriticalSectionAndSpinCount
LeaveCriticalSection
EnterCriticalSection
GetLastError
RaiseException
DecodePointer
SetCurrentDirectoryW
SetFilePointerEx
WriteConsoleW
CloseHandle
GetFileType
GetProcessHeap
FreeEnvironmentStringsW
GetEnvironmentStringsW
GetCommandLineW
GetCommandLineA
GetCPInfo
GetOEMCP
IsValidCodePage
SetStdHandle
QueryPerformanceCounter
IsDebuggerPresent
OutputDebugStringW
UnhandledExceptionFilter
SetUnhandledExceptionFilter
GetCurrentProcess
TerminateProcess
IsProcessorFeaturePresent
GetStartupInfoW
CreateFileW
GetCurrentProcessId
GetSystemTimeAsFileTime
InitializeSListHead
RtlUnwind
SetLastError
EncodePointer
TlsAlloc
TlsGetValue
TlsSetValue
TlsFree
ExitProcess
GetModuleHandleExW
WideCharToMultiByte
GetStdHandle
WriteFile
GetACP
HeapFree
HeapAlloc
HeapSize
HeapReAlloc
LCMapStringW
FindClose
FindFirstFileExW
FindNextFileW
USER32.dll DefWindowProcW
DestroyWindow
CharNextW
MessageBoxW
ADVAPI32.dll RegEnumKeyExW
RegCreateKeyExW
RegSetValueExW
RegQueryInfoKeyW
RegOpenKeyExW
RegCloseKey
RegDeleteValueW
RegDeleteKeyW
ole32.dll CoTaskMemRealloc
CoTaskMemFree
CoInitialize
CoTaskMemAlloc
CoCreateInstance
CoUninitialize
OLEAUT32.dll VarUI4FromStr
SHLWAPI.dll PathAppendW
PathFileExistsW
PathRemoveFileSpecW
COMCTL32.dll InitCommonControlsEx

Delayed Imports

1

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0xa68
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.17446
MD5 a05b56c675b6df31fb222766c836ab9f
SHA1 809d37f042722b195dd88b8179a9e738eba9f163
SHA256 4b5e8dfdcc0f338e2c6a2cd03e5a92417b1d5f3b3dafea0b0a6f4f2ab76f4078
SHA3 c2ae0f088124222e6dafa8538fdaf0f1d123fd110cc87ec9bc5ba29b16be92da

2

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x668
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.25047
MD5 07ffb4145125abf2e1c8243c0bec1788
SHA1 04b4e9203c25e95a50fefd552f7561c4b301a76e
SHA256 8d78320b7aedc701c664f7da60f0de5b269ad2cc172d5d46779170f9619ef3bd
SHA3 474313087efa4a5b4fc798a4f39a91115bde37381b7ebdc151803b29540e9538

3

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x4c8
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.25696
MD5 51e0b2514f7cda8a912ed80a9505fcea
SHA1 d96ad00ebec45f42d8a228848927a9c3aadcb101
SHA256 a6920acc553b2c416dff45601de79784a8b931d9122f9d83bb990ef247a61a1c
SHA3 261f2b36083e43cac18ea08aece3aed4a84c14ec4735c7e5cf2682ebc92db27b

4

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x2e8
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.20652
MD5 b1b0f2754c14251baaaad7198fc9acb0
SHA1 58212888118c74918b490a3b5f90d1d31a6ed983
SHA256 bebf649739ee30551699cbb9a6610b38ab8d5eed192a94aaa68dc985c2633e5f
SHA3 365f79e01f35433106ebafad2030fd58a76d1d4301ce1fa2448784fc681fc72f

5

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x128
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.9538
MD5 9a282d48498c655bdbca158d77b66300
SHA1 79f7eac2021f9019d78a7535a79ff23d87d8eba2
SHA256 1bce990c5812b0362bda8dc23f8cb21490ebdc8ee0e23eac6a18cbb9fbfb0ecd
SHA3 446f4477dd4e2cad1214cd90e1e7bed1ab860c0932910895579e52070908d56d

6

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x1628
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 5.97473
MD5 16949c51864125a2a27a9c8f62f2baa7
SHA1 cac5005c656360427460f815a85331ba3f1a382a
SHA256 64aae0ea5cbffda660e1a78cdb78097e23eea1e46a275919fda35ae68fd52444
SHA3 c8f23e62df03bb2f3d2a4cff699a2a65adc78ac2e901bdbb664f6fa05b4c8e98

