Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe

Overview

General Information

Sample name:Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe
Analysis ID:1541473
MD5:62d98d740b6e423272b99778a3c40fb7
SHA1:24edcd66784d4b9384111f0c40e3c572e665d281
SHA256:3f9c3e6eb56004da32035123d5cd8f29b26ff54ad5e04cf398347473553db64c
Infos:

Detection

Score:6
Range:0 - 100
Whitelisted:false
Confidence:20%

Signatures

Binary contains a suspicious time stamp
Drops PE files
Found dropped PE file which has not been started or loaded
JA3 SSL client fingerprint seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
PE file contains an invalid checksum
PE file contains sections with non-standard names
PE file does not import any functions
Sample execution stops while process was sleeping (likely an evasion)
Sample file is different than original file name gathered from version info
Uses 32bit PE files
Very long cmdline option found, this is very uncommon (may be encrypted or packed)

Classification

  • System is w10x64
  • Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe (PID: 6800 cmdline: "C:\Users\user\Desktop\Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe" MD5: 62D98D740B6E423272B99778A3C40FB7)
    • Setup.exe (PID: 6940 cmdline: C:\Users\user\AppData\Local\Temp\7z36D71A90\Setup.exe MD5: F29EA7AC6D646B296CD573C0DAA33A72)
      • DownloadManager.exe (PID: 7020 cmdline: "C:\Users\user\AppData\Local\Temp\7z36D71A90\ODIS\DownloadManager.exe" -u "https://trial2.autodesk.com/NetSWDLD/ODIS/prd/2025/INVPROSA/E578CB4E-CF55-3E4D-9A8A-213245140B78/WI/Autodesk_Inventor_Professional_2025_en-US_setup.dat" -p "C:\Users\user\AppData\Local\Temp\odis_download_dest\16718949653529810453\Autodesk_Inventor_Professional_2025_en-US_setup.dat" --productname Bootstrap --productversion 2.10.0.4 MD5: DBDB7199C0DC31E5C65544432D90B12E)
        • conhost.exe (PID: 7064 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe, 00000000.00000003.1794373230.00000000034D0000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: -----BEGIN PUBLIC KEY-----memstr_cd9d33f8-8
Source: Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, LARGE_ADDRESS_AWARE, 32BIT_MACHINE
Source: C:\Users\user\AppData\Local\Temp\7z36D71A90\Setup.exeFile created: C:\Users\user\AppData\Local\Autodesk\ODIS\Setup.logJump to behavior
Source: C:\Users\user\Desktop\Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exeFile created: C:\Users\user\AppData\Local\Temp\7z36D71A90\ODIS\7z-license.txtJump to behavior
Source: Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exeStatic PE information: certificate valid
Source: unknownHTTPS traffic detected: 54.158.70.36:443 -> 192.168.2.4:49739 version: TLS 1.2
Source: unknownHTTPS traffic detected: 54.158.70.36:443 -> 192.168.2.4:49740 version: TLS 1.2
Source: unknownHTTPS traffic detected: 54.158.70.36:443 -> 192.168.2.4:49747 version: TLS 1.2
Source: Binary string: E:\jenkins\workspace\y-binaries_release_PDFY25SEP_1.0\target\Windows\x64\symbols\Release\AdHttpLib.pdb source: Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe, 00000000.00000003.1794373230.0000000004CED000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000002.1994351888.00007FFDFAE09000.00000002.00000001.01000000.00000007.sdmp
Source: Binary string: D:\a\_work\1\s\binaries\amd64ret\bin\amd64\\msvcp140.amd64.pdb source: Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe, 00000000.00000003.1794373230.0000000002E40000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: @ compiler: cl /Zi /Fdossl_static.pdb /Gs0 /GF /Gy /MD /W3 /wd4090 /nologo /O2 -DL_ENDIAN -DOPENSSL_PIC -D"OPENSSL_BUILDING_OPENSSL" -D"OPENSSL_SYS_WIN32" -D"WIN32_LEAN_AND_MEAN" -D"UNICODE" -D"_UNICODE" -D"_CRT_SECURE_NO_DEPRECATE" -D"_WINSOCK_DEPRECATED_NO_WARNINGS" -D"NDEBUG"OpenSSL 3.0.14 4 Jun 20243.0.14built on: Thu Jun 6 14:40:35 2024 UTCplatform: VC-WIN64AOPENSSLDIR: "C:\Program Files\Common Files\SSL"ENGINESDIR: "C:\Program Files\OpenSSL\lib\engines-3"MODULESDIR: "C:\Program Files\OpenSSL\lib\ossl-modules"CPUINFO: N/Anot availableget_and_lock..\..\..\..\..\crypto\ex_data.cossl_crypto_get_ex_new_index_exossl_crypto_new_ex_data_exCRYPTO_dup_ex_dataCRYPTO_set_ex_dataOPENSSL_WIN32_UTF8..\..\..\..\..\crypto\getenv.ccompiler: cl /Zi /Fdossl_static.pdb /Gs0 /GF /Gy /MD /W3 /wd4090 /nologo /O2 -DL_ENDIAN -DOPENSSL_PIC -D"OPENSSL_BUILDING_OPENSSL" -D"OPENSSL_SYS_WIN32" -D"WIN32_LEAN_AND_MEAN" -D"UNICODE" -D"_UNICODE" -D"_CRT_SECURE_NO_DEPRECATE" -D"_WINSOCK_DEPRECATED_NO_WARNINGS" -D"NDEBUG";CPUINFO: OPENSSL_ia32cap=0x%llx:0x%llxOPENSSL_ia32cap env:%sos-specificC:\Program Files\Common Files\SSLC:\Program Files\OpenSSL\lib\ossl-modules.dllCPUINFO: ..\..\..\..\..\crypto\init.cOPENSSL_init_cryptoOPENSSL_atexit..\..\..\..\..\crypto\initthread.c..\..\..\..\..\crypto\mem_sec.cassertion failed: (bit & 1) == 0assertion failed: list >= 0 && list < sh.freelist_sizeassertion failed: ((ptr - sh.arena) & ((sh.arena_size >> list) - 1)) == 0assertion failed: bit > 0 && bit < sh.bittable_sizeassertion failed: TESTBIT(table, bit)assertion failed: !TESTBIT(table, bit)assertion failed: WITHIN_FREELIST(list)assertion failed: WITHIN_ARENA(ptr)assertion failed: temp->next == NULL || WITHIN_ARENA(temp->next)assertion failed: (char **)temp->next->p_next == listassertion failed: WITHIN_FREELIST(temp2->p_next) || WITHIN_ARENA(temp2->p_next)assertion failed: size > 0assertion failed: (size & (size - 1)) == 0assertion failed: (minsize & (minsize - 1)) == 0assertion failed: sh.freelist != NULLassertion failed: sh.bittable != NULLassertion failed: sh.bitmalloc != NULLassertion failed: !sh_testbit(temp, slist, sh.bitmalloc)assertion failed: temp != sh.freelist[slist]assertion failed: sh.freelist[slist] == tempassertion failed: temp-(sh.arena_size >> slist) == sh_find_my_buddy(temp, slist)assertion failed: sh_testbit(chunk, list, sh.bittable)assertion failed: WITHIN_ARENA(chunk)assertion failed: sh_testbit(ptr, list, sh.bittable)assertion failed: ptr == sh_find_my_buddy(buddy, list)assertion failed: ptr != NULLassertion failed: !sh_testbit(ptr, list, sh.bitmalloc)assertion failed: sh.freelist[list] == ptr/*0123456789ABCDEFCRYPTO_memdup..\..\..\..\..\crypto\o_str.chexstr2buf_sepossl_hexstr2buf_sepbuf2hexstr_sepossl_buf2hexstr_sep..\..\..\..\..\crypto\packet.cwpacket_intern_init_lenWPACKET_start_sub_packet_len__..\..\..\..\..\crypto\param_build.cparam_pushparam_push_numOSSL_PARAM_BLD_push_BN_padNegative big numbers are unsupported for OSSL_PARAMOSSL_PARAM_BLD_push_utf8_stringO
Source: Binary string: D:\a\_work\1\s\binaries\amd64ret\bin\amd64\\msvcp140.amd64.pdbGCTL source: Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe, 00000000.00000003.1794373230.0000000002E40000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: E:\Stage\workspace\ADP-UPI-Win-Build-Integration\10\proj\upi\dll\DLLProject\x64\Release\UPI.pdb source: Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe, 00000000.00000003.1794373230.00000000034D0000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: E:\Jenkins\workspace\_Pipeline_adp-desktop-sdk_master\ADP_SDK_Bin\Release\AdpSDKWrapper.pdb" source: Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe, 00000000.00000003.1794373230.0000000004F72000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000002.1996759182.00007FFE0EC3F000.00000002.00000001.01000000.00000006.sdmp
Source: Binary string: d:\agent\_work\3\s\binaries\amd64ret\bin\amd64\\msvcp140.amd64.pdb source: Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe, 00000000.00000003.1794373230.0000000004F72000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000002.1996494093.00007FFE00392000.00000002.00000001.01000000.00000009.sdmp
Source: Binary string: C:\CI\build\1c7f687c\VHD\src\presentation\ux\win\cer_component\obj\x64\Release\senddmp.pdb source: Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe, 00000000.00000003.1794373230.0000000002E40000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: E:\jenkins\workspace\contrib_delivery_wxwidgets_3.2.1\wxwidgets\debug\lib\vc_x64_dll\wxbase32u_vc.pdb source: Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe, 00000000.00000003.1794373230.000000000541D000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000002.1991516746.00007FFDF9FB9000.00000002.00000001.01000000.00000008.sdmp
Source: Binary string: Microsoft.Diagnostics.Runtime.Utilities.Pdb source: Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe, 00000000.00000003.1794373230.0000000002E40000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: Microsoft.Diagnostics.Runtime.pdb source: Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe, 00000000.00000003.1794373230.0000000002E40000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: E:\Jenkins\workspace\_Pipeline_adp-desktop-sdk_master\ADP_SDK_Bin\Release\AdpSDKCore.pdb source: Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe, 00000000.00000003.1794373230.0000000004F72000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000002.1991156139.00007FFDF9D20000.00000002.00000001.01000000.0000000F.sdmp
Source: Binary string: compiler: cl /Zi /Fdossl_static.pdb /Gs0 /GF /Gy /MD /W3 /wd4090 /nologo /O2 -DL_ENDIAN -DOPENSSL_PIC -D"OPENSSL_BUILDING_OPENSSL" -D"OPENSSL_SYS_WIN32" -D"WIN32_LEAN_AND_MEAN" -D"UNICODE" -D"_UNICODE" -D"_CRT_SECURE_NO_DEPRECATE" -D"_WINSOCK_DEPRECATED_NO_WARNINGS" -D"NDEBUG" source: Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe, 00000000.00000003.1794373230.0000000002C71000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: D:\a\_work\1\s\binaries\amd64ret\bin\amd64\\vcruntime140.amd64.pdb source: Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe, 00000000.00000003.1794373230.00000000034D0000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: D:\a\_work\1\s\binaries\amd64ret\bin\amd64\\vcruntime140.amd64.pdbGCTL source: Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe, 00000000.00000003.1794373230.00000000034D0000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\src\build\binary\win_vc17\x64\release\libcrypto-3-x64.pdb source: Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe, 00000000.00000003.1794373230.0000000002D0A000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\CI\build\1c7f687c\VHD\src\presentation\ux\win\x64\Release\cer_core.pdb source: Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe, 00000000.00000003.1794373230.00000000023B9000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: .dll.pdb.exeIFailed to extract a crash dump from aCould not create snapshot to process. Error {0}.QCould not query the snapshot. Error {0}.OCould not attach to process. Error {0}.5Dac architecture mismatch!OCould not free the snapshot. Error {0}.=Unable to get process modules. source: Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe, 00000000.00000003.1794373230.0000000002E40000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: Microsoft.Diagnostics.Runtime.pdbSHA256 source: Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe, 00000000.00000003.1794373230.0000000002E40000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: d:\agent\_work\3\s\binaries\amd64ret\bin\amd64\\vcruntime140.amd64.pdb source: Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe, 00000000.00000003.1794373230.0000000004F72000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000002.1996992646.00007FFE1338D000.00000002.00000001.01000000.0000000A.sdmp
Source: Binary string: E:\jenkins\workspace\livery_DLM_release_PDFY25SEP_1.0\target\Windows\x64\symbols\Release\DownloadManager.pdbn source: Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe, 00000000.00000003.1794373230.00000000034D0000.00000004.00000020.00020000.00000000.sdmp, DownloadManager.exe, 00000002.00000002.1850448502.00007FF77DE65000.00000002.00000001.01000000.0000000C.sdmp
Source: Binary string: E:\Jenkins\workspace\_Pipeline_adp-desktop-sdk_master\ADP_SDK_Bin\Release\AdpSDKCore.pdbc source: Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe, 00000000.00000003.1794373230.0000000004F72000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000002.1991156139.00007FFDF9D20000.00000002.00000001.01000000.0000000F.sdmp
Source: Binary string: D:\a\_work\1\s\binaries\amd64ret\bin\amd64\\vcruntime140_1.amd64.pdb source: Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe, 00000000.00000003.1794373230.00000000034D0000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\src\build\binary\win_vc17\x64\release\libcrypto-3-x64.pdbt source: Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe, 00000000.00000003.1794373230.0000000002D0A000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: E:\jenkins\workspace\livery_DLM_release_PDFY25SEP_1.0\target\Windows\x64\symbols\Release\DownloadManager.pdb source: Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe, 00000000.00000003.1794373230.00000000034D0000.00000004.00000020.00020000.00000000.sdmp, DownloadManager.exe, 00000002.00000002.1850448502.00007FF77DE65000.00000002.00000001.01000000.0000000C.sdmp
Source: Binary string: C:\CI\build\1c7f687c\VHD\out\release_x64\senddmp_cli.exe.pdb source: Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe, 00000000.00000003.1794373230.00000000027CF000.00000004.00000020.00020000.00000000.sdmp, Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe, 00000000.00000003.1794373230.000000000338D000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: E:\jenkins\workspace\_Bootstrap_release_PDFY25SEP_1.0\target\Windows\x64\symbols\Release\Setup.pdb source: Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe, 00000000.00000003.1794373230.000000000681D000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000000.1804312655.00007FF6A1EBB000.00000002.00000001.01000000.00000004.sdmp, Setup.exe, 00000001.00000002.1989444261.00007FF6A1EBB000.00000002.00000001.01000000.00000004.sdmp
Source: Binary string: d:\agent\_work\2\s\\binaries\amd64ret\bin\amd64\\vcruntime140_1.amd64.pdb source: Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe, 00000000.00000003.1794373230.0000000004F72000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000002.1997146424.00007FFE14635000.00000002.00000001.01000000.0000000B.sdmp
Source: Binary string: E:\jenkins\workspace\contrib_delivery_wxwidgets_3.2.1\wxwidgets\debug\lib\vc_x64_dll\wxmsw32u_core_vc.pdb source: Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe, 00000000.00000003.1794373230.000000000541D000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000002.1995638643.00007FFDFB58B000.00000002.00000001.01000000.00000005.sdmp
Source: Binary string: C:\src\build\binary\win_vc17\x64\release\libssl-3-x64.pdb source: Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe, 00000000.00000003.1794373230.0000000002E40000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: E:\jenkins\workspace\_Bootstrap_release_PDFY25SEP_1.0\target\Windows\x64\symbols\Release\Setup.pdb* source: Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe, 00000000.00000003.1794373230.000000000681D000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000000.1804312655.00007FF6A1EBB000.00000002.00000001.01000000.00000004.sdmp, Setup.exe, 00000001.00000002.1989444261.00007FF6A1EBB000.00000002.00000001.01000000.00000004.sdmp
Source: Binary string: C:\src\build\binary\win_vc17\x64\release\libssl-3-x64.pdbDD source: Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe, 00000000.00000003.1794373230.0000000002E40000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: E:\Jenkins\workspace\_Pipeline_adp-desktop-sdk_master\ADP_SDK_Bin\Release\AdpSDKWrapper.pdb source: Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe, 00000000.00000003.1794373230.0000000004F72000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000002.1996759182.00007FFE0EC3F000.00000002.00000001.01000000.00000006.sdmp
Source: Binary string: D:\a\_work\1\s\binaries\amd64ret\bin\amd64\\vcruntime140_1.amd64.pdbGCTL source: Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe, 00000000.00000003.1794373230.00000000034D0000.00000004.00000020.00020000.00000000.sdmp
Source: C:\Users\user\Desktop\Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exeFile opened: C:\Users\user\AppData\Local\Temp\7z36D71A90\ODIS\Jump to behavior
Source: C:\Users\user\Desktop\Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exeFile opened: C:\Users\user\AppData\Local\Jump to behavior
Source: C:\Users\user\Desktop\Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exeFile opened: C:\Users\user\AppData\Local\Temp\7z36D71A90\ODIS\7za.exeJump to behavior
Source: C:\Users\user\Desktop\Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exeFile opened: C:\Users\user\AppData\Local\Temp\7z36D71A90\Jump to behavior
Source: C:\Users\user\Desktop\Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exeFile opened: C:\Users\user\AppData\Jump to behavior
Source: C:\Users\user\Desktop\Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exeFile opened: C:\Users\user\Jump to behavior
Source: Joe Sandbox ViewJA3 fingerprint: 74954a0c86284d0d6e1c4efefe92b521
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficDNS traffic detected: DNS query: trial2.autodesk.com
Source: global trafficDNS traffic detected: DNS query: manifest.delivery.autodesk.com
Source: Setup.exe, 00000001.00000002.1984613037.0000021409375000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.dig
Source: Setup.exe, 00000001.00000002.1986072268.00000214097EE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.O
Source: Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe, 00000000.00000003.1794373230.00000000034D0000.00000004.00000020.00020000.00000000.sdmp, Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe, 00000000.00000003.1794373230.00000000027CF000.00000004.00000020.00020000.00000000.sdmp, Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe, 00000000.00000003.1794373230.0000000004F72000.00000004.00000020.00020000.00000000.sdmp, Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe, 00000000.00000003.1794373230.00000000023B9000.00000004.00000020.00020000.00000000.sdmp, Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe, 00000000.00000003.1794373230.0000000002E40000.00000004.00000020.00020000.00000000.sdmp, Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe, 00000000.00000003.1794373230.0000000002DBA000.00000004.00000020.00020000.00000000.sdmp, Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe, 00000000.00000003.1794373230.0000000005E1D000.00000004.00000020.00020000.00000000.sdmp, Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe, 00000000.00000003.1794373230.0000000001FB8000.00000004.00000020.00020000.00000000.sdmp, Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe, 00000000.00000003.1794373230.000000000338D000.00000004.00000020.00020000.00000000.sdmp, Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe, 00000000.00000003.1794373230.000000000541D000.00000004.00000020.00020000.00000000.sdmp, Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe, 00000000.00000003.1794373230.0000000006FEF000.00000004.00000020.00020000.00000000.sdmp, Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe, 00000000.00000003.1794373230.0000000003F80000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0E
Source: Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe, 00000000.00000003.1794373230.00000000034D0000.00000004.00000020.00020000.00000000.sdmp, Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe, 00000000.00000003.1794373230.00000000027CF000.00000004.00000020.00020000.00000000.sdmp, Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe, 00000000.00000003.1794373230.0000000004F72000.00000004.00000020.00020000.00000000.sdmp, Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe, 00000000.00000003.1794373230.00000000023B9000.00000004.00000020.00020000.00000000.sdmp, Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe, 00000000.00000003.1794373230.0000000002E40000.00000004.00000020.00020000.00000000.sdmp, Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe, 00000000.00000003.1794373230.0000000002DBA000.00000004.00000020.00020000.00000000.sdmp, Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe, 00000000.00000003.1794373230.0000000005E1D000.00000004.00000020.00020000.00000000.sdmp, Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe, 00000000.00000003.1794373230.0000000001FB8000.00000004.00000020.00020000.00000000.sdmp, Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe, 00000000.00000003.1794373230.000000000338D000.00000004.00000020.00020000.00000000.sdmp, Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe, 00000000.00000003.1794373230.000000000541D000.00000004.00000020.00020000.00000000.sdmp, Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe, 00000000.00000003.1794373230.0000000006FEF000.00000004.00000020.00020000.00000000.sdmp, Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe, 00000000.00000003.1794373230.0000000003F80000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000003.1980701976.000002140969D000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000003.1983516301.00000214096AF000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000003.1982121908.00000214096AE000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000002.1985733841.00000214096AF000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000003.1980990772.000002140969D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedG4CodeSigningRSA4096SHA3842021CA1.crt0
Source: Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe, 00000000.00000003.1794373230.00000000034D0000.00000004.00000020.00020000.00000000.sdmp, Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe, 00000000.00000003.1794373230.00000000027CF000.00000004.00000020.00020000.00000000.sdmp, Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe, 00000000.00000003.1794373230.0000000004F72000.00000004.00000020.00020000.00000000.sdmp, Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe, 00000000.00000003.1794373230.00000000023B9000.00000004.00000020.00020000.00000000.sdmp, Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe, 00000000.00000003.1794373230.0000000002E40000.00000004.00000020.00020000.00000000.sdmp, Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe, 00000000.00000003.1794373230.0000000002DBA000.00000004.00000020.00020000.00000000.sdmp, Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe, 00000000.00000003.1794373230.0000000005E1D000.00000004.00000020.00020000.00000000.sdmp, Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe, 00000000.00000003.1794373230.0000000001FB8000.00000004.00000020.00020000.00000000.sdmp, Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe, 00000000.00000003.1794373230.000000000338D000.00000004.00000020.00020000.00000000.sdmp, Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe, 00000000.00000003.1794373230.000000000541D000.00000004.00000020.00020000.00000000.sdmp, Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe, 00000000.00000003.1794373230.0000000006FEF000.00000004.00000020.00020000.00000000.sdmp, Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe, 00000000.00000003.1794373230.0000000003F80000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000002.1986072268.00000214097EE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crt0
Source: Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe, 00000000.00000003.1794373230.00000000034D0000.00000004.00000020.00020000.00000000.sdmp, Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe, 00000000.00000003.1794373230.00000000027CF000.00000004.00000020.00020000.00000000.sdmp, Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe, 00000000.00000003.1794373230.0000000004F72000.00000004.00000020.00020000.00000000.sdmp, Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe, 00000000.00000003.1794373230.00000000023B9000.00000004.00000020.00020000.00000000.sdmp, Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe, 00000000.00000003.1794373230.0000000002E40000.00000004.00000020.00020000.00000000.sdmp, Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe, 00000000.00000003.1794373230.0000000002DBA000.00000004.00000020.00020000.00000000.sdmp, Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe, 00000000.00000003.1794373230.0000000005E1D000.00000004.00000020.00020000.00000000.sdmp, Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe, 00000000.00000003.1794373230.0000000001FB8000.00000004.00000020.00020000.00000000.sdmp, Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe, 00000000.00000003.1794373230.000000000338D000.00000004.00000020.00020000.00000000.sdmp, Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe, 00000000.00000003.1794373230.000000000541D000.00000004.00000020.00020000.00000000.sdmp, Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe, 00000000.00000003.1794373230.0000000006FEF000.00000004.00000020.00020000.00000000.sdmp, Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe, 00000000.00000003.1794373230.0000000003F80000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedRootG4.crt0C
Source: Setup.exe, 00000001.00000003.1980701976.000002140969D000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000003.1982121908.00000214096AE000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000003.1980990772.000002140969D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digi
Source: Setup.exe, 00000001.00000002.1986072268.00000214097EE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digiK
Source: Setup.exe, 00000001.00000002.1986072268.00000214097EE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digice1
Source: Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe, 00000000.00000003.1794373230.00000000034D0000.00000004.00000020.00020000.00000000.sdmp, Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe, 00000000.00000003.1794373230.00000000027CF000.00000004.00000020.00020000.00000000.sdmp, Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe, 00000000.00000003.1794373230.0000000004F72000.00000004.00000020.00020000.00000000.sdmp, Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe, 00000000.00000003.1794373230.00000000023B9000.00000004.00000020.00020000.00000000.sdmp, Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe, 00000000.00000003.1794373230.0000000002E40000.00000004.00000020.00020000.00000000.sdmp, Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe, 00000000.00000003.1794373230.0000000002DBA000.00000004.00000020.00020000.00000000.sdmp, Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe, 00000000.00000003.1794373230.0000000005E1D000.00000004.00000020.00020000.00000000.sdmp, Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe, 00000000.00000003.1794373230.0000000001FB8000.00000004.00000020.00020000.00000000.sdmp, Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe, 00000000.00000003.1794373230.000000000338D000.00000004.00000020.00020000.00000000.sdmp, Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe, 00000000.00000003.1794373230.000000000541D000.00000004.00000020.00020000.00000000.sdmp, Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe, 00000000.00000003.1794373230.0000000006FEF000.00000004.00000020.00020000.00000000.sdmp, Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe, 00000000.00000003.1794373230.0000000003F80000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0
Source: Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe, 00000000.00000003.1794373230.00000000034D0000.00000004.00000020.00020000.00000000.sdmp, Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe, 00000000.00000003.1794373230.00000000027CF000.00000004.00000020.00020000.00000000.sdmp, Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe, 00000000.00000003.1794373230.0000000004F72000.00000004.00000020.00020000.00000000.sdmp, Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe, 00000000.00000003.1794373230.00000000023B9000.00000004.00000020.00020000.00000000.sdmp, Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe, 00000000.00000003.1794373230.0000000002E40000.00000004.00000020.00020000.00000000.sdmp, Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe, 00000000.00000003.1794373230.0000000002DBA000.00000004.00000020.00020000.00000000.sdmp, Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe, 00000000.00000003.1794373230.0000000005E1D000.00000004.00000020.00020000.00000000.sdmp, Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe, 00000000.00000003.1794373230.0000000001FB8000.00000004.00000020.00020000.00000000.sdmp, Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe, 00000000.00000003.1794373230.000000000338D000.00000004.00000020.00020000.00000000.sdmp, Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe, 00000000.00000003.1794373230.000000000541D000.00000004.00000020.00020000.00000000.sdmp, Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe, 00000000.00000003.1794373230.0000000006FEF000.00000004.00000020.00020000.00000000.sdmp, Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe, 00000000.00000003.1794373230.0000000003F80000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000003.1980701976.000002140969D000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000003.1983516301.00000214096AF000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000003.1982121908.00000214096AE000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000002.1985733841.00000214096AF000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000003.1980990772.000002140969D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedG4CodeSigningRSA4096SHA3842021CA1.crl0S
Source: Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe, 00000000.00000003.1794373230.00000000034D0000.00000004.00000020.00020000.00000000.sdmp, Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe, 00000000.00000003.1794373230.00000000027CF000.00000004.00000020.00020000.00000000.sdmp, Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe, 00000000.00000003.1794373230.0000000004F72000.00000004.00000020.00020000.00000000.sdmp, Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe, 00000000.00000003.1794373230.00000000023B9000.00000004.00000020.00020000.00000000.sdmp, Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe, 00000000.00000003.1794373230.0000000002E40000.00000004.00000020.00020000.00000000.sdmp, Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe, 00000000.00000003.1794373230.0000000002DBA000.00000004.00000020.00020000.00000000.sdmp, Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe, 00000000.00000003.1794373230.0000000005E1D000.00000004.00000020.00020000.00000000.sdmp, Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe, 00000000.00000003.1794373230.0000000001FB8000.00000004.00000020.00020000.00000000.sdmp, Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe, 00000000.00000003.1794373230.000000000338D000.00000004.00000020.00020000.00000000.sdmp, Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe, 00000000.00000003.1794373230.000000000541D000.00000004.00000020.00020000.00000000.sdmp, Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe, 00000000.00000003.1794373230.0000000006FEF000.00000004.00000020.00020000.00000000.sdmp, Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe, 00000000.00000003.1794373230.0000000003F80000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000002.1986072268.00000214097EE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crl0
Source: Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe, 00000000.00000003.1794373230.0000000003F80000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedRootG4.crl0
Source: Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe, 00000000.00000003.1794373230.0000000002E40000.00000004.00000020.00020000.00000000.sdmp, Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe, 00000000.00000003.1794373230.0000000002DBA000.00000004.00000020.00020000.00000000.sdmp, Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe, 00000000.00000003.1794373230.0000000005E1D000.00000004.00000020.00020000.00000000.sdmp, Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe, 00000000.00000003.1794373230.0000000001FB8000.00000004.00000020.00020000.00000000.sdmp, Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe, 00000000.00000003.1794373230.000000000338D000.00000004.00000020.00020000.00000000.sdmp, Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe, 00000000.00000003.1794373230.000000000541D000.00000004.00000020.00020000.00000000.sdmp, Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe, 00000000.00000003.1794373230.0000000006FEF000.00000004.00000020.00020000.00000000.sdmp, Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe, 00000000.00000003.1794373230.0000000003F80000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000003.1980701976.000002140969D000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000003.1983516301.00000214096AF000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000003.1982121908.00000214096AE000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000002.1985733841.00000214096AF000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000003.1980990772.000002140969D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/DigiCertTrustedG4CodeSigningRSA4096SHA3842021CA1.crl0
Source: Setup.exe, 00000001.00000002.1984613037.0000021409375000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com
Source: Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe, 00000000.00000003.1794373230.00000000034D0000.00000004.00000020.00020000.00000000.sdmp, Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe, 00000000.00000003.1794373230.00000000027CF000.00000004.00000020.00020000.00000000.sdmp, Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe, 00000000.00000003.1794373230.0000000004F72000.00000004.00000020.00020000.00000000.sdmp, Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe, 00000000.00000003.1794373230.00000000023B9000.00000004.00000020.00020000.00000000.sdmp, Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe, 00000000.00000003.1794373230.0000000002E40000.00000004.00000020.00020000.00000000.sdmp, Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe, 00000000.00000003.1794373230.0000000002DBA000.00000004.00000020.00020000.00000000.sdmp, Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe, 00000000.00000003.1794373230.0000000005E1D000.00000004.00000020.00020000.00000000.sdmp, Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe, 00000000.00000003.1794373230.0000000001FB8000.00000004.00000020.00020000.00000000.sdmp, Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe, 00000000.00000003.1794373230.000000000338D000.00000004.00000020.00020000.00000000.sdmp, Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe, 00000000.00000003.1794373230.000000000541D000.00000004.00000020.00020000.00000000.sdmp, Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe, 00000000.00000003.1794373230.0000000006FEF000.00000004.00000020.00020000.00000000.sdmp, Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe, 00000000.00000003.1794373230.0000000003F80000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000003.1980701976.000002140969D000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000003.1983516301.00000214096AF000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000003.1982121908.00000214096AE000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000002.1985733841.00000214096AF000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000003.1980990772.000002140969D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0
Source: Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe, 00000000.00000003.1794373230.00000000034D0000.00000004.00000020.00020000.00000000.sdmp, Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe, 00000000.00000003.1794373230.00000000027CF000.00000004.00000020.00020000.00000000.sdmp, Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe, 00000000.00000003.1794373230.0000000004F72000.00000004.00000020.00020000.00000000.sdmp, Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe, 00000000.00000003.1794373230.00000000023B9000.00000004.00000020.00020000.00000000.sdmp, Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe, 00000000.00000003.1794373230.0000000002E40000.00000004.00000020.00020000.00000000.sdmp, Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe, 00000000.00000003.1794373230.0000000002DBA000.00000004.00000020.00020000.00000000.sdmp, Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe, 00000000.00000003.1794373230.0000000005E1D000.00000004.00000020.00020000.00000000.sdmp, Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe, 00000000.00000003.1794373230.0000000001FB8000.00000004.00000020.00020000.00000000.sdmp, Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe, 00000000.00000003.1794373230.000000000338D000.00000004.00000020.00020000.00000000.sdmp, Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe, 00000000.00000003.1794373230.000000000541D000.00000004.00000020.00020000.00000000.sdmp, Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe, 00000000.00000003.1794373230.0000000006FEF000.00000004.00000020.00020000.00000000.sdmp, Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe, 00000000.00000003.1794373230.0000000003F80000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0A
Source: Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe, 00000000.00000003.1794373230.00000000034D0000.00000004.00000020.00020000.00000000.sdmp, Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe, 00000000.00000003.1794373230.00000000027CF000.00000004.00000020.00020000.00000000.sdmp, Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe, 00000000.00000003.1794373230.0000000004F72000.00000004.00000020.00020000.00000000.sdmp, Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe, 00000000.00000003.1794373230.00000000023B9000.00000004.00000020.00020000.00000000.sdmp, Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe, 00000000.00000003.1794373230.0000000002E40000.00000004.00000020.00020000.00000000.sdmp, Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe, 00000000.00000003.1794373230.0000000002DBA000.00000004.00000020.00020000.00000000.sdmp, Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe, 00000000.00000003.1794373230.0000000005E1D000.00000004.00000020.00020000.00000000.sdmp, Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe, 00000000.00000003.1794373230.0000000001FB8000.00000004.00000020.00020000.00000000.sdmp, Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe, 00000000.00000003.1794373230.000000000338D000.00000004.00000020.00020000.00000000.sdmp, Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe, 00000000.00000003.1794373230.000000000541D000.00000004.00000020.00020000.00000000.sdmp, Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe, 00000000.00000003.1794373230.0000000006FEF000.00000004.00000020.00020000.00000000.sdmp, Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe, 00000000.00000003.1794373230.0000000003F80000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0C
Source: Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe, 00000000.00000003.1794373230.00000000034D0000.00000004.00000020.00020000.00000000.sdmp, Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe, 00000000.00000003.1794373230.00000000027CF000.00000004.00000020.00020000.00000000.sdmp, Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe, 00000000.00000003.1794373230.0000000004F72000.00000004.00000020.00020000.00000000.sdmp, Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe, 00000000.00000003.1794373230.00000000023B9000.00000004.00000020.00020000.00000000.sdmp, Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe, 00000000.00000003.1794373230.0000000002E40000.00000004.00000020.00020000.00000000.sdmp, Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe, 00000000.00000003.1794373230.0000000002DBA000.00000004.00000020.00020000.00000000.sdmp, Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe, 00000000.00000003.1794373230.0000000005E1D000.00000004.00000020.00020000.00000000.sdmp, Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe, 00000000.00000003.1794373230.0000000001FB8000.00000004.00000020.00020000.00000000.sdmp, Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe, 00000000.00000003.1794373230.000000000338D000.00000004.00000020.00020000.00000000.sdmp, Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe, 00000000.00000003.1794373230.000000000541D000.00000004.00000020.00020000.00000000.sdmp, Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe, 00000000.00000003.1794373230.0000000006FEF000.00000004.00000020.00020000.00000000.sdmp, Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe, 00000000.00000003.1794373230.0000000003F80000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000002.1986072268.00000214097EE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0X
Source: Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe, 00000000.00000003.1746201359.0000000001EF2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://sourceforge.net/projects/p7zip/
Source: Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe, 00000000.00000003.1746201359.0000000001EF2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.7-zip.org
Source: Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe, 00000000.00000003.1746201359.0000000001EF2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.7-zip.org/sdk.html
Source: Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe, 00000000.00000003.1794373230.00000000027CF000.00000004.00000020.00020000.00000000.sdmp, Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe, 00000000.00000003.1794373230.00000000023B9000.00000004.00000020.00020000.00000000.sdmp, Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe, 00000000.00000003.1794373230.000000000338D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.appinf.com/features/enable-partial-reads
Source: Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe, 00000000.00000003.1794373230.00000000027CF000.00000004.00000020.00020000.00000000.sdmp, Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe, 00000000.00000003.1794373230.00000000023B9000.00000004.00000020.00020000.00000000.sdmp, Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe, 00000000.00000003.1794373230.000000000338D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.appinf.com/features/no-whitespace-in-element-content
Source: Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe, 00000000.00000003.1794373230.00000000027CF000.00000004.00000020.00020000.00000000.sdmp, Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe, 00000000.00000003.1794373230.00000000023B9000.00000004.00000020.00020000.00000000.sdmp, Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe, 00000000.00000003.1794373230.000000000338D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.appinf.com/features/no-whitespace-in-element-content#node
Source: Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe, 00000000.00000003.1794373230.00000000027CF000.00000004.00000020.00020000.00000000.sdmp, Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe, 00000000.00000003.1794373230.00000000023B9000.00000004.00000020.00020000.00000000.sdmp, Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe, 00000000.00000003.1794373230.000000000338D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.appinf.com/properties/bla-activation-threshold
Source: Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe, 00000000.00000003.1794373230.00000000027CF000.00000004.00000020.00020000.00000000.sdmp, Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe, 00000000.00000003.1794373230.00000000023B9000.00000004.00000020.00020000.00000000.sdmp, Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe, 00000000.00000003.1794373230.000000000338D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.appinf.com/properties/bla-maximum-amplification