7

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0xea8
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 6.0851
MD5 243501e046551a517ec4d2d02e5cf93e
SHA1 9172e116b7e7aef0063ebe6d0e4ee5c44a6e5471
SHA256 a95584d420031c43917c039243cf57ed8805b5b9678d0fd86ed30d06312e60c4
SHA3 e628eeab0daa29b1152411b2647f6497f2afb2e501ba2aa0d9ad06af3568382f

8

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0xba8
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 5.99623
MD5 cb9aad0e2a97fb4d92bdb85ffe7697d3
SHA1 d418aef9b59dea406b710e5b4c646edb23f29b16
SHA256 6713e98016531e6d09c9ea1ae5a963df99c128cb64e608857c8cc3b434819b7f
SHA3 4732ed17f6c1675bfc3a4ff72205d21273e5fe5206b01b286c6e8c0684fed98f

9

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x8a8
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.72077
MD5 e20f5c40aae5879f61fd64cd734266bd
SHA1 927e44c598d6c3807fbabba421014e2e978ec62b
SHA256 b5a4b040401e1d658e0eaa2533b591aaba72b949fa1a5d0343953aac84b31cec
SHA3 ce2eccb42217a155a464c992a245b047260d55bacbbe8e8fd3214ba13bde3e20

10

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x568
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.56508
MD5 161bbde695e1ce8573f9a273a3e07620
SHA1 960dc3ef2b9878e5fb399f9d8be6f2a5fb546073
SHA256 005179617b588316e94c77b062582ba5a84737e76711c1fecdc200061bf1bffa
SHA3 0a0560f785d2ec882fea2a86808439e5b5ce40fb2ad0e50d355925f8c454168e

11

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x42028
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 5.66941
MD5 bbd4dc1ee554567a1b50e849a4eea43e
SHA1 7511f4fe7ffd2938755724037046911c438fd189
SHA256 66884a29d4153acc47d3495c6cb41ef5e28c873a63634297e67a5f84ad47165c
SHA3 a9bae7653290c59b7b46d86a0555dd4d6b22028dc498b444d7039ccbecf0eda7

12

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x10828
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 5.66992
MD5 e549ada80e5c0c341024651bfb44c29a
SHA1 47edab16768b2669e92b25246961a61ba839853c
SHA256 805fe3d5893d8c766a3d5f84db534094adf7ee74eb3d6456e9177b866eab4f74
SHA3 86f9d8473cd8fb3e9f5f7201e2386168ddf7c5dd2f7f9b36f27913ec55bd9d74

13

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x94a8
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 5.67046
MD5 4e92174e195073622a4df7d8e51cacf3
SHA1 2bbbe1b84eec1a1ab3cdebabf7ccd25c971d7f25
SHA256 dc4a15ce40e498f4f04f15939d8682cd0aad17abe6ef30a022824440edc6cf84
SHA3 571dd8e67b545371526902732349c2cf600aa8e143b788427dd7766a98782bdb

14

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x4228
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 5.67287
MD5 55dd9b6662b1bec151f60c68bf283d32
SHA1 d88a963f4b7ed68f73dcf055135d35635278d197
SHA256 2477e972cc77fa56f7a14023625cfa37691905798a1d4a74b995794141b470a6
SHA3 df1a71773a5cba200b2c6bd47e8204f24508bdcd032a0ba0b7118cd7f0a9805b

15

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x25a8
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 5.65575
MD5 8f346427f1a5b52bb50d847b06237625
SHA1 4ab9a43e8f25a09d3f2fd318eafd6be0a4b81360
SHA256 477e8e28359a433a9826954505f4940876b8d231a1205f952f6b2b32ef32587e
SHA3 fff0755988c43f7e82eb656b73e8c581dc04ab16b473e2ad44fc63e67f1f84d8

16

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x1a68
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 5.6468
MD5 c12f9b46eedb0efafa48a10e8b851047
SHA1 83480097aca7c1dbf0a861e74a505c6c4e991f46
SHA256 aaf0a5afa37b702ab7a72c6d07997284dc062b53825fd2294c298069fbc428d4
SHA3 3521a9be8302dc1cbd5a12e4bf708a7e1aa3740b983e646c35c6f0fd3e3b0edc