Source: Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe, 00000000.00000003.1794373230.0000000004F72000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000002.1991156139.00007FFDF9D20000.00000002.00000001.01000000.0000000F.sdmpString found in binary or memory: http://www.autodesk.com/company/autodesk-analytics
Source: Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe, 00000000.00000003.1794373230.0000000004F72000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000002.1991156139.00007FFDF9D20000.00000002.00000001.01000000.0000000F.sdmpString found in binary or memory: http://www.autodesk.com/company/autodesk-analyticsDialogPrivacyURLhttp://www.autodesk.com/company/le
Source: Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe, 00000000.00000003.1794373230.0000000004F72000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000002.1991156139.00007FFDF9D20000.00000002.00000001.01000000.0000000F.sdmpString found in binary or memory: http://www.autodesk.com/company/legal-notices-trademarks/privacy-statement
Source: Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe, 00000000.00000003.1794373230.00000000034D0000.00000004.00000020.00020000.00000000.sdmp, Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe, 00000000.00000003.1794373230.00000000027CF000.00000004.00000020.00020000.00000000.sdmp, Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe, 00000000.00000003.1794373230.0000000004F72000.00000004.00000020.00020000.00000000.sdmp, Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe, 00000000.00000003.1794373230.00000000023B9000.00000004.00000020.00020000.00000000.sdmp, Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe, 00000000.00000003.1794373230.0000000002E40000.00000004.00000020.00020000.00000000.sdmp, Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe, 00000000.00000003.1794373230.0000000002DBA000.00000004.00000020.00020000.00000000.sdmp, Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe, 00000000.00000003.1794373230.0000000005E1D000.00000004.00000020.00020000.00000000.sdmp, Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe, 00000000.00000003.1794373230.0000000001FB8000.00000004.00000020.00020000.00000000.sdmp, Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe, 00000000.00000003.1794373230.000000000338D000.00000004.00000020.00020000.00000000.sdmp, Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe, 00000000.00000003.1794373230.000000000541D000.00000004.00000020.00020000.00000000.sdmp, Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe, 00000000.00000003.1794373230.0000000006FEF000.00000004.00000020.00020000.00000000.sdmp, Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe, 00000000.00000003.1794373230.0000000003F80000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000003.1980701976.000002140969D000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000003.1983516301.00000214096AF000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000003.1982121908.00000214096AE000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000002.1985733841.00000214096AF000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000003.1980990772.000002140969D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.digicert.com/CPS0
Source: Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe, 00000000.00000003.1794373230.0000000002E40000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.w.org/1999/02/22-rdf-syntax-ns#
Source: Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe, 00000000.00000003.1794373230.0000000004F72000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000002.1991156139.00007FFDF9D20000.00000002.00000001.01000000.0000000F.sdmpString found in binary or memory: http://www.winimage.com/zLibDll
Source: Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe, 00000000.00000003.1794373230.00000000027CF000.00000004.00000020.00020000.00000000.sdmp, Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe, 00000000.00000003.1794373230.00000000023B9000.00000004.00000020.00020000.00000000.sdmp, Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe, 00000000.00000003.1794373230.000000000338D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://xml.org/sax/features/external-general-entities
Source: Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe, 00000000.00000003.1794373230.00000000027CF000.00000004.00000020.00020000.00000000.sdmp, Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe, 00000000.00000003.1794373230.00000000023B9000.00000004.00000020.00020000.00000000.sdmp, Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe, 00000000.00000003.1794373230.000000000338D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://xml.org/sax/features/external-parameter-entities
Source: Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe, 00000000.00000003.1794373230.00000000027CF000.00000004.00000020.00020000.00000000.sdmp, Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe, 00000000.00000003.1794373230.00000000023B9000.00000004.00000020.00020000.00000000.sdmp, Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe, 00000000.00000003.1794373230.000000000338D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://xml.org/sax/features/namespace-prefixes
Source: Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe, 00000000.00000003.1794373230.00000000027CF000.00000004.00000020.00020000.00000000.sdmp, Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe, 00000000.00000003.1794373230.00000000023B9000.00000004.00000020.00020000.00000000.sdmp, Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe, 00000000.00000003.1794373230.000000000338D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://xml.org/sax/features/namespaces
Source: Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe, 00000000.00000003.1794373230.00000000027CF000.00000004.00000020.00020000.00000000.sdmp, Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe, 00000000.00000003.1794373230.00000000023B9000.00000004.00000020.00020000.00000000.sdmp, Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe, 00000000.00000003.1794373230.000000000338D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://xml.org/sax/features/string-interning
Source: Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe, 00000000.00000003.1794373230.00000000027CF000.00000004.00000020.00020000.00000000.sdmp, Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe, 00000000.00000003.1794373230.00000000023B9000.00000004.00000020.00020000.00000000.sdmp, Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe, 00000000.00000003.1794373230.000000000338D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://xml.org/sax/features/validation
Source: Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe, 00000000.00000003.1794373230.00000000027CF000.00000004.00000020.00020000.00000000.sdmp, Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe, 00000000.00000003.1794373230.00000000023B9000.00000004.00000020.00020000.00000000.sdmp, Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe, 00000000.00000003.1794373230.000000000338D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://xml.org/sax/features/validationhttp://xml.org/sax/features/namespaceshttp://xml.org/sax/featu
Source: Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe, 00000000.00000003.1794373230.00000000027CF000.00000004.00000020.00020000.00000000.sdmp, Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe, 00000000.00000003.1794373230.00000000023B9000.00000004.00000020.00020000.00000000.sdmp, Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe, 00000000.00000003.1794373230.000000000338D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://xml.org/sax/properties/declaration-handler
Source: Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe, 00000000.00000003.1794373230.00000000027CF000.00000004.00000020.00020000.00000000.sdmp, Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe, 00000000.00000003.1794373230.00000000023B9000.00000004.00000020.00020000.00000000.sdmp, Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe, 00000000.00000003.1794373230.000000000338D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://xml.org/sax/properties/lexical-handler
Source: Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe, 00000000.00000003.1794373230.0000000004F72000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000002.1991156139.00007FFDF9D20000.00000002.00000001.01000000.0000000F.sdmpString found in binary or memory: https://adppa-stg.api.autodesk.com/api/v1/whitelist/
Source: Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe, 00000000.00000003.1794373230.0000000004F72000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000002.1991156139.00007FFDF9D20000.00000002.00000001.01000000.0000000F.sdmpString found in binary or memory: https://adppa-stg.api.autodesk.com/api/v1/whitelist/FacetFilterWhitelistURLhttps://adppa.api.autodes
Source: Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe, 00000000.00000003.1794373230.0000000004F72000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000003.1981804546.0000021409610000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000002.1991156139.00007FFDF9D20000.00000002.00000001.01000000.0000000F.sdmp, Setup.exe, 00000001.00000002.1985448916.0000021409610000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://adppa.api.autodesk.com/api/v1/whitelist/
Source: Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe, 00000000.00000003.1794373230.0000000004F72000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000002.1991156139.00007FFDF9D20000.00000002.00000001.01000000.0000000F.sdmpString found in binary or memory: https://ase-stg.autodesk.com/adp/v1/analytics/batch
Source: Setup.exe, 00000001.00000002.1985623588.000002140965B000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000002.1991156139.00007FFDF9D20000.00000002.00000001.01000000.0000000F.sdmp, Setup.exe, 00000001.00000003.1983516301.00000214096A0000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000002.1985792582.00000214096F2000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000002.1985712642.00000214096A3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ase.autodesk.com/adp/v1/analytics/batch
Source: Setup.exe, 00000001.00000002.1985792582.00000214096F2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ase.autodesk.com/adp/v1/analytics/batch52
Source: Setup.exe, 00000001.00000003.1981384589.0000021409410000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000003.1980673050.0000021409600000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000003.1980632143.00000214095D6000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000002.1989444261.00007FF6A1EBB000.00000002.00000001.01000000.00000004.sdmp, Setup.exe, 00000001.00000003.1981987690.00000214093BF000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000002.1985448916.0000021409610000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000003.1981902704.00000214093A2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://compsvc.delivery.autodesk.com/compsvc/componentService
Source: Setup.exe, 00000001.00000003.1982847472.0000021409444000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000003.1981384589.0000021409410000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://compsvc.delivery.autodesk.com/compsvc/componentService6
Source: Setup.exe, 00000001.00000003.1982847472.0000021409444000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000003.1981384589.0000021409410000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://compsvc.delivery.autodesk.com/compsvc/componentService:
Source: Setup.exe, 00000001.00000003.1982847472.0000021409444000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000003.1981384589.0000021409410000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://compsvc.delivery.autodesk.com/compsvc/componentServiceB
Source: Setup.exe, 00000001.00000003.1982847472.0000021409444000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000003.1981384589.0000021409410000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://compsvc.delivery.autodesk.com/compsvc/componentServiceI
Source: Setup.exe, 00000001.00000003.1982847472.0000021409444000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000003.1981384589.0000021409410000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://compsvc.delivery.autodesk.com/compsvc/componentServiceP
Source: Setup.exe, 00000001.00000003.1981804546.0000021409610000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000003.1980673050.0000021409600000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000003.1980632143.00000214095D6000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000002.1985448916.0000021409610000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://compsvc.delivery.autodesk.com/compsvc/componentServicej
Source: Setup.exe, 00000001.00000003.1982847472.0000021409444000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000003.1981384589.0000021409410000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://compsvc.delivery.autodesk.com/compsvc/componentServicez
Source: Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe, 00000000.00000003.1794373230.00000000034D0000.00000004.00000020.00020000.00000000.sdmp, Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe, 00000000.00000003.1794373230.0000000004BAE000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000002.1994351888.00007FFDFACCA000.00000002.00000001.01000000.00000007.sdmp, DownloadManager.exe, 00000002.00000002.1850448502.00007FF77DE65000.00000002.00000001.01000000.0000000C.sdmp, DownloadManager.exe, 00000002.00000000.1810471600.00007FF77DE65000.00000002.00000001.01000000.0000000C.sdmpString found in binary or memory: https://curl.se/docs/alt-svc.html
Source: Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe, 00000000.00000003.1794373230.00000000034D0000.00000004.00000020.00020000.00000000.sdmp, Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe, 00000000.00000003.1794373230.0000000004BAE000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000002.1994351888.00007FFDFACCA000.00000002.00000001.01000000.00000007.sdmp, DownloadManager.exe, 00000002.00000002.1850448502.00007FF77DE65000.00000002.00000001.01000000.0000000C.sdmp, DownloadManager.exe, 00000002.00000000.1810471600.00007FF77DE65000.00000002.00000001.01000000.0000000C.sdmpString found in binary or memory: https://curl.se/docs/hsts.html
Source: Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe, 00000000.00000003.1794373230.00000000034D0000.00000004.00000020.00020000.00000000.sdmp, Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe, 00000000.00000003.1794373230.0000000004BAE000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000002.1994351888.00007FFDFACCA000.00000002.00000001.01000000.00000007.sdmp, DownloadManager.exe, 00000002.00000002.1850448502.00007FF77DE65000.00000002.00000001.01000000.0000000C.sdmp, DownloadManager.exe, 00000002.00000000.1810471600.00007FF77DE65000.00000002.00000001.01000000.0000000C.sdmpString found in binary or memory: https://curl.se/docs/http-cookies.html
Source: Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe, 00000000.00000003.1794373230.0000000004BAE000.00000004.00000020.00020000.00000000.sdmp, Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe, 00000000.00000003.1794373230.000000000681D000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000003.1981123988.0000021409456000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000003.1983392402.00000214093C6000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000003.1981599209.00000214093A1000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000003.1807670196.00000214096BC000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000003.1980701976.000002140969D000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000000.1804312655.00007FF6A1EBB000.00000002.00000001.01000000.00000004.sdmp, Setup.exe, 00000001.00000003.1980701976.000002140964B000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000002.1985022702.00000214093C9000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000003.1806477929.00000214096B9000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000003.1983516301.00000214096AF000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000003.1982121908.00000214096AE000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000003.1981538262.0000021409460000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000002.1985733841.00000214096AF000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000002.1994351888.00007FFDFACCA000.00000002.00000001.01000000.00000007.sdmp, Setup.exe, 00000001.00000002.1989444261.00007FF6A1EBB000.00000002.00000001.01000000.00000004.sdmp, Setup.exe, 00000001.00000003.1981209340.0000021409540000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000003.1981987690.00000214093BF000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000003.1980990772.000002140969D000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000003.1806789390.00000214096BC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dds.autodesk.com/
Source: Setup.exe, 00000001.00000003.1981123988.0000021409456000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000003.1981538262.0000021409460000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dds.autodesk.com/#
Source: Setup.exe, 00000001.00000003.1981209340.0000021409540000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000003.1981183429.000002140953F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dds.autodesk.com/8
Source: Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe, 00000000.00000003.1794373230.000000000681D000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000000.1804312655.00007FF6A1EBB000.00000002.00000001.01000000.00000004.sdmp, Setup.exe, 00000001.00000002.1989444261.00007FF6A1EBB000.00000002.00000001.01000000.00000004.sdmpString found in binary or memory: https://dds.autodesk.com/manifest.xsdmanifest_ext.xsdC:
Source: Setup.exe, 00000001.00000003.1983392402.00000214093C6000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000003.1981599209.00000214093A1000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000002.1985022702.00000214093C9000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000003.1981987690.00000214093BF000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000003.1981902704.00000214093A2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dds.autodesk.com/n
Source: Setup.exe, 00000001.00000003.1981123988.0000021409456000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000003.1981538262.0000021409460000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dds.autodesk.com/s3u
Source: Setup.exe, 00000001.00000003.1981902704.00000214093A2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dev-compsvc.delivery.autodesk.com/compsvc/componentService
Source: Setup.exe, 00000001.00000003.1980990772.000002140965B000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000003.1981902704.00000214093A2000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000002.1984990098.00000214093A2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dev-manifest.delivery.autodesk.com
Source: Setup.exe, 00000001.00000003.1981384589.0000021409410000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dev-manifest.delivery.autodesk.comDpX
Source: Setup.exe, 00000001.00000003.1980632143.00000214095D6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dev-manifest.delivery.autodesk.comFEST
Source: Setup.exe, 00000001.00000002.1985062331.0000021409407000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dev-manifest.delivery.autodesk.comNSE
Source: Setup.exe, 00000001.00000003.1981165075.0000021409565000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000002.1985762187.00000214096CE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://emsfs.autodesk.com/utility/odis/1/update/prd/update.xml
Source: Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe, 00000000.00000003.1794373230.000000000681D000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000000.1804312655.00007FF6A1EBB000.00000002.00000001.01000000.00000004.sdmp, Setup.exe, 00000001.00000002.1989444261.00007FF6A1EBB000.00000002.00000001.01000000.00000004.sdmpString found in binary or memory: https://emsfs.autodesk.com/utility/odis/OS--propsminVersion--tmpdirarchitecture-tunsupportedVersions
Source: Setup.exe, 00000001.00000002.1984915217.0000021409388000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000003.1982353719.0000021409381000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://emsfs.autodesk.com/utility/odis/buildmap.xmln
Source: Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe, 00000000.00000003.1794373230.00000000023B9000.00000004.00000020.00020000.00000000.sdmp, Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe, 00000000.00000003.1794373230.0000000002E40000.00000004.00000020.00020000.00000000.sdmp, Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe, 00000000.00000003.1794373230.0000000001FB8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://errorreport.autodesk.com
Source: Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe, 00000000.00000003.1794373230.0000000002E40000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://errorreport.autodesk.com/whatHappens.jsp?language=
Source: Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe, 00000000.00000003.1794373230.00000000023B9000.00000004.00000020.00020000.00000000.sdmp, Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe, 00000000.00000003.1794373230.0000000002E40000.00000004.00000020.00020000.00000000.sdmp, Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe, 00000000.00000003.1794373230.0000000001FB8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://errorreport.autodesk.comCER_PROXY_SERVERusing
Source: Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe, 00000000.00000003.1794373230.0000000002E40000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://forums.autodesk.com?
Source: Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe, 00000000.00000003.1794373230.0000000002E40000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/Microsoft/clrmd
Source: Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe, 00000000.00000003.1746201359.0000000001EF2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/nidud/asmc
Source: Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe, 00000000.00000003.1794373230.0000000002E40000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://knowledge.autodesk.com/contact-support
Source: Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe, 00000000.00000003.1794373230.0000000002E40000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://manage.autodesk.com/home1Label_ResultView_Text_131Label_ResultView_Text_141Label_ResultView_
Source: Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe, 00000000.00000003.1794373230.000000000681D000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000002.1985623588.000002140965B000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000003.1981599209.00000214093A1000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000002.1985084624.0000021409418000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000000.1804312655.00007FF6A1EBB000.00000002.00000001.01000000.00000004.sdmp, Setup.exe, 00000001.00000003.1982079558.00000214093A2000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000003.1980701976.000002140964B000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000002.1985062331.0000021409407000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000003.1981384589.0000021409410000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000003.1980632143.00000214095D6000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000002.1989444261.00007FF6A1EBB000.00000002.00000001.01000000.00000004.sdmp, Setup.exe, 00000001.00000003.1980990772.000002140965B000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000003.1981902704.00000214093A2000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000002.1984990098.00000214093A2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://manifest.delivery.autodesk.com
Source: Setup.exe, 00000001.00000003.1981599209.00000214093A1000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000003.1982079558.00000214093A2000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000003.1981902704.00000214093A2000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000002.1984990098.00000214093A2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://manifest.delivery.autodesk.comDCENSE
Source: Setup.exe, 00000001.00000002.1985062331.0000021409407000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://manifest.delivery.autodesk.comLICENSE
Source: Setup.exe, 00000001.00000003.1980632143.00000214095D6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://manifest.delivery.autodesk.comLICENSEj
Source: Setup.exe, 00000001.00000002.1985062331.0000021409407000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://manifest.delivery.autodesk.comMANIFEST
Source: Setup.exe, 00000001.00000003.1981384589.0000021409410000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://manifest.delivery.autodesk.comOURCESX
Source: Setup.exe, 00000001.00000002.1985062331.0000021409407000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://manifest.delivery.autodesk.comTHn
Source: Setup.exe, 00000001.00000002.1985623588.000002140965B000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000003.1980701976.000002140964B000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000003.1980632143.00000214095D6000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000003.1980990772.000002140965B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://manifest.delivery.autodesk.comj
Source: Setup.exe, 00000001.00000003.1981902704.00000214093A2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://stg-compsvc.delivery.autodesk.com/compsvc/componentService
Source: Setup.exe, 00000001.00000003.1981538262.0000021409470000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://stg-compsvc.delivery.autodesk.com/compsvc/componentService9
Source: Setup.exe, 00000001.00000003.1980990772.000002140965B000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000003.1981902704.00000214093A2000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000002.1984990098.00000214093A2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://stg-manifest.delivery.autodesk.com
Source: Setup.exe, 00000001.00000003.1981599209.00000214093A1000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000003.1982079558.00000214093A2000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000003.1981902704.00000214093A2000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000002.1984990098.00000214093A2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://stg-manifest.delivery.autodesk.comFEST
Source: Setup.exe, 00000001.00000003.1981384589.0000021409410000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://stg-manifest.delivery.autodesk.comNSE
Source: Setup.exe, 00000001.00000002.1985062331.0000021409407000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://stg-manifest.delivery.autodesk.comORW
Source: Setup.exe, 00000001.00000002.1985062331.0000021409407000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://stg-manifest.delivery.autodesk.comTwW
Source: DownloadManager.exe, 00000002.00000002.1849668369.0000019CCC40C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://trial2.autodesk.com/NetSWDLD/ODIS/prd/2025/INVPROSA/E578CB4E-CF55-3E4D-9A8A-213245140B78/WI/
Source: Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe, 00000000.00000003.1794373230.0000000002E40000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.autodesk.com/company/legal-notices-trademarks/privacy-statement
Source: Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe, 00000000.00000003.1794373230.0000000002E40000.00000004.00000020.00020000.00000000.sdmp, Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe, 00000000.00000003.1794373230.0000000002DAA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.openssl.org/H
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownHTTPS traffic detected: 54.158.70.36:443 -> 192.168.2.4:49739 version: TLS 1.2
Source: unknownHTTPS traffic detected: 54.158.70.36:443 -> 192.168.2.4:49740 version: TLS 1.2
Source: unknownHTTPS traffic detected: 54.158.70.36:443 -> 192.168.2.4:49747 version: TLS 1.2
Source: senddmp.resources.dll11.0.drStatic PE information: No import functions for PE file found
Source: senddmp.resources.dll9.0.drStatic PE information: No import functions for PE file found
Source: senddmp.exe.0.drStatic PE information: No import functions for PE file found
Source: senddmp.resources.dll12.0.drStatic PE information: No import functions for PE file found
Source: senddmp.resources.dll0.0.drStatic PE information: No import functions for PE file found
Source: senddmp.resources.dll.0.drStatic PE information: No import functions for PE file found
Source: senddmp.resources.dll6.0.drStatic PE information: No import functions for PE file found
Source: senddmp.resources.dll3.0.drStatic PE information: No import functions for PE file found
Source: senddmp.resources.dll5.0.drStatic PE information: No import functions for PE file found
Source: senddmp.resources.dll2.0.drStatic PE information: No import functions for PE file found
Source: senddmp.resources.dll7.0.drStatic PE information: No import functions for PE file found
Source: senddmp.resources.dll4.0.drStatic PE information: No import functions for PE file found
Source: senddmp.resources.dll1.0.drStatic PE information: No import functions for PE file found
Source: senddmp.resources.dll8.0.drStatic PE information: No import functions for PE file found
Source: senddmp.resources.dll10.0.drStatic PE information: No import functions for PE file found
Source: Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe, 00000000.00000003.1794373230.0000000004F45000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenamel& vs Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe
Source: Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe, 00000000.00000003.1794373230.00000000034D0000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameUPI.dll( vs Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe
Source: Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe, 00000000.00000003.1794373230.00000000034D0000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenamevcruntime140.dllT vs Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe
Source: Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe, 00000000.00000003.1794373230.00000000034D0000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenamevcruntime140_1.dllT vs Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe
Source: Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe, 00000000.00000003.1794373230.00000000034D0000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenamesenddmp.resources.dll( vs Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe
Source: Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe, 00000000.00000003.1794373230.00000000027CF000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenamesenddmp_cli.exe( vs Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe
Source: Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe, 00000000.00000003.1794373230.00000000027CF000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenamesenddmp.resources.dll( vs Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe
Source: Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe, 00000000.00000003.1794373230.0000000004F72000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameAdpSDKCore.dllX vs Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe
Source: Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe, 00000000.00000003.1794373230.0000000004F72000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameAdpSDKWrapper.dll` vs Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe
Source: Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe, 00000000.00000003.1794373230.0000000004F72000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenamemsvcp140.dll^ vs Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe
Source: Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe, 00000000.00000003.1794373230.0000000004F72000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenamevcruntime140.dll^ vs Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe
Source: Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe, 00000000.00000003.1794373230.0000000004F72000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenamevcruntime140_1.dll^ vs Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe
Source: Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe, 00000000.00000003.1794373230.00000000023B9000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenamecer_core.dll( vs Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe
Source: Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe, 00000000.00000003.1794373230.00000000023B9000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenamesenddmp.resources.dll( vs Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe
Source: Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe, 00000000.00000003.1794373230.0000000002E40000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenamelibsslH vs Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe
Source: Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe, 00000000.00000003.1794373230.0000000002E40000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameMicrosoft.Diagnostics.Runtime.dll\ vs Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe
Source: Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe, 00000000.00000003.1794373230.0000000002E40000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenamemsvcp140.dllT vs Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe
Source: Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe, 00000000.00000003.1794373230.0000000002E40000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenamesenddmp.resources.dll( vs Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe
Source: Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe, 00000000.00000003.1794373230.0000000002E40000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenamesenddmp.exe( vs Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe
Source: Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe, 00000000.00000003.1794373230.0000000005E1D000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenamewxmsw32u_core_vc.dll4 vs Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe
Source: Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe, 00000000.00000003.1794373230.0000000001FB8000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilename7za.exe, vs Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe
Source: Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe, 00000000.00000003.1794373230.000000000338D000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenamesenddmp_cli.exe( vs Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe
Source: Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe, 00000000.00000003.1794373230.000000000541D000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenamewxbase32u_vc.dll4 vs Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe
Source: Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe, 00000000.00000003.1794373230.0000000006FEF000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilename vs Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe
Source: Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe, 00000000.00000003.1794373230.0000000002DAA000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenamelibcryptoH vs Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe
Source: Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe, 00000000.00000003.1794373230.0000000003F80000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenamel& vs Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe
Source: Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, LARGE_ADDRESS_AWARE, 32BIT_MACHINE
Source: classification engineClassification label: clean6.winEXE@6/71@2/2
Source: C:\Users\user\AppData\Local\Temp\7z36D71A90\Setup.exeFile created: C:\Users\user\AppData\Local\AutodeskJump to behavior
Source: C:\Users\user\AppData\Local\Temp\7z36D71A90\Setup.exeMutant created: NULL
Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7064:120:WilError_03
Source: C:\Users\user\Desktop\Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exeFile created: C:\Users\user\AppData\Local\Temp\7z36D71A90Jump to behavior
Source: Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
Source: C:\Users\user\Desktop\Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
Source: Setup.exe, 00000001.00000003.1981165075.0000021409565000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000003.1981449774.0000021409568000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000002.1985295651.0000021409568000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: CREATE TABLE [File] ([path] nvarchar(2147483647) NOT NULL CHECK (path <> '') COLLATE NOCASE,[checksum] nvarchar(2147483647),PRIMARY KEY([path]));!w
Source: Setup.exe, 00000001.00000003.1981165075.0000021409565000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000003.1981449774.0000021409568000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000002.1985295651.0000021409568000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: CREATE TABLE [Package] ([upi2] nvarchar(2147483647) NOT NULL CHECK (upi2 <> ''),[name] nvarchar(2147483647) NOT NULL CHECK (name <> ''),[upgradeCode] nvarchar(2147483647) NOT NULL CHECK (upgradeCode <> ''),[installPathMappingsJson] text NULL,PRIMARY KEY([upi2]));!|
Source: Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe, 00000000.00000003.1794373230.0000000004BAE000.00000004.00000020.00020000.00000000.sdmp, Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe, 00000000.00000003.1794373230.000000000681D000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000003.1980775928.0000021409593000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000000.1804312655.00007FF6A1EBB000.00000002.00000001.01000000.00000004.sdmp, Setup.exe, 00000001.00000002.1984175118.0000021407906000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000002.1985379360.00000214095AE000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000002.1994351888.00007FFDFACCA000.00000002.00000001.01000000.00000007.sdmp, Setup.exe, 00000001.00000003.1981091544.000002140959F000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000002.1989444261.00007FF6A1EBB000.00000002.00000001.01000000.00000004.sdmp, Setup.exe, 00000001.00000002.1984331579.0000021407959000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: CREATE TABLE [UpdateBundleArp] ([updatebundleupi2] nvarchar(2147483647) NOT NULL CHECK (updatebundleupi2 <> ''),[refupdatebundleupi2] nvarchar(2147483647) CHECK (refupdatebundleupi2 <> ''),PRIMARY KEY([updatebundleupi2],[refupdatebundleupi2]));
Source: Setup.exe, 00000001.00000003.1982300058.00000214079C5000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000003.1982572696.00000214079E1000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000003.1982328561.00000214079D9000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000002.1984472062.00000214079E2000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: CREATE TABLE [ManifestEntity_Backup] ([UPI2] nvarchar(2147483647) NOT NULL CHECK (UPI2 <> ''),[manifestJson] text NULL, PRIMARY KEY(upi2));3T
Source: Setup.exe, 00000001.00000002.1984175118.0000021407906000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: CREATE TABLE [Registry] ([path] nvarchar(2147483647) NOT NULL CHECK (path <> '') COLLATE NOCASE,[type] nvarchar(2147483647) DEFAULT 'String',[value] nvarchar(2147483647),PRIMARY KEY([path]));SERENV.dll}L
Source: Setup.exe, 00000001.00000002.1984331579.0000021407959000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000003.1983318147.0000021407957000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: CREATE TABLE [PackageDependencies] ([packageupi2] nvarchar(2147483647) NOT NULL CHECK (packageupi2 <> ''),[dependencyupi2] nvarchar(2147483647) NOT NULL CHECK (dependencyupi2 <> ''),PRIMARY KEY([packageupi2],[dependencyupi2]));e,
Source: Setup.exe, 00000001.00000003.1982300058.00000214079C5000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000003.1982572696.00000214079E1000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000003.1982328561.00000214079D9000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: CREATE TABLE [Bundle] ([UPI2] nvarchar(2147483647) NOT NULL CHECK (UPI2 <> ''), [version] nvarchar(2147483647) NOT NULL DEFAULT '0.0.0' CHECK (version <> ''), [upgradecode] nvarchar(2147483647) NOT NULL DEFAULT '9afee47d-1a2f-41a5-82ff-54d398c1f150' CHECK (upgradecode <> ''), [ismajorupgrade] nvarchar(2147483647) NOT NULL DEFAULT 'true' CHECK (ismajorupgrade <> ''),[updatebundle] nvarchar(2147483647) NOT NULL DEFAULT 'false' CHECK (updatebundle <> ''), [ispatch] nvarchar(2147483647) NOT NULL DEFAULT 'false' CHECK (ispatch <> ''), [name] nvarchar(2147483647) NULL, [state] varchar2 NOT NULL DEFAULT 'NEW' CHECK (state <> ''), [type] varchar2 NULL, [installdir] nvarchar(2147483647) NULL, [upi2hash] nvarchar(2147483647) NULL, [manifestJson] text NULL, [plc] nvarchar(2147483647) NULL, [constantid] nvarchar(2147483647) NULL, [release] nvarchar(2147483647) NULL, [languages] nvarchar(2147483647) NULL, CONSTRAINT[sqlite_autoindex_Bundle_1] PRIMARY KEY([UPI2]));KV
Source: Setup.exe, 00000001.00000003.1981599209.00000214093A1000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000003.1982079558.00000214093A2000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000003.1981902704.00000214093A2000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: CREATE TABLE [PackageFile] ([path] nvarchar(2147483647) NOT NULL CHECK (path <> '') COLLATE NOCASE,[upi2] nvarchar(2147483647) NOT NULL CHECK (upi2 <> ''),CONSTRAINT[sqlite_autoindex_PackageFile_1] PRIMARY KEY([path], [upi2]), FOREIGN KEY([upi2]) REFERENCES[Package]([upi2]) ON DELETE NO ACTION ON UPDATE NO ACTION);B
Source: Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe, 00000000.00000003.1794373230.0000000004BAE000.00000004.00000020.00020000.00000000.sdmp, Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe, 00000000.00000003.1794373230.000000000681D000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000003.1981165075.0000021409565000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000003.1982798119.000002140797D000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000000.1804312655.00007FF6A1EBB000.00000002.00000001.01000000.00000004.sdmp, Setup.exe, 00000001.00000003.1981449774.0000021409568000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000002.1985295651.0000021409568000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000002.1994351888.00007FFDFACCA000.00000002.00000001.01000000.00000007.sdmp, Setup.exe, 00000001.00000002.1989444261.00007FF6A1EBB000.00000002.00000001.01000000.00000004.sdmp, Setup.exe, 00000001.00000003.1982474781.000002140797E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: CREATE TABLE [File] ([path] nvarchar(2147483647) NOT NULL CHECK (path <> '') COLLATE NOCASE,[checksum] nvarchar(2147483647),PRIMARY KEY([path]));
Source: Setup.exe, 00000001.00000002.1984175118.0000021407906000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: CREATE TABLE [Registry] ([path] nvarchar(2147483647) NOT NULL CHECK (path <> '') COLLATE NOCASE,[type] nvarchar(2147483647) DEFAULT 'String',[value] nvarchar(2147483647),PRIMARY KEY([path]));ff-54d398c1f150ll
Source: Setup.exe, 00000001.00000003.1980775928.0000021409593000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000002.1985379360.00000214095AE000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000003.1981091544.000002140959F000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000002.1984331579.0000021407959000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000003.1983318147.0000021407957000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: CREATE TABLE [UpdateBundleArp] ([updatebundleupi2] nvarchar(2147483647) NOT NULL CHECK (updatebundleupi2 <> ''),[refupdatebundleupi2] nvarchar(2147483647) CHECK (refupdatebundleupi2 <> ''),PRIMARY KEY([updatebundleupi2],[refupdatebundleupi2]));e
Source: Setup.exe, 00000001.00000002.1985484800.0000021409633000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: CREATE TABLE [Bundle] ([UPI2] nvarchar(2147483647) NOT NULL CHECK (UPI2 <> ''), [version] nvarchar(2147483647) NOT NULL DEFAULT '0.0.0' CHECK (version <> ''), [upgradecode] nvarchar(2147483647) NOT NULL DEFAULT '9afee47d-1a2f-41a5-82ff-54d398c1f150' CHECK (upgradecode <> ''), [ismajorupgrade] nvarchar(2147483647) NOT NULL DEFAULT 'true' CHECK (ismajorupgrade <> ''),[updatebundle] nvarchar(2147483647) NOT NULL DEFAULT 'false' CHECK (updatebundle <> ''), [ispatch] nvarchar(2147483647) NOT NULL DEFAULT 'false' CHECK (ispatch <> ''), [name] nvarchar(2147483647) NULL, [state] varchar2 NOT NULL DEFAULT 'NEW' CHECK (state <> ''), [type] varchar2 NULL, [installdir] nvarchar(2147483647) NULL, [upi2hash] nvarchar(2147483647) NULL, [manifestJson] text NULL, [plc] nvarchar(2147483647) NULL, [constantid] nvarchar(2147483647) NULL, [release] nvarchar(2147483647) NULL, [languages] nvarchar(2147483647) NULL, CONSTRAINT[sqlite_autoindex_Bundle_1] PRIMARY KEY([UPI2]));!