17

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x10a8
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 5.03565
MD5 40b3b60f3a5a5cc1f2b1db0b6f7362f1
SHA1 058b4c883be1de49858cbf879ea8cc82040d139d
SHA256 701d6765357b8a1dcab8a1e1cd4402a6e61392279d2b3a7bf6018449e2718831
SHA3 f7ce4f813ea1b44e0c7653c1b876f6467d3bb1697aa9af741c3fbb2d5c2b6eff

18

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x468
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 5.42991
MD5 406fdaec6490522793083158f572e7a5
SHA1 2dac29c0bdde53504f59516e507c9bc97a388ce2
SHA256 21bab42635cdd370d6f00918e89956d34233d1060c038f3e369afe77135d8e16
SHA3 4a90820006006d6227bec63cc3e0bd6f71710e999dd5e8d7454422891bc98bf2

19

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0xa68
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 1.26721
MD5 ad45438e9d1afd94d66dc9e5e95b7dd3
SHA1 0922498b5f15447b88abd41961b81a8551aa0585
SHA256 5d7ca26e80cf8c5692f18e67e1bd256881d56b2562e24d4172a61216280bedf7
SHA3 012ac2974fc133b47830b881b16a8fed607eecba19fcb5e717d9d8d5fd6b7303

20

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x668
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 1.56643
MD5 4c24c29c747dd47a922f852ecd3dba1b
SHA1 2cb56ef604411912c14bf3e1a3a768dd6a416d2c
SHA256 d831a092bd3adf0fde43e1b4453237b11db5959984598c78eb8730d203cfcae0
SHA3 2c66d7a0e894e39ce3038824b1a47d40780c583e4447833cd9fcd2d44ed19f14

21

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x4c8
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 1.77739
MD5 7dc07eb1deaece1fd1962477eed07306
SHA1 24c9f6e7bf23d2e428e4ef27cde430981426d854
SHA256 6e8601eea86867ce1ad11ec8c4976d608514f5813f6a390b37e28abe3449855e
SHA3 2c172ba958d219408894653571ca2b1eb6ed2813028df799e33259a2154b540b

22

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x2e8
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 1.60994
MD5 1222241e7a7072d6245f3b62d485859b
SHA1 c7fa9008d1eab8bff7f2dcc46e16962810f85734
SHA256 10a17290aeef95c29b1fb693db8c2e9f16bcdfc7d56e06c6bfd0cefd140799c6
SHA3 0e6e54a14141c9b366917a62cd8c719150fd09da2060f8d49ffb462f80d2017f

23

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x128
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.64895
MD5 b3048ecfc55c5ebd5e7b64f7767f995e
SHA1 d56027a80c141ef32c72b1f81e2cfdee8bf62838
SHA256 1485b6237d64ec478562626166b68a3add49a4c3896e11913dda78a614e798ce
SHA3 d84077fb5eaffda0ee47f5c53bad1a58d72d197dd9065af05cc7c860697ccdf5

24

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x1628
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.16377
MD5 0dc0cb29a2d8a095d85cc6bcca15f0bc
SHA1 48fecd7ccec59f5ba2a47886a5cc400a516fc617
SHA256 ebb6416bc445ee5c538f8def9f904ecfcfafca92f84181b7ea12fc7cb813cf74
SHA3 543d0d427557ad5631067efc4ed3b34c4c6cc04288f70d35c409b1eb312831cf

25

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0xea8
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.20078
MD5 d38d3d9873a37a20deaf5a8558a91895
SHA1 b7123ed7e35ab7107c8a189020df9119fa107ee1
SHA256 0e8f753a9903361bad9e623617b34a2b7b38290081e1d51c06c6b19c15c07300
SHA3 b1469c03b345418e6ded3f75c85a9e57835d4ce7121f8211dc7038e2f05f3efb

26

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0xba8
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.41604
MD5 91ba5e40913472f0f65b6d885d16196d
SHA1 3ecdc725765c0ad92506bbd53ba944fbb048da59
SHA256 e603f6ee43b30e0811fb7d1c9e80f25b1c3b9e31dd715b6c6bd0bc928a181919
SHA3 5511c8fcc06bb73e6586f38833eea5e2aa0476c5adde1e15050873c035f7bbaf

27

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x8a8
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.78455
MD5 e963561be9db1bb48d4b4871a45b413c
SHA1 0a5700317a011332433005bdebe39e91b44eec9b
SHA256 d9f2a62262c579978b8325f5afa0c07a74577fce8b69b9e1edbeac40ed75226b
SHA3 44f8ccefa3c7c85beaa39ebe3971ebeae8260a95b570d0984894578d2ebdeedc