Source: Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe, 00000000.00000003.1794373230.0000000004BAE000.00000004.00000020.00020000.00000000.sdmp, Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe, 00000000.00000003.1794373230.000000000681D000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000003.1981165075.0000021409565000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000000.1804312655.00007FF6A1EBB000.00000002.00000001.01000000.00000004.sdmp, Setup.exe, 00000001.00000003.1981449774.0000021409568000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000002.1985295651.0000021409568000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000002.1994351888.00007FFDFACCA000.00000002.00000001.01000000.00000007.sdmp, Setup.exe, 00000001.00000002.1989444261.00007FF6A1EBB000.00000002.00000001.01000000.00000004.sdmpBinary or memory string: CREATE TABLE [Package] ([upi2] nvarchar(2147483647) NOT NULL CHECK (upi2 <> ''),[name] nvarchar(2147483647) NOT NULL CHECK (name <> ''),[upgradeCode] nvarchar(2147483647) NOT NULL CHECK (upgradeCode <> ''),[installPathMappingsJson] text NULL,PRIMARY KEY([upi2]));
Source: Setup.exe, 00000001.00000003.1981421337.0000021409471000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000002.1985152111.0000021409473000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000003.1981538262.0000021409473000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: CREATE TABLE [BundlePackageRegistry] ([bundleupgradecode] nvarchar(2147483647) NOT NULL CHECK (bundleupgradecode <> ''),[packageupi2] nvarchar(2147483647) NOT NULL CHECK (packageupi2 <> ''),[upgradecode] nvarchar(2147483647) NOT NULL CHECK (upgradecode <> ''),PRIMARY KEY([bundleupgradecode],[packageupi2])); (i26,o
Source: Setup.exe, 00000001.00000002.1985484800.0000021409633000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: CREATE TABLE [Bundle] ([UPI2] nvarchar(2147483647) NOT NULL CHECK (UPI2 <> ''), [version] nvarchar(2147483647) NOT NULL DEFAULT '0.0.0' CHECK (version <> ''), [upgradecode] nvarchar(2147483647) NOT NULL DEFAULT '9afee47d-1a2f-41a5-82ff-54d398c1f150' CHECK (upgradecode <> ''), [ismajorupgrade] nvarchar(2147483647) NOT NULL DEFAULT 'true' CHECK (ismajorupgrade <> ''),[updatebundle] nvarchar(2147483647) NOT NULL DEFAULT 'false' CHECK (updatebundle <> ''), [ispatch] nvarchar(2147483647) NOT NULL DEFAULT 'false' CHECK (ispatch <> ''), [name] nvarchar(2147483647) NULL, [state] varchar2 NOT NULL DEFAULT 'NEW' CHECK (state <> ''), [type] varchar2 NULL, [installdir] nvarchar(2147483647) NULL, [upi2hash] nvarchar(2147483647) NULL, [manifestJson] text NULL, [plc] nvarchar(2147483647) NULL, [constantid] nvarchar(2147483647) NULL, [release] nvarchar(2147483647) NULL, [languages] nvarchar(2147483647) NULL, CONSTRAINT[sqlite_autoindex_Bundle_1] PRIMARY KEY([UPI2]));%
Source: Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe, 00000000.00000003.1794373230.0000000004BAE000.00000004.00000020.00020000.00000000.sdmp, Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe, 00000000.00000003.1794373230.000000000681D000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000003.1981599209.00000214093A1000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000000.1804312655.00007FF6A1EBB000.00000002.00000001.01000000.00000004.sdmp, Setup.exe, 00000001.00000002.1994351888.00007FFDFACCA000.00000002.00000001.01000000.00000007.sdmp, Setup.exe, 00000001.00000002.1989444261.00007FF6A1EBB000.00000002.00000001.01000000.00000004.sdmp, Setup.exe, 00000001.00000003.1981987690.00000214093BF000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000003.1981902704.00000214093A2000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: CREATE TABLE [MsiSharedKeyResource] ([componentId] nvarchar(2147483647) NOT NULL CHECK (path <> ''),[upi2] nvarchar(2147483647) NOT NULL CHECK (upi2 <> ''),[path] nvarchar(2147483647) NOT NULL CHECK (path <> '') COLLATE NOCASE,[type] nvarchar(2147483647) NOT NULL CHECK (type <> ''),[isSharedDll] nvarchar(2147483647) NOT NULL DEFAULT 'false' CHECK (isSharedDll <> ''),PRIMARY KEY([componentId],[upi2],[path]));
Source: Setup.exe, 00000001.00000003.1981123988.0000021409456000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000003.1982257306.00000214079E7000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000003.1981599209.00000214093A1000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000003.1982847472.0000021409444000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000003.1981384589.0000021409410000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000003.1981987690.00000214093BF000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000002.1984491820.00000214079F1000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000003.1981902704.00000214093A2000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: CREATE TABLE [PackageRegistry] ([path] nvarchar(2147483647) NOT NULL CHECK (path <> '') COLLATE NOCASE,[upi2] nvarchar(2147483647) NOT NULL CHECK (upi2 <> ''),[componentId] nvarchar(2147483647),CONSTRAINT[sqlite_autoindex_PackageRegistry_1] PRIMARY KEY([path], [upi2]), FOREIGN KEY([upi2]) REFERENCES[Package]([upi2]) ON DELETE NO ACTION ON UPDATE NO ACTION);
Source: Setup.exe, 00000001.00000003.1981123988.0000021409456000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000003.1982257306.00000214079E7000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000003.1981599209.00000214093A1000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000003.1982079558.00000214093A2000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000003.1982847472.0000021409444000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000003.1981384589.0000021409410000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000003.1981987690.00000214093BF000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000002.1984491820.00000214079F1000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000003.1981902704.00000214093A2000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000002.1984990098.00000214093A2000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: CREATE TABLE [PackageFont] ([path] nvarchar(2147483647) NOT NULL CHECK (path <> '') COLLATE NOCASE,[upi2] nvarchar(2147483647) NOT NULL CHECK (upi2 <> ''),[componentId] nvarchar(2147483647),CONSTRAINT[sqlite_autoindex_PackageFont_1] PRIMARY KEY([path], [upi2]), FOREIGN KEY([upi2]) REFERENCES[Package]([upi2]) ON DELETE NO ACTION ON UPDATE NO ACTION);
Source: Setup.exe, 00000001.00000002.1985484800.0000021409633000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: CREATE TABLE [Bundle] ([UPI2] nvarchar(2147483647) NOT NULL CHECK (UPI2 <> ''), [version] nvarchar(2147483647) NOT NULL DEFAULT '0.0.0' CHECK (version <> ''), [upgradecode] nvarchar(2147483647) NOT NULL DEFAULT '9afee47d-1a2f-41a5-82ff-54d398c1f150' CHECK (upgradecode <> ''), [ismajorupgrade] nvarchar(2147483647) NOT NULL DEFAULT 'true' CHECK (ismajorupgrade <> ''),[updatebundle] nvarchar(2147483647) NOT NULL DEFAULT 'false' CHECK (updatebundle <> ''), [ispatch] nvarchar(2147483647) NOT NULL DEFAULT 'false' CHECK (ispatch <> ''), [name] nvarchar(2147483647) NULL, [state] varchar2 NOT NULL DEFAULT 'NEW' CHECK (state <> ''), [type] varchar2 NULL, [installdir] nvarchar(2147483647) NULL, [upi2hash] nvarchar(2147483647) NULL, [manifestJson] text NULL, [plc] nvarchar(2147483647) NULL, [constantid] nvarchar(2147483647) NULL, [release] nvarchar(2147483647) NULL, [languages] nvarchar(2147483647) NULL, CONSTRAINT[sqlite_autoindex_Bundle_1] PRIMARY KEY([UPI2]));(
Source: Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe, 00000000.00000003.1794373230.0000000004BAE000.00000004.00000020.00020000.00000000.sdmp, Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe, 00000000.00000003.1794373230.000000000681D000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000003.1981165075.0000021409565000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000003.1982798119.000002140797D000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000000.1804312655.00007FF6A1EBB000.00000002.00000001.01000000.00000004.sdmp, Setup.exe, 00000001.00000003.1981449774.0000021409568000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000002.1985295651.0000021409568000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000002.1994351888.00007FFDFACCA000.00000002.00000001.01000000.00000007.sdmp, Setup.exe, 00000001.00000002.1989444261.00007FF6A1EBB000.00000002.00000001.01000000.00000004.sdmp, Setup.exe, 00000001.00000003.1982474781.000002140797E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: CREATE TABLE [Font] ([path] nvarchar(2147483647) NOT NULL CHECK (path <> '') COLLATE NOCASE,[checksum] nvarchar(2147483647),PRIMARY KEY([path]));
Source: Setup.exe, 00000001.00000003.1981123988.0000021409456000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000003.1980917155.0000021409634000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000002.1985509669.0000021409635000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: CREATE TABLE [PackageDependencies] ([packageupi2] nvarchar(2147483647) NOT NULL CHECK (packageupi2 <> ''),[dependencyupi2] nvarchar(2147483647) NOT NULL CHECK (dependencyupi2 <> ''),[istarget] nvarchar(2147483647) NOT NULL CHECK (istarget <> ''),[targetmethod] nvarchar(2147483647) CHECK (targetmethod <> ''),PRIMARY KEY([packageupi2],[dependencyupi2]));j
Source: Setup.exe, 00000001.00000003.1981165075.0000021409565000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000003.1981449774.0000021409568000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000002.1985295651.0000021409568000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: CREATE TABLE [Shortcut] ([path] nvarchar(2147483647) NOT NULL CHECK (path <> '') COLLATE NOCASE,[commandline] nvarchar(2147483647),PRIMARY KEY([path]));g.
Source: Setup.exe, 00000001.00000003.1982257306.00000214079E7000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000002.1984491820.00000214079F1000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: CREATE TABLE [Package] ([UPI2] nvarchar(2147483647) NOT NULL CHECK (UPI2 <> ''), [version] nvarchar(2147483647) NOT NULL DEFAULT '0.0.0' CHECK (version <> ''), [upgradecode] nvarchar(2147483647) NOT NULL DEFAULT '9afee47d-1a2f-41a5-82ff-54d398c1f150' CHECK (upgradecode <> ''), [ismajorupgrade] nvarchar(2147483647) NOT NULL DEFAULT 'true' CHECK (ismajorupgrade <> ''), [ispatch] nvarchar(2147483647) NOT NULL DEFAULT 'false' CHECK (ispatch <> ''), [packagecode] nvarchar(2147483647) NULL, [installpath] nvarchar(2147483647) NULL, [uninstallargs] nvarchar(2147483647) NULL, [state] nvarchar(2147483647) NOT NULL DEFAULT 'NEW' CHECK (state <> ''), [type] nvarchar(2147483647) NULL, [name] nvarchar(2147483647) NULL, [ispermanent] nvarchar(2147483647) NULL, [manifestJson] text NULL, [notargets] nvarchar(2147483647) NOT NULL DEFAULT 'false' CHECK (notargets <> ''), [plc] nvarchar(2147483647) NULL, [constantid] nvarchar(2147483647) NULL, [release] nvarchar(2147483647) NULL, [languages] nvarchar(2147483647) NULL, [launchshortcut] nvarchar(2147483647) NULL, [isexternal] nvarchar(2147483647) NOT NULL DEFAULT 'false' CHECK (isexternal <> ''), [isupdatepackage] nvarchar(2147483647) NOT NULL DEFAULT 'false' CHECK (isupdatepackage <> ''), CONSTRAINT[sqlite_autoindex_Package_1] PRIMARY KEY([UPI2])); 00
Source: Setup.exe, 00000001.00000003.1980917155.0000021409634000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: CREATE TABLE [Bundle] ([UPI2] nvarchar(2147483647) NOT NULL CHECK (UPI2 <> ''), [version] nvarchar(2147483647) NOT NULL DEFAULT '0.0.0' CHECK (version <> ''), [upgradecode] nvarchar(2147483647) NOT NULL DEFAULT '9afee47d-1a2f-41a5-82ff-54d398c1f150' CHECK (upgradecode <> ''), [ismajorupgrade] nvarchar(2147483647) NOT NULL DEFAULT 'true' CHECK (ismajorupgrade <> ''),[updatebundle] nvarchar(2147483647) NOT NULL DEFAULT 'false' CHECK (updatebundle <> ''), [ispatch] nvarchar(2147483647) NOT NULL DEFAULT 'false' CHECK (ispatch <> ''), [name] nvarchar(2147483647) NULL, [state] varchar2 NOT NULL DEFAULT 'NEW' CHECK (state <> ''), [type] varchar2 NULL, [installdir] nvarchar(2147483647) NULL, [upi2hash] nvarchar(2147483647) NULL, [manifestJson] text NULL, [plc] nvarchar(2147483647) NULL, [constantid] nvarchar(2147483647) NULL, [release] nvarchar(2147483647) NULL, [languages] nvarchar(2147483647) NULL, CONSTRAINT[sqlite_autoindex_Bundle_1] PRIMARY KEY([UPI2]));,
Source: Setup.exe, 00000001.00000003.1981599209.00000214093A1000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000003.1981987690.00000214093BF000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000003.1981902704.00000214093A2000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: CREATE TABLE [PackageFile] ([path] nvarchar(2147483647) NOT NULL CHECK (path <> '') COLLATE NOCASE,[upi2] nvarchar(2147483647) NOT NULL CHECK (upi2 <> ''),[componentId] nvarchar(2147483647),CONSTRAINT[sqlite_autoindex_PackageFile_1] PRIMARY KEY([path], [upi2]), FOREIGN KEY([upi2]) REFERENCES[Package]([upi2]) ON DELETE NO ACTION ON UPDATE NO ACTION);U
Source: Setup.exe, 00000001.00000003.1981123988.0000021409456000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000003.1982300058.00000214079C5000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000003.1982328561.00000214079D9000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000003.1980917155.0000021409634000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000003.1982572696.00000214079C0000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000003.1980825955.0000021409647000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000003.1982444834.00000214079BE000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: CREATE TABLE [BundleAppPackages] ([packageupi2] nvarchar(2147483647) NOT NULL CHECK (packageupi2 <> ''), [applicationupi2] nvarchar(2147483647) NOT NULL CHECK (applicationupi2 <> ''), [bundleupi2] nvarchar(2147483647) NOT NULL CHECK (bundleupi2 <> ''), CONSTRAINT[sqlite_autoindex_BundleAppPackages_1] PRIMARY KEY([packageupi2], [applicationupi2], [bundleupi2]), FOREIGN KEY([bundleupi2]) REFERENCES[Bundle]([UPI2]) ON DELETE NO ACTION ON UPDATE NO ACTION, FOREIGN KEY([applicationupi2]) REFERENCES[Application]([UPI2]) ON DELETE NO ACTION ON UPDATE NO ACTION, FOREIGN KEY([packageupi2]) REFERENCES[Package]([UPI2]) ON DELETE NO ACTION ON UPDATE NO ACTION );
Source: Setup.exe, 00000001.00000002.1984331579.0000021407959000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000003.1983318147.0000021407957000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: CREATE TABLE [UpdateBundlePackage] ([updatebundleupi2] nvarchar(2147483647) NOT NULL CHECK (updatebundleupi2 <> ''),[updatepackageupi2] nvarchar(2147483647) NOT NULL CHECK (updatepackageupi2 <> ''),PRIMARY KEY([updatebundleupi2],[updatepackageupi2])); >0
Source: Setup.exe, 00000001.00000003.1981165075.0000021409565000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000003.1981449774.0000021409568000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000002.1985295651.0000021409568000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: CREATE TABLE [Font] ([path] nvarchar(2147483647) NOT NULL CHECK (path <> '') COLLATE NOCASE,[checksum] nvarchar(2147483647),PRIMARY KEY([path]));!
Source: Setup.exe, 00000001.00000003.1982572696.00000214079C0000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000003.1982444834.00000214079BE000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: CREATE TABLE [BundleAppPackages] ([packageupi2] nvarchar(2147483647) NOT NULL CHECK (packageupi2 <> ''), [applicationupi2] nvarchar(2147483647) NOT NULL CHECK (applicationupi2 <> ''), [bundleupi2] nvarchar(2147483647) NOT NULL CHECK (bundleupi2 <> ''), CONSTRAINT[sqlite_autoindex_BundleAppPackages_1] PRIMARY KEY([packageupi2], [applicationupi2], [bundleupi2]), FOREIGN KEY([bundleupi2]) REFERENCES[Bundle]([UPI2]) ON DELETE NO ACTION ON UPDATE NO ACTION, FOREIGN KEY([applicationupi2]) REFERENCES[Application]([UPI2]) ON DELETE NO ACTION ON UPDATE NO ACTION, FOREIGN KEY([packageupi2]) REFERENCES[Package]([UPI2]) ON DELETE NO ACTION ON UPDATE NO ACTION );V
Source: Setup.exe, 00000001.00000003.1981599209.00000214093A1000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000003.1980825955.0000021409647000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000003.1981987690.00000214093BF000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000003.1981902704.00000214093A2000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: CREATE TABLE [Bundle] ([UPI2] nvarchar(2147483647) NOT NULL CHECK (UPI2 <> ''), [version] nvarchar(2147483647) NOT NULL DEFAULT '0.0.0' CHECK (version <> ''), [updateversion] nvarchar(2147483647), [upgradecode] nvarchar(2147483647) NOT NULL DEFAULT '9afee47d-1a2f-41a5-82ff-54d398c1f150' CHECK (upgradecode <> ''), [ismajorupgrade] nvarchar(2147483647) NOT NULL DEFAULT 'true' CHECK (ismajorupgrade <> ''),[updatebundle] nvarchar(2147483647) NOT NULL DEFAULT 'false' CHECK (updatebundle <> ''), [ispatch] nvarchar(2147483647) NOT NULL DEFAULT 'false' CHECK (ispatch <> ''), [isinstalledfor3p] nvarchar(2147483647) NOT NULL DEFAULT 'false'CHECK (isinstalledfor3p <> ''), [name] nvarchar(2147483647) NULL, [state] varchar2 NOT NULL DEFAULT 'NEW' CHECK (state <> ''), [type] varchar2 NULL, [installdir] nvarchar(2147483647) NULL, [upi2hash] nvarchar(2147483647) NULL, [manifestJson] text NULL, [plc] nvarchar(2147483647) NULL, [constantid] nvarchar(2147483647) NULL, [release] nvarchar(2147483647) NULL, [languages] nvarchar(2147483647) NULL, CONSTRAINT[sqlite_autoindex_Bundle_1] PRIMARY KEY([UPI2]));
Source: Setup.exe, 00000001.00000002.1985623588.000002140965B000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000003.1980701976.000002140964B000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000003.1980990772.000002140965B000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: INSERT INTO Font ('path', 'checksum') SELECT path, checksum FROM Font_OLDV3;>
Source: Setup.exe, 00000001.00000003.1982300058.00000214079C5000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000003.1982572696.00000214079E1000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000003.1982328561.00000214079D9000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000002.1984472062.00000214079E2000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: CREATE TABLE [ManifestEntity_Backup] ([UPI2] nvarchar(2147483647) NOT NULL CHECK (UPI2 <> ''),[manifestJson] text NULL, PRIMARY KEY(upi2));4T
Source: Setup.exe, 00000001.00000002.1984331579.0000021407959000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000003.1983318147.0000021407957000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: CREATE TABLE [UpdateBundleArp] ([updatebundleupi2] nvarchar(2147483647) NOT NULL CHECK (updatebundleupi2 <> ''),[refupdatebundleupi2] nvarchar(2147483647) CHECK (refupdatebundleupi2 <> ''),PRIMARY KEY([updatebundleupi2],[refupdatebundleupi2]));?>
Source: Setup.exe, 00000001.00000003.1982474781.000002140797E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: CREATE TABLE [File] ([path] nvarchar(2147483647) NOT NULL CHECK (path <> '') COLLATE NOCASE,[checksum] nvarchar(2147483647),PRIMARY KEY([path]));(TRIM(pkg.U
Source: Setup.exe, 00000001.00000002.1984331579.0000021407959000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000003.1983318147.0000021407957000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: CREATE TABLE [PackageDependencies] ([packageupi2] nvarchar(2147483647) NOT NULL CHECK (packageupi2 <> ''),[dependencyupi2] nvarchar(2147483647) NOT NULL CHECK (dependencyupi2 <> ''),PRIMARY KEY([packageupi2],[dependencyupi2]));
Source: Setup.exe, 00000001.00000003.1981165075.0000021409565000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000003.1981449774.0000021409568000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000002.1985295651.0000021409568000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: CREATE TABLE [Font] ([path] nvarchar(2147483647) NOT NULL CHECK (path <> '') COLLATE NOCASE,[checksum] nvarchar(2147483647),PRIMARY KEY([path])); 'name', 'kg.
Source: Setup.exe, 00000001.00000003.1981165075.0000021409565000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000003.1981449774.0000021409568000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000002.1985295651.0000021409568000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: CREATE TABLE [File] ([path] nvarchar(2147483647) NOT NULL CHECK (path <> '') COLLATE NOCASE,[checksum] nvarchar(2147483647),PRIMARY KEY([path]));TRIM(pkg.
Source: Setup.exe, 00000001.00000003.1981599209.00000214093A1000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000003.1981987690.00000214093BF000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000003.1981902704.00000214093A2000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: CREATE TABLE [PackageShortcut] ([path] nvarchar(2147483647) NOT NULL CHECK (path <> '') COLLATE NOCASE,[upi2] nvarchar(2147483647) NOT NULL CHECK (upi2 <> ''),[componentId] nvarchar(2147483647),CONSTRAINT[sqlite_autoindex_PackageShortcut_1] PRIMARY KEY([path], [upi2]), FOREIGN KEY([upi2]) REFERENCES[Package]([upi2]) ON DELETE NO ACTION ON UPDATE NO ACTION);j
Source: Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe, 00000000.00000003.1794373230.0000000004BAE000.00000004.00000020.00020000.00000000.sdmp, Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe, 00000000.00000003.1794373230.000000000681D000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000003.1981209340.0000021409552000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000000.1804312655.00007FF6A1EBB000.00000002.00000001.01000000.00000004.sdmp, Setup.exe, 00000001.00000003.1981449774.0000021409561000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000003.1982257306.00000214079F7000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000003.1981146749.000002140963F000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000003.1983440239.0000021409645000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000002.1984491820.00000214079F7000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000002.1994351888.00007FFDFACCA000.00000002.00000001.01000000.00000007.sdmpBinary or memory string: CREATE TABLE [GlobalData] ([key] nvarchar(2147483647) NOT NULL CHECK (key <> ''), [value] TEXT NULL, PRIMARY KEY([key]));
Source: Setup.exe, 00000001.00000003.1980825955.0000021409647000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: CREATE TABLE [Bundle] ([UPI2] nvarchar(2147483647) NOT NULL CHECK (UPI2 <> ''), [version] nvarchar(2147483647) NOT NULL DEFAULT '0.0.0' CHECK (version <> ''), [upgradecode] nvarchar(2147483647) NOT NULL DEFAULT '9afee47d-1a2f-41a5-82ff-54d398c1f150' CHECK (upgradecode <> ''), [ismajorupgrade] nvarchar(2147483647) NOT NULL DEFAULT 'true' CHECK (ismajorupgrade <> ''),[updatebundle] nvarchar(2147483647) NOT NULL DEFAULT 'false' CHECK (updatebundle <> ''), [ispatch] nvarchar(2147483647) NOT NULL DEFAULT 'false' CHECK (ispatch <> ''), [name] nvarchar(2147483647) NULL, [state] varchar2 NOT NULL DEFAULT 'NEW' CHECK (state <> ''), [type] varchar2 NULL, [installdir] nvarchar(2147483647) NULL, [upi2hash] nvarchar(2147483647) NULL, [manifestJson] text NULL, [plc] nvarchar(2147483647) NULL, [constantid] nvarchar(2147483647) NULL, [release] nvarchar(2147483647) NULL, [languages] nvarchar(2147483647) NULL, CONSTRAINT[sqlite_autoindex_Bundle_1] PRIMARY KEY([UPI2]));N
Source: Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe, 00000000.00000003.1794373230.0000000004BAE000.00000004.00000020.00020000.00000000.sdmp, Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe, 00000000.00000003.1794373230.000000000681D000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000003.1982300058.00000214079C5000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000003.1982572696.00000214079E1000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000003.1982328561.00000214079D9000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000000.1804312655.00007FF6A1EBB000.00000002.00000001.01000000.00000004.sdmp, Setup.exe, 00000001.00000002.1984175118.0000021407906000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000002.1994351888.00007FFDFACCA000.00000002.00000001.01000000.00000007.sdmp, Setup.exe, 00000001.00000002.1984472062.00000214079E2000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000002.1989444261.00007FF6A1EBB000.00000002.00000001.01000000.00000004.sdmpBinary or memory string: CREATE TABLE [Registry] ([path] nvarchar(2147483647) NOT NULL CHECK (path <> '') COLLATE NOCASE,[root] nvarchar(2147483647) NOT NULL CHECK (root <> ''),[value] nvarchar(2147483647),PRIMARY KEY([path]));
Source: Setup.exe, 00000001.00000003.1981123988.0000021409456000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000003.1982257306.00000214079E7000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000002.1984491820.00000214079F1000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: CREATE TABLE [PackageShortcut] ([path] nvarchar(2147483647) NOT NULL CHECK (path <> '') COLLATE NOCASE,[upi2] nvarchar(2147483647) NOT NULL CHECK (upi2 <> ''),CONSTRAINT[sqlite_autoindex_PackageShortcut_1] PRIMARY KEY([path], [upi2]), FOREIGN KEY([upi2]) REFERENCES[Package]([upi2]) ON DELETE NO ACTION ON UPDATE NO ACTION);j
Source: Setup.exe, 00000001.00000003.1980825955.0000021409647000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: CREATE TABLE [BundleAppPackages] ([packageupi2] nvarchar(2147483647) NOT NULL CHECK (packageupi2 <> ''), [applicationupi2] nvarchar(2147483647) NOT NULL CHECK (applicationupi2 <> ''), [bundleupi2] nvarchar(2147483647) NOT NULL CHECK (bundleupi2 <> ''), CONSTRAINT[sqlite_autoindex_BundleAppPackages_1] PRIMARY KEY([packageupi2], [applicationupi2], [bundleupi2]), FOREIGN KEY([bundleupi2]) REFERENCES[Bundle]([UPI2]) ON DELETE NO ACTION ON UPDATE NO ACTION, FOREIGN KEY([applicationupi2]) REFERENCES[Application]([UPI2]) ON DELETE NO ACTION ON UPDATE NO ACTION, FOREIGN KEY([packageupi2]) REFERENCES[Package]([UPI2]) ON DELETE NO ACTION ON UPDATE NO ACTION );t
Source: Setup.exe, 00000001.00000003.1981165075.0000021409565000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000003.1981449774.0000021409568000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000002.1985295651.0000021409568000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: CREATE TABLE [Font] ([path] nvarchar(2147483647) NOT NULL CHECK (path <> '') COLLATE NOCASE,[checksum] nvarchar(2147483647),PRIMARY KEY([path]));TRIM(pkg.pkg.
Source: Setup.exe, 00000001.00000003.1981123988.0000021409456000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000002.1985623588.000002140965B000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000002.1985484800.0000021409633000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000003.1982300058.00000214079C5000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000003.1982572696.00000214079E1000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000003.1982328561.00000214079D9000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000003.1980917155.0000021409634000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000003.1980701976.000002140964B000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000003.1980825955.0000021409647000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000003.1982257306.00000214079F7000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000002.1984491820.00000214079F7000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: CREATE TABLE [Bundle] ([UPI2] nvarchar(2147483647) NOT NULL CHECK (UPI2 <> ''), [version] nvarchar(2147483647) NOT NULL DEFAULT '0.0.0' CHECK (version <> ''), [upgradecode] nvarchar(2147483647) NOT NULL DEFAULT '9afee47d-1a2f-41a5-82ff-54d398c1f150' CHECK (upgradecode <> ''), [ismajorupgrade] nvarchar(2147483647) NOT NULL DEFAULT 'true' CHECK (ismajorupgrade <> ''),[updatebundle] nvarchar(2147483647) NOT NULL DEFAULT 'false' CHECK (updatebundle <> ''), [ispatch] nvarchar(2147483647) NOT NULL DEFAULT 'false' CHECK (ispatch <> ''), [name] nvarchar(2147483647) NULL, [state] varchar2 NOT NULL DEFAULT 'NEW' CHECK (state <> ''), [type] varchar2 NULL, [installdir] nvarchar(2147483647) NULL, [upi2hash] nvarchar(2147483647) NULL, [manifestJson] text NULL, [plc] nvarchar(2147483647) NULL, [constantid] nvarchar(2147483647) NULL, [release] nvarchar(2147483647) NULL, [languages] nvarchar(2147483647) NULL, CONSTRAINT[sqlite_autoindex_Bundle_1] PRIMARY KEY([UPI2]));
Source: Setup.exe, 00000001.00000003.1981123988.0000021409456000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000003.1982257306.00000214079E7000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000002.1984491820.00000214079F1000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: CREATE TABLE [PackageFile] ([path] nvarchar(2147483647) NOT NULL CHECK (path <> '') COLLATE NOCASE,[upi2] nvarchar(2147483647) NOT NULL CHECK (upi2 <> ''),CONSTRAINT[sqlite_autoindex_PackageFile_1] PRIMARY KEY([path], [upi2]), FOREIGN KEY([upi2]) REFERENCES[Package]([upi2]) ON DELETE NO ACTION ON UPDATE NO ACTION);j
Source: Setup.exe, 00000001.00000003.1982300058.00000214079C5000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000003.1982572696.00000214079E1000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000003.1982328561.00000214079D9000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000002.1984472062.00000214079E2000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: CREATE TABLE [Font] ([path] nvarchar(2147483647) NOT NULL CHECK (path <> ''),[checksum] nvarchar(2147483647),PRIMARY KEY([path]));j
Source: Setup.exe, 00000001.00000003.1982300058.00000214079C5000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000003.1982572696.00000214079E1000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000003.1982328561.00000214079D9000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000002.1984472062.00000214079E2000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: CREATE TABLE [Font] ([path] nvarchar(2147483647) NOT NULL CHECK (path <> ''),[checksum] nvarchar(2147483647),PRIMARY KEY([path]));T
Source: Setup.exe, 00000001.00000003.1982257306.00000214079E7000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000002.1984491820.00000214079F1000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: CREATE TABLE [PackageFont] ([path] nvarchar(2147483647) NOT NULL CHECK (path <> '') COLLATE NOCASE,[upi2] nvarchar(2147483647) NOT NULL CHECK (upi2 <> ''),CONSTRAINT[sqlite_autoindex_PackageFont_1] PRIMARY KEY([path], [upi2]), FOREIGN KEY([upi2]) REFERENCES[Package]([upi2]) ON DELETE NO ACTION ON UPDATE NO ACTION);ackageupi2], [applicationupi2], [bundleupi2]), FOREIGN KEY([bundleupi2]) REFERENCES[Bundle]([UPI2
Source: Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe, 00000000.00000003.1794373230.00000000023B9000.00000004.00000020.00020000.00000000.sdmp, Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe, 00000000.00000003.1794373230.0000000002E40000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: INSERT INTO %Q.sqlite_master VALUES('index',%Q,%Q,#%d,%Q);
Source: Setup.exe, 00000001.00000003.1981146749.000002140963F000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000003.1980842773.000002140963A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: CREATE TABLE [GlobalData] ([key] nvarchar(2147483647) NOT NULL CHECK (key <> ''), [value] TEXT NULL, PRIMARY KEY([key]));>
Source: Setup.exe, 00000001.00000003.1982300058.00000214079C5000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000003.1982572696.00000214079E1000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000003.1982328561.00000214079D9000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000002.1984472062.00000214079E2000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: CREATE TABLE [Font] ([path] nvarchar(2147483647) NOT NULL CHECK (path <> ''),[checksum] nvarchar(2147483647),PRIMARY KEY([path]));P
Source: Setup.exe, 00000001.00000003.1982300058.00000214079C5000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000003.1982572696.00000214079E1000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000003.1982328561.00000214079D9000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000002.1984472062.00000214079E2000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: CREATE TABLE [Font] ([path] nvarchar(2147483647) NOT NULL CHECK (path <> ''),[checksum] nvarchar(2147483647),PRIMARY KEY([path]));\
Source: Setup.exe, 00000001.00000002.1984990098.00000214093A2000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: CREATE TABLE [PackageFile] ([path] nvarchar(2147483647) NOT NULL CHECK (path <> '') COLLATE NOCASE,[upi2] nvarchar(2147483647) NOT NULL CHECK (upi2 <> ''),CONSTRAINT[sqlite_autoindex_PackageFile_1] PRIMARY KEY([path], [upi2]), FOREIGN KEY([upi2]) REFERENCES[Package]([upi2]) ON DELETE NO ACTION ON UPDATE NO ACTION);||