28

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x568
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.26173
MD5 48127ac0db22b48c1caaac11e59a73dd
SHA1 4bda855a8255afff2949a090361301cd4521fdc3
SHA256 942be227f3363b71d480dd178ebf199036429463edb67636c47b928c2143409e
SHA3 af83a7a887c8a992218af726894c66a9ac147ded7652279cf2e924d45fa64d06

29

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x42028
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.63188
MD5 09eba4cc6cfc347d47d6b5bf9be2ed5c
SHA1 d510dd334a2cf07f13ee30dafbb71c6e5291b41a
SHA256 4e816249e348aa96bea8cfaff66d34449bdda89c354230b7f8b91dff8d43479b
SHA3 d66c9b384c270ae91658bbd8214eeccd68f348141f00bd88613c84ce6c783b80

30

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x10828
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.73338
MD5 851cb7b030dd52317461a0431cd3060f
SHA1 dfeb576df2b995af9691127871a711b0d9896fd3
SHA256 43645534ae12c4430dc6046c27cc5073f457416cd1bef204231788cd79793a36
SHA3 e703870ce8190917e75323b684ce0974ee6428c2fad4a66ddc6fa1d92e72d9c6

31

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x94a8
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.77061
MD5 f61aa6e92b8a449befd19da19247ee09
SHA1 32265db6f8fb5c232fdbcbadbe71fba65399362e
SHA256 c79942e2a7bb2407ff73888df54ec661e3ba64fc628b74ecb21c93e721d2acb0
SHA3 d9077684fe68f387b88db22215fbc154040412934cef3d13142d5522f020a6a8

32

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x4228
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.87526
MD5 8b527219d797deb1fc8b14f585186992
SHA1 e72a6079cb516fee782a36a19b7b309d1f06096a
SHA256 60c420f87f1fc534985e22c4062b3a2a66b9f8a7366e93b92494619b515b4157
SHA3 634783e300e63976e39c780ff88d7d0da5b12bc53fb6fda7139ee0902432e94d

33

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x25a8
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.01244
MD5 a5e1c0353ce13b35c23d1316fb0b7b16
SHA1 ecd9d38d019fda9e498600314128bdc0d1339fa9
SHA256 17b76a43ee708092da6895e1e43a0f074ac2422ef23ed983960fcfe3a627d666
SHA3 9867c01ef9b8c51573323b79f417ead7c5ef64a5568cf9692c7a63e61f637153

34

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x1a68
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.27002
MD5 e38663fd4a1c9ff5ad5ddb5e4dbb03e2
SHA1 de03d7126af52f98c9699e8006294b45529992da
SHA256 02cbff5ffff9ec3759a8be630f22e007019c6cc5aee26fcd896718732bfa2b43
SHA3 db88df600cebb5a0d041c80f81938922341bca27588de61a47b0f2e30b14bc1c

35

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x10a8
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.83343
MD5 99e83b2c5627607869688dd7b3760009
SHA1 689825758928d8d6564ef6c6329de4d555d8e808
SHA256 b9644fd5324d2832fe6c5deed92d0ecc341bbb2b4d1184893d8233bca3aab94f
SHA3 a8c4c71a72e400cffebceaf28bdc4c5a97fb7ce2d2ded1457b364bceaf110dc6

36

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x468
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.89435
MD5 588561d2451838d00d08484fdf3a1f3b
SHA1 0bbe1034dbb7dcc9535769fe24071ca6cbedc641
SHA256 9f004cd59a65a424290849aad823d098b903375cfb30b70ba396ccd5e439a8f2
SHA3 cefb8ae76a79af25badf2fb09f9e79468339e52ae32213206c172f240489b04a

201

Type RT_GROUP_ICON
Language English - United States
Codepage UNKNOWN
Size 0x102
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.19626
Detected Filetype Icon file
MD5 4fe8fd002cb6d80c52fa7645c5b878e4
SHA1 5e0f88ca8d2d6d55d69a61b2469f0bd6382ea2dd
SHA256 daf3ccfaf1be33cc37f1956691bbc2944f5e0a6203b0ddfc5992b05054957c43
SHA3 385b87be904b3f35ca4c108efedf1c7505613f70dbeecb12f43d5de6642dfe8a