Source: Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe, 00000000.00000003.1794373230.00000000023B9000.00000004.00000020.00020000.00000000.sdmp, Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe, 00000000.00000003.1794373230.0000000002E40000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: UPDATE %Q.sqlite_master SET tbl_name = %Q, name = CASE WHEN type='table' THEN %Q WHEN name LIKE 'sqliteX_autoindex%%' ESCAPE 'X' AND type='index' THEN 'sqlite_autoindex_' || %Q || substr(name,%d+18) ELSE name END WHERE tbl_name=%Q COLLATE nocase AND (type='table' OR type='index' OR type='trigger');
Source: Setup.exe, 00000001.00000003.1981599209.00000214093A1000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000003.1982079558.00000214093A2000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000003.1981902704.00000214093A2000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: CREATE TABLE [PackageShortcut] ([path] nvarchar(2147483647) NOT NULL CHECK (path <> '') COLLATE NOCASE,[upi2] nvarchar(2147483647) NOT NULL CHECK (upi2 <> ''),CONSTRAINT[sqlite_autoindex_PackageShortcut_1] PRIMARY KEY([path], [upi2]), FOREIGN KEY([upi2]) REFERENCES[Package]([upi2]) ON DELETE NO ACTION ON UPDATE NO ACTION);K
Source: Setup.exe, 00000001.00000003.1981599209.00000214093A1000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000003.1981987690.00000214093BF000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000003.1981902704.00000214093A2000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: CREATE TABLE [PackageFile] ([path] nvarchar(2147483647) NOT NULL CHECK (path <> '') COLLATE NOCASE,[upi2] nvarchar(2147483647) NOT NULL CHECK (upi2 <> ''),CONSTRAINT[sqlite_autoindex_PackageFile_1] PRIMARY KEY([path], [upi2]), FOREIGN KEY([upi2]) REFERENCES[Package]([upi2]) ON DELETE NO ACTION ON UPDATE NO ACTION);V
Source: Setup.exe, 00000001.00000003.1981165075.0000021409565000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000003.1981449774.0000021409568000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000002.1985295651.0000021409568000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: CREATE TABLE [Font] ([path] nvarchar(2147483647) NOT NULL CHECK (path <> '') COLLATE NOCASE,[checksum] nvarchar(2147483647),PRIMARY KEY([path]));!a
Source: Setup.exe, 00000001.00000002.1984175118.0000021407906000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: CREATE TABLE [File] ([path] nvarchar(2147483647) NOT NULL CHECK (path <> ''),[checksum] nvarchar(2147483647),PRIMARY KEY([path]));8z
Source: Setup.exe, 00000001.00000003.1981599209.00000214093A1000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000003.1981987690.00000214093BF000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000003.1981902704.00000214093A2000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: CREATE TABLE [MsiSharedKeyResource] ([componentId] nvarchar(2147483647) NOT NULL CHECK (path <> ''),[upi2] nvarchar(2147483647) NOT NULL CHECK (upi2 <> ''),[path] nvarchar(2147483647) NOT NULL CHECK (path <> '') COLLATE NOCASE,[type] nvarchar(2147483647) NOT NULL CHECK (type <> ''),[isSharedDll] nvarchar(2147483647) NOT NULL DEFAULT 'false' CHECK (isSharedDll <> ''),[is32Bit] nvarchar(2147483647) NOT NULL DEFAULT 'false' CHECK (is32Bit <> ''),PRIMARY KEY([componentId],[upi2],[path]));Q
Source: Setup.exe, 00000001.00000003.1980825955.0000021409647000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: CREATE TABLE [Bundle] ([UPI2] nvarchar(2147483647) NOT NULL CHECK (UPI2 <> ''), [version] nvarchar(2147483647) NOT NULL DEFAULT '0.0.0' CHECK (version <> ''), [upgradecode] nvarchar(2147483647) NOT NULL DEFAULT '9afee47d-1a2f-41a5-82ff-54d398c1f150' CHECK (upgradecode <> ''), [ismajorupgrade] nvarchar(2147483647) NOT NULL DEFAULT 'true' CHECK (ismajorupgrade <> ''),[updatebundle] nvarchar(2147483647) NOT NULL DEFAULT 'false' CHECK (updatebundle <> ''), [ispatch] nvarchar(2147483647) NOT NULL DEFAULT 'false' CHECK (ispatch <> ''), [name] nvarchar(2147483647) NULL, [state] varchar2 NOT NULL DEFAULT 'NEW' CHECK (state <> ''), [type] varchar2 NULL, [installdir] nvarchar(2147483647) NULL, [upi2hash] nvarchar(2147483647) NULL, [manifestJson] text NULL, [plc] nvarchar(2147483647) NULL, [constantid] nvarchar(2147483647) NULL, [release] nvarchar(2147483647) NULL, [languages] nvarchar(2147483647) NULL, CONSTRAINT[sqlite_autoindex_Bundle_1] PRIMARY KEY([UPI2]));t
Source: Setup.exe, 00000001.00000003.1981599209.00000214093A1000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000003.1982079558.00000214093A2000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000003.1981902704.00000214093A2000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: CREATE TABLE [PackageRegistry] ([path] nvarchar(2147483647) NOT NULL CHECK (path <> '') COLLATE NOCASE,[upi2] nvarchar(2147483647) NOT NULL CHECK (upi2 <> ''),CONSTRAINT[sqlite_autoindex_PackageRegistry_1] PRIMARY KEY([path], [upi2]), FOREIGN KEY([upi2]) REFERENCES[Package]([upi2]) ON DELETE NO ACTION ON UPDATE NO ACTION);B
Source: Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe, 00000000.00000003.1794373230.0000000004BAE000.00000004.00000020.00020000.00000000.sdmp, Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe, 00000000.00000003.1794373230.000000000681D000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000003.1982300058.00000214079C5000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000003.1982572696.00000214079E1000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000003.1982328561.00000214079D9000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000000.1804312655.00007FF6A1EBB000.00000002.00000001.01000000.00000004.sdmp, Setup.exe, 00000001.00000003.1980917155.0000021409634000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000002.1984175118.0000021407906000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000002.1994351888.00007FFDFACCA000.00000002.00000001.01000000.00000007.sdmp, Setup.exe, 00000001.00000002.1984472062.00000214079E2000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: CREATE TABLE [File] ([path] nvarchar(2147483647) NOT NULL CHECK (path <> ''),[checksum] nvarchar(2147483647),PRIMARY KEY([path]));
Source: Setup.exe, 00000001.00000003.1982474781.000002140797E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: CREATE TABLE [Shortcut] ([path] nvarchar(2147483647) NOT NULL CHECK (path <> '') COLLATE NOCASE,[commandline] nvarchar(2147483647),PRIMARY KEY([path]));IM(pkg.n
Source: Setup.exe, 00000001.00000002.1984175118.0000021407906000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: CREATE TABLE [UpdateBundleArp] ([updatebundleupi2] nvarchar(2147483647) NOT NULL CHECK (updatebundleupi2 <> ''),[refupdatebundleupi2] nvarchar(2147483647) CHECK (refupdatebundleupi2 <> ''),PRIMARY KEY([updatebundleupi2],[refupdatebundleupi2]));dll
Source: Setup.exe, 00000001.00000003.1981165075.0000021409565000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000003.1981449774.0000021409568000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000002.1985295651.0000021409568000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: CREATE TABLE [File] ([path] nvarchar(2147483647) NOT NULL CHECK (path <> '') COLLATE NOCASE,[checksum] nvarchar(2147483647),PRIMARY KEY([path]));!&
Source: Setup.exe, 00000001.00000003.1981165075.0000021409565000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000003.1981449774.0000021409568000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000002.1985295651.0000021409568000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: CREATE TABLE [Font] ([path] nvarchar(2147483647) NOT NULL CHECK (path <> '') COLLATE NOCASE,[checksum] nvarchar(2147483647),PRIMARY KEY([path]));!u
Source: Setup.exe, 00000001.00000003.1981165075.0000021409565000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000003.1981449774.0000021409568000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000002.1985295651.0000021409568000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: CREATE TABLE [Package] ([upi2] nvarchar(2147483647) NOT NULL CHECK (upi2 <> ''),[name] nvarchar(2147483647) NOT NULL CHECK (name <> ''),[upgradeCode] nvarchar(2147483647) NOT NULL CHECK (upgradeCode <> ''),[installPathMappingsJson] text NULL,PRIMARY KEY([upi2]));!
Source: Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe, 00000000.00000003.1794373230.0000000004BAE000.00000004.00000020.00020000.00000000.sdmp, Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe, 00000000.00000003.1794373230.000000000681D000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000003.1981123988.0000021409456000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000003.1981599209.00000214093A1000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000000.1804312655.00007FF6A1EBB000.00000002.00000001.01000000.00000004.sdmp, Setup.exe, 00000001.00000003.1980917155.0000021409634000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000002.1994351888.00007FFDFACCA000.00000002.00000001.01000000.00000007.sdmp, Setup.exe, 00000001.00000002.1989444261.00007FF6A1EBB000.00000002.00000001.01000000.00000004.sdmp, Setup.exe, 00000001.00000003.1981987690.00000214093BF000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000002.1985509669.0000021409635000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: CREATE TABLE [PackageDependencies] ([packageupi2] nvarchar(2147483647) NOT NULL CHECK (packageupi2 <> ''),[dependencyupi2] nvarchar(2147483647) NOT NULL CHECK (dependencyupi2 <> ''),[istarget] nvarchar(2147483647) NOT NULL CHECK (istarget <> ''),[targetmethod] nvarchar(2147483647) CHECK (targetmethod <> ''),PRIMARY KEY([packageupi2],[dependencyupi2]));
Source: Setup.exe, 00000001.00000003.1981421337.0000021409471000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000002.1985152111.0000021409473000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000003.1981538262.0000021409473000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: CREATE TABLE [BundlePackageRegistry] ([bundleupgradecode] nvarchar(2147483647) NOT NULL CHECK (bundleupgradecode <> ''),[packageupi2] nvarchar(2147483647) NOT NULL CHECK (packageupi2 <> ''),[upgradecode] nvarchar(2147483647) NOT NULL CHECK (upgradecode <> ''),PRIMARY KEY([bundleupgradecode],[packageupi2]));^-
Source: Setup.exe, 00000001.00000002.1984331579.0000021407959000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000003.1983318147.0000021407957000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: CREATE TABLE [UpdateBundlePackage] ([updatebundleupi2] nvarchar(2147483647) NOT NULL CHECK (updatebundleupi2 <> ''),[updatepackageupi2] nvarchar(2147483647) NOT NULL CHECK (updatepackageupi2 <> ''),PRIMARY KEY([updatebundleupi2],[updatepackageupi2]));F>
Source: Setup.exe, 00000001.00000003.1980917155.0000021409634000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000002.1985509669.0000021409635000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: CREATE TABLE [File] ([path] nvarchar(2147483647) NOT NULL CHECK (path <> ''),[checksum] nvarchar(2147483647),PRIMARY KEY([path]));,
Source: Setup.exe, 00000001.00000003.1981599209.00000214093A1000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000003.1981987690.00000214093BF000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000003.1981902704.00000214093A2000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: CREATE TABLE [PackageDependencies] ([packageupi2] nvarchar(2147483647) NOT NULL CHECK (packageupi2 <> ''),[dependencyupi2] nvarchar(2147483647) NOT NULL CHECK (dependencyupi2 <> ''),[istarget] nvarchar(2147483647) NOT NULL CHECK (istarget <> ''),[targetmethod] nvarchar(2147483647) CHECK (targetmethod <> ''),PRIMARY KEY([packageupi2],[dependencyupi2]));pi2]), FOREIGN KEK
Source: Setup.exe, 00000001.00000003.1981165075.0000021409565000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000003.1981449774.0000021409568000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000003.1982061391.000002140938B000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000002.1985295651.0000021409568000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000003.1981384589.0000021409410000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000003.1980842773.000002140963A000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000003.1980808622.00000214079FA000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000002.1985539707.000002140963B000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: CREATE TABLE [Package] ([UPI2] nvarchar(2147483647) NOT NULL CHECK (UPI2 <> ''), [version] nvarchar(2147483647) NOT NULL DEFAULT '0.0.0' CHECK (version <> ''), [upgradecode] nvarchar(2147483647) NOT NULL DEFAULT '9afee47d-1a2f-41a5-82ff-54d398c1f150' CHECK (upgradecode <> ''), [ismajorupgrade] nvarchar(2147483647) NOT NULL DEFAULT 'true' CHECK (ismajorupgrade <> ''), [ispatch] nvarchar(2147483647) NOT NULL DEFAULT 'false' CHECK (ispatch <> ''), [isinstalledfor3p] nvarchar(2147483647) NOT NULL DEFAULT 'false'CHECK (isinstalledfor3p <> ''), [packagecode] nvarchar(2147483647) NULL, [installpath] nvarchar(2147483647) NULL, [uninstallargs] nvarchar(2147483647) NULL, [state] nvarchar(2147483647) NOT NULL DEFAULT 'NEW' CHECK (state <> ''), [type] nvarchar(2147483647) NULL, [name] nvarchar(2147483647) NULL, [ispermanent] nvarchar(2147483647) NULL, [manifestJson] text NULL, [notargets] nvarchar(2147483647) NOT NULL DEFAULT 'false' CHECK (notargets <> ''), [plc] nvarchar(2147483647) NULL, [constantid] nvarchar(2147483647) NULL, [release] nvarchar(2147483647) NULL, [languages] nvarchar(2147483647) NULL, [launchshortcut] nvarchar(2147483647) NULL, [isexternal] nvarchar(2147483647) NOT NULL DEFAULT 'false' CHECK (isexternal <> ''), [isupdatepackage] nvarchar(2147483647) NOT NULL DEFAULT 'false' CHECK (isupdatepackage <> ''), [allowManualUninstall] nvarchar(2147483647) NOT NULL DEFAULT 'false' CHECK (allowManualUninstall <> ''), CONSTRAINT[sqlite_autoindex_Package_1] PRIMARY KEY([UPI2]));
Source: Setup.exe, 00000001.00000003.1981123988.0000021409456000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000003.1982257306.00000214079E7000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000003.1981599209.00000214093A1000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000003.1982079558.00000214093A2000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000003.1981987690.00000214093BF000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000002.1984491820.00000214079F1000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000003.1981902704.00000214093A2000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: CREATE TABLE [PackageFont] ([path] nvarchar(2147483647) NOT NULL CHECK (path <> '') COLLATE NOCASE,[upi2] nvarchar(2147483647) NOT NULL CHECK (upi2 <> ''),CONSTRAINT[sqlite_autoindex_PackageFont_1] PRIMARY KEY([path], [upi2]), FOREIGN KEY([upi2]) REFERENCES[Package]([upi2]) ON DELETE NO ACTION ON UPDATE NO ACTION);
Source: Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe, 00000000.00000003.1794373230.0000000004BAE000.00000004.00000020.00020000.00000000.sdmp, Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe, 00000000.00000003.1794373230.000000000681D000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000003.1982300058.00000214079C5000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000003.1982572696.00000214079E1000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000003.1982328561.00000214079D9000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000000.1804312655.00007FF6A1EBB000.00000002.00000001.01000000.00000004.sdmp, Setup.exe, 00000001.00000003.1980917155.0000021409634000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000002.1984175118.0000021407906000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000002.1994351888.00007FFDFACCA000.00000002.00000001.01000000.00000007.sdmp, Setup.exe, 00000001.00000002.1984472062.00000214079E2000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: CREATE TABLE [Font] ([path] nvarchar(2147483647) NOT NULL CHECK (path <> ''),[checksum] nvarchar(2147483647),PRIMARY KEY([path]));
Source: Setup.exe, 00000001.00000003.1981599209.00000214093A1000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000003.1981987690.00000214093BF000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000003.1981902704.00000214093A2000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: CREATE TABLE [PackageFont] ([path] nvarchar(2147483647) NOT NULL CHECK (path <> '') COLLATE NOCASE,[upi2] nvarchar(2147483647) NOT NULL CHECK (upi2 <> ''),[componentId] nvarchar(2147483647),CONSTRAINT[sqlite_autoindex_PackageFont_1] PRIMARY KEY([path], [upi2]), FOREIGN KEY([upi2]) REFERENCES[Package]([upi2]) ON DELETE NO ACTION ON UPDATE NO ACTION);U
Source: Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe, 00000000.00000003.1794373230.0000000004BAE000.00000004.00000020.00020000.00000000.sdmp, Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe, 00000000.00000003.1794373230.000000000681D000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000003.1982300058.00000214079C5000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000003.1982572696.00000214079E1000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000003.1982328561.00000214079D9000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000000.1804312655.00007FF6A1EBB000.00000002.00000001.01000000.00000004.sdmp, Setup.exe, 00000001.00000003.1980917155.0000021409634000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000002.1984175118.0000021407906000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000002.1994351888.00007FFDFACCA000.00000002.00000001.01000000.00000007.sdmp, Setup.exe, 00000001.00000002.1984472062.00000214079E2000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: CREATE TABLE [ManifestEntity_Backup] ([UPI2] nvarchar(2147483647) NOT NULL CHECK (UPI2 <> ''),[manifestJson] text NULL, PRIMARY KEY(upi2));