202

Type RT_GROUP_ICON
Language English - United States
Codepage UNKNOWN
Size 0x102
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.29097
Detected Filetype Icon file
MD5 e9d4366df4ced2ad15d39a0cdce878fe
SHA1 9f95a6d1c3c5ec66619440226dcf716ccced0fc1
SHA256 cd1c3c781713deb97b3959fcddf87fa1c2d00ecfca419b86ae62742e7257909c
SHA3 c1f168a855348c1fb03d59ab0aa666dd5cb3c43f943f5a1e89a3b996d6d1c6ec

1 (#2)

Type RT_VERSION
Language English - United States
Codepage UNKNOWN
Size 0x274
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.45836
MD5 d0d0876a72ec5d930eccd87006fecbb6
SHA1 1a62993778f7cb8719b7d0e37030ac45f25a255f
SHA256 a1c785498f6aed0b8f77934eb1d9ec92f62a987b97951e115a6f667dd4be5f5f
SHA3 cad030237587ebf9556728129a37a1b95846c12b89c21c57daaba1c396979b56

1 (#3)

Type RT_MANIFEST
Language English - United States
Codepage UNKNOWN
Size 0x439
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 5.32525
MD5 f501b094939460f920b60de4b8b650d0
SHA1 c8a7964ef41ba06d96e412c472a22cf9df8e38b4
SHA256 5a38c73be4d042b51b4a922a1c03149f39724c744170ababe74e6d722529d5d8
SHA3 a44cb3d5a916393bb75eeec6fca9f607dec091f7fd8a8a9e17869554c507a643

Version Info

Signature 0xfeef04bd
StructVersion 0x10000
FileVersion 12.0.748.3
ProductVersion 12.0.748.3
FileFlags (EMPTY)
FileOs VOS_DOS_WINDOWS32
VOS_NT_WINDOWS32
VOS__WINDOWS32
FileType VFT_DLL
Language English - United States
CompanyName Autodesk, Inc.
FileDescription Autodesk component
FileVersion (#2) 12.0.748.0.3
LegalCopyright Copyright 2017 Autodesk, Inc. All rights reserved.
ProductVersion (#2) 12.0.748.0.3
Resource LangID English - United States

IMAGE_DEBUG_TYPE_CODEVIEW

Characteristics 0
TimeDateStamp 2019-Dec-06 07:04:21
Version 0.0
SizeofData 126
AddressOfRawData 0x18744
PointerToRawData 0x17544
Referenced File E:\scljenkins-slv\workspace\InstallFramework-VS2017@2\develop\global\release\bin\common\x86\Setup.pdb

IMAGE_DEBUG_TYPE_VC_FEATURE

Characteristics 0
TimeDateStamp 2019-Dec-06 07:04:21
Version 0.0
SizeofData 20
AddressOfRawData 0x187c4
PointerToRawData 0x175c4

IMAGE_DEBUG_TYPE_POGO

Characteristics 0
TimeDateStamp 2019-Dec-06 07:04:21
Version 0.0
SizeofData 820
AddressOfRawData 0x187d8
PointerToRawData 0x175d8

TLS Callbacks

Load Configuration

Size 0xa0
TimeDateStamp 1970-Jan-01 00:00:00
Version 0.0
GlobalFlagsClear (EMPTY)
GlobalFlagsSet (EMPTY)
CriticalSectionDefaultTimeout 0
DeCommitFreeBlockThreshold 0
DeCommitTotalFreeThreshold 0
LockPrefixTable 0
MaximumAllocationSize 0
VirtualMemoryThreshold 0
ProcessAffinityMask 0
ProcessHeapFlags (EMPTY)
CSDVersion 0
Reserved1 0
EditList 0
SecurityCookie 0x41a014
SEHandlerTable 0x4186f0
SEHandlerCount 21

RICH Header

XOR Key 0x7a0a9242
Unmarked objects 0
241 (40116) 10
243 (40116) 122
242 (40116) 24
ASM objects (VS 2015/2017 runtime 26706) 18
C objects (VS 2015/2017 runtime 26706) 18
C++ objects (VS 2015/2017 runtime 26706) 46
C objects (65501) 1
Imports (65501) 17
Total imports 116
C++ objects (VS2017 v15.8.5-8 compiler 26730) 2
Resource objects (VS2017 v15.8.5-8 compiler 26730) 1
151 1
Linker (VS2017 v15.8.5-8 compiler 26730) 1

Errors

<-- -->