Source: Setup.exe, 00000001.00000003.1982300058.00000214079C5000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000003.1982572696.00000214079E1000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000003.1982328561.00000214079D9000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000002.1984472062.00000214079E2000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: CREATE TABLE [Font] ([path] nvarchar(2147483647) NOT NULL CHECK (path <> ''),[checksum] nvarchar(2147483647),PRIMARY KEY([path]));1T
Source: Setup.exe, 00000001.00000002.1984331579.0000021407959000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000003.1983318147.0000021407957000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: CREATE TABLE [UpdateBundlePackage] ([updatebundleupi2] nvarchar(2147483647) NOT NULL CHECK (updatebundleupi2 <> ''),[updatepackageupi2] nvarchar(2147483647) NOT NULL CHECK (updatepackageupi2 <> ''),PRIMARY KEY([updatebundleupi2],[updatepackageupi2]));U>
Source: Setup.exe, 00000001.00000003.1982061391.000002140938B000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000003.1982401981.000002140938E000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000003.1982951947.0000021409390000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: CREATE TABLE [States] ([state] varchar2 NOT NULL UNIQUE CHECK (state <> ''));b
Source: Setup.exe, 00000001.00000003.1980917155.0000021409634000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: CREATE TABLE [BundleAppPackages] ([packageupi2] nvarchar(2147483647) NOT NULL CHECK (packageupi2 <> ''), [applicationupi2] nvarchar(2147483647) NOT NULL CHECK (applicationupi2 <> ''), [bundleupi2] nvarchar(2147483647) NOT NULL CHECK (bundleupi2 <> ''), CONSTRAINT[sqlite_autoindex_BundleAppPackages_1] PRIMARY KEY([packageupi2], [applicationupi2], [bundleupi2]), FOREIGN KEY([bundleupi2]) REFERENCES[Bundle]([UPI2]) ON DELETE NO ACTION ON UPDATE NO ACTION, FOREIGN KEY([applicationupi2]) REFERENCES[Application]([UPI2]) ON DELETE NO ACTION ON UPDATE NO ACTION, FOREIGN KEY([packageupi2]) REFERENCES[Package]([UPI2]) ON DELETE NO ACTION ON UPDATE NO ACTION );2 <> ''), CONSTRAINT[sqlite_autoindex_BundleAppPackages_1] PRIMARY KEY([packageupi2], [applicationupi2], [bundleupi2]), FOREIGN KEY([bundleupi2]) REFERENCES[Bundle]([UPI2
Source: Setup.exe, 00000001.00000003.1981599209.00000214093A1000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000003.1981987690.00000214093BF000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000003.1981902704.00000214093A2000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: CREATE TABLE [Bundle] ([UPI2] nvarchar(2147483647) NOT NULL CHECK (UPI2 <> ''), [version] nvarchar(2147483647) NOT NULL DEFAULT '0.0.0' CHECK (version <> ''), [updateversion] nvarchar(2147483647), [upgradecode] nvarchar(2147483647) NOT NULL DEFAULT '9afee47d-1a2f-41a5-82ff-54d398c1f150' CHECK (upgradecode <> ''), [ismajorupgrade] nvarchar(2147483647) NOT NULL DEFAULT 'true' CHECK (ismajorupgrade <> ''),[updatebundle] nvarchar(2147483647) NOT NULL DEFAULT 'false' CHECK (updatebundle <> ''), [ispatch] nvarchar(2147483647) NOT NULL DEFAULT 'false' CHECK (ispatch <> ''), [isinstalledfor3p] nvarchar(2147483647) NOT NULL DEFAULT 'false'CHECK (isinstalledfor3p <> ''), [name] nvarchar(2147483647) NULL, [state] varchar2 NOT NULL DEFAULT 'NEW' CHECK (state <> ''), [type] varchar2 NULL, [installdir] nvarchar(2147483647) NULL, [upi2hash] nvarchar(2147483647) NULL, [manifestJson] text NULL, [plc] nvarchar(2147483647) NULL, [constantid] nvarchar(2147483647) NULL, [release] nvarchar(2147483647) NULL, [languages] nvarchar(2147483647) NULL, CONSTRAINT[sqlite_autoindex_Bundle_1] PRIMARY KEY([UPI2]));R
Source: Setup.exe, 00000001.00000003.1980808622.00000214079FA000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: CREATE TABLE [Package] ([UPI2] nvarchar(2147483647) NOT NULL CHECK (UPI2 <> ''), [version] nvarchar(2147483647) NOT NULL DEFAULT '0.0.0' CHECK (version <> ''), [upgradecode] nvarchar(2147483647) NOT NULL DEFAULT '9afee47d-1a2f-41a5-82ff-54d398c1f150' CHECK (upgradecode <> ''), [ismajorupgrade] nvarchar(2147483647) NOT NULL DEFAULT 'true' CHECK (ismajorupgrade <> ''), [ispatch] nvarchar(2147483647) NOT NULL DEFAULT 'false' CHECK (ispatch <> ''), [packagecode] nvarchar(2147483647) NULL, [installpath] nvarchar(2147483647) NULL, [uninstallargs] nvarchar(2147483647) NULL, [state] nvarchar(2147483647) NOT NULL DEFAULT 'NEW' CHECK (state <> ''), [type] nvarchar(2147483647) NULL, [name] nvarchar(2147483647) NULL, [ispermanent] nvarchar(2147483647) NULL, [manifestJson] text NULL, [notargets] nvarchar(2147483647) NOT NULL DEFAULT 'false' CHECK (notargets <> ''), [plc] nvarchar(2147483647) NULL, [constantid] nvarchar(2147483647) NULL, [release] nvarchar(2147483647) NULL, [languages] nvarchar(2147483647) NULL, [launchshortcut] nvarchar(2147483647) NULL, [isexternal] nvarchar(2147483647) NOT NULL DEFAULT 'false' CHECK (isexternal <> ''), [isupdatepackage] nvarchar(2147483647) NOT NULL DEFAULT 'false' CHECK (isupdatepackage <> ''), CONSTRAINT[sqlite_autoindex_Package_1] PRIMARY KEY([UPI2])); rgets] nv&&C
Source: Setup.exe, 00000001.00000003.1981165075.0000021409565000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000003.1981449774.0000021409568000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000002.1985295651.0000021409568000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: CREATE TABLE [Font] ([path] nvarchar(2147483647) NOT NULL CHECK (path <> '') COLLATE NOCASE,[checksum] nvarchar(2147483647),PRIMARY KEY([path]));I2, (pkg.
Source: Setup.exe, 00000001.00000002.1984175118.0000021407906000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: CREATE TABLE [ManifestEntity_Backup] ([UPI2] nvarchar(2147483647) NOT NULL CHECK (UPI2 <> ''),[manifestJson] text NULL, PRIMARY KEY(upi2));hz
Source: Setup.exe, 00000001.00000003.1982300058.00000214079C5000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000003.1982572696.00000214079E1000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000003.1982328561.00000214079D9000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000002.1984472062.00000214079E2000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: CREATE TABLE [File] ([path] nvarchar(2147483647) NOT NULL CHECK (path <> ''),[checksum] nvarchar(2147483647),PRIMARY KEY([path]));6
Source: Setup.exe, 00000001.00000003.1981123988.0000021409456000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000003.1982257306.00000214079E7000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000003.1981599209.00000214093A1000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000003.1982847472.0000021409444000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000003.1981384589.0000021409410000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000003.1981987690.00000214093BF000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000002.1984491820.00000214079F1000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000003.1981902704.00000214093A2000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: CREATE TABLE [PackageShortcut] ([path] nvarchar(2147483647) NOT NULL CHECK (path <> '') COLLATE NOCASE,[upi2] nvarchar(2147483647) NOT NULL CHECK (upi2 <> ''),[componentId] nvarchar(2147483647),CONSTRAINT[sqlite_autoindex_PackageShortcut_1] PRIMARY KEY([path], [upi2]), FOREIGN KEY([upi2]) REFERENCES[Package]([upi2]) ON DELETE NO ACTION ON UPDATE NO ACTION);
Source: Setup.exe, 00000001.00000003.1982257306.00000214079E7000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: CREATE TABLE [States] ([state] varchar2 NOT NULL UNIQUE CHECK (state <> ''));V
Source: Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe, 00000000.00000003.1794373230.0000000004BAE000.00000004.00000020.00020000.00000000.sdmp, Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe, 00000000.00000003.1794373230.000000000681D000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000003.1982300058.00000214079C5000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000003.1982572696.00000214079E1000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000003.1982328561.00000214079D9000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000000.1804312655.00007FF6A1EBB000.00000002.00000001.01000000.00000004.sdmp, Setup.exe, 00000001.00000002.1984175118.0000021407906000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000002.1994351888.00007FFDFACCA000.00000002.00000001.01000000.00000007.sdmp, Setup.exe, 00000001.00000002.1984472062.00000214079E2000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000002.1989444261.00007FF6A1EBB000.00000002.00000001.01000000.00000004.sdmpBinary or memory string: CREATE TABLE [Registry] ([path] nvarchar(2147483647) NOT NULL CHECK (path <> '') COLLATE NOCASE,[type] nvarchar(2147483647) DEFAULT 'String',[value] nvarchar(2147483647),PRIMARY KEY([path]));
Source: Setup.exe, 00000001.00000002.1984175118.0000021407906000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: CREATE TABLE [Registry] ([path] nvarchar(2147483647) NOT NULL CHECK (path <> '') COLLATE NOCASE,[type] nvarchar(2147483647) DEFAULT 'String',[value] nvarchar(2147483647),PRIMARY KEY([path]));SASN1.dll
Source: Setup.exe, 00000001.00000002.1984175118.0000021407906000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: CREATE TABLE [UpdateBundlePackage] ([updatebundleupi2] nvarchar(2147483647) NOT NULL CHECK (updatebundleupi2 <> ''),[updatepackageupi2] nvarchar(2147483647) NOT NULL CHECK (updatepackageupi2 <> ''),PRIMARY KEY([updatebundleupi2],[updatepackageupi2]));}M
Source: Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe, 00000000.00000003.1794373230.0000000004BAE000.00000004.00000020.00020000.00000000.sdmp, Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe, 00000000.00000003.1794373230.000000000681D000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000003.1981421337.0000021409471000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000002.1985623588.000002140965B000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000000.1804312655.00007FF6A1EBB000.00000002.00000001.01000000.00000004.sdmp, Setup.exe, 00000001.00000002.1985152111.0000021409473000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000003.1980701976.000002140964B000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000002.1994351888.00007FFDFACCA000.00000002.00000001.01000000.00000007.sdmp, Setup.exe, 00000001.00000002.1989444261.00007FF6A1EBB000.00000002.00000001.01000000.00000004.sdmp, Setup.exe, 00000001.00000003.1981538262.0000021409473000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: CREATE TABLE [BundlePackageRegistry] ([bundleupgradecode] nvarchar(2147483647) NOT NULL CHECK (bundleupgradecode <> ''),[packageupi2] nvarchar(2147483647) NOT NULL CHECK (packageupi2 <> ''),[upgradecode] nvarchar(2147483647) NOT NULL CHECK (upgradecode <> ''),PRIMARY KEY([bundleupgradecode],[packageupi2]));
Source: Setup.exe, 00000001.00000003.1981209340.0000021409552000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000003.1981449774.0000021409561000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: CREATE TABLE [GlobalData] ([key] nvarchar(2147483647) NOT NULL CHECK (key <> ''), [value] TEXT NULL, PRIMARY KEY([key]));z(
Source: Setup.exe, 00000001.00000003.1981123988.0000021409456000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000003.1982257306.00000214079E7000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000002.1984491820.00000214079F1000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: CREATE TABLE [PackageFont] ([path] nvarchar(2147483647) NOT NULL CHECK (path <> '') COLLATE NOCASE,[upi2] nvarchar(2147483647) NOT NULL CHECK (upi2 <> ''),CONSTRAINT[sqlite_autoindex_PackageFont_1] PRIMARY KEY([path], [upi2]), FOREIGN KEY([upi2]) REFERENCES[Package]([upi2]) ON DELETE NO ACTION ON UPDATE NO ACTION);j
Source: Setup.exe, 00000001.00000003.1981165075.0000021409565000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000003.1981449774.0000021409568000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000002.1985295651.0000021409568000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: CREATE TABLE [File] ([path] nvarchar(2147483647) NOT NULL CHECK (path <> '') COLLATE NOCASE,[checksum] nvarchar(2147483647),PRIMARY KEY([path]));!
Source: Setup.exe, 00000001.00000003.1981209340.0000021409552000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000003.1981449774.0000021409561000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: CREATE TABLE [GlobalData] ([key] nvarchar(2147483647) NOT NULL CHECK (key <> ''), [value] TEXT NULL, PRIMARY KEY([key]));Y"
Source: Setup.exe, 00000001.00000003.1981123988.0000021409456000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000003.1982257306.00000214079E7000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000003.1983392402.00000214093C6000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000003.1981599209.00000214093A1000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000003.1982079558.00000214093A2000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000003.1982847472.0000021409444000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000002.1985022702.00000214093C9000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000003.1981384589.0000021409410000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000003.1981987690.00000214093BF000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000003.1982444834.00000214079BE000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000002.1984491820.00000214079F1000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: CREATE TABLE [PackageFile] ([path] nvarchar(2147483647) NOT NULL CHECK (path <> '') COLLATE NOCASE,[upi2] nvarchar(2147483647) NOT NULL CHECK (upi2 <> ''),[componentId] nvarchar(2147483647),CONSTRAINT[sqlite_autoindex_PackageFile_1] PRIMARY KEY([path], [upi2]), FOREIGN KEY([upi2]) REFERENCES[Package]([upi2]) ON DELETE NO ACTION ON UPDATE NO ACTION);
Source: Setup.exe, 00000001.00000003.1981599209.00000214093A1000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000003.1982079558.00000214093A2000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000003.1981902704.00000214093A2000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000002.1984990098.00000214093A2000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: CREATE TABLE [PackageFont] ([path] nvarchar(2147483647) NOT NULL CHECK (path <> '') COLLATE NOCASE,[upi2] nvarchar(2147483647) NOT NULL CHECK (upi2 <> ''),[componentId] nvarchar(2147483647),CONSTRAINT[sqlite_autoindex_PackageFont_1] PRIMARY KEY([path], [upi2]), FOREIGN KEY([upi2]) REFERENCES[Package]([upi2]) ON DELETE NO ACTION ON UPDATE NO ACTION);n
Source: Setup.exe, 00000001.00000003.1981165075.0000021409565000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000003.1981449774.0000021409568000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000002.1985295651.0000021409568000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: CREATE TABLE [Font] ([path] nvarchar(2147483647) NOT NULL CHECK (path <> '') COLLATE NOCASE,[checksum] nvarchar(2147483647),PRIMARY KEY([path])); 'name', '
Source: Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe, 00000000.00000003.1794373230.0000000004BAE000.00000004.00000020.00020000.00000000.sdmp, Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe, 00000000.00000003.1794373230.000000000681D000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000003.1981278804.00000214095F6000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000003.1982257306.00000214079E7000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000003.1981599209.00000214093A1000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000002.1985418809.00000214095F6000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000003.1980775928.0000021409593000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000003.1981278804.00000214095D2000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000000.1804312655.00007FF6A1EBB000.00000002.00000001.01000000.00000004.sdmp, Setup.exe, 00000001.00000003.1982079558.00000214093A2000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: CREATE TABLE [States] ([state] varchar2 NOT NULL UNIQUE CHECK (state <> ''));
Source: Setup.exe, 00000001.00000002.1984331579.0000021407959000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000003.1983318147.0000021407957000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: CREATE TABLE [PackageDependencies] ([packageupi2] nvarchar(2147483647) NOT NULL CHECK (packageupi2 <> ''),[dependencyupi2] nvarchar(2147483647) NOT NULL CHECK (dependencyupi2 <> ''),PRIMARY KEY([packageupi2],[dependencyupi2]));*:H
Source: Setup.exe, 00000001.00000003.1980917155.0000021409634000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000002.1985509669.0000021409635000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: CREATE TABLE [Font] ([path] nvarchar(2147483647) NOT NULL CHECK (path <> ''),[checksum] nvarchar(2147483647),PRIMARY KEY([path]));v
Source: Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe, 00000000.00000003.1794373230.0000000004BAE000.00000004.00000020.00020000.00000000.sdmp, Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe, 00000000.00000003.1794373230.000000000681D000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000003.1981165075.0000021409565000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000000.1804312655.00007FF6A1EBB000.00000002.00000001.01000000.00000004.sdmp, Setup.exe, 00000001.00000003.1981449774.0000021409568000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000002.1985295651.0000021409568000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000002.1994351888.00007FFDFACCA000.00000002.00000001.01000000.00000007.sdmp, Setup.exe, 00000001.00000002.1989444261.00007FF6A1EBB000.00000002.00000001.01000000.00000004.sdmp, Setup.exe, 00000001.00000003.1982474781.000002140797E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: CREATE TABLE [Shortcut] ([path] nvarchar(2147483647) NOT NULL CHECK (path <> '') COLLATE NOCASE,[commandline] nvarchar(2147483647),PRIMARY KEY([path]));
Source: Setup.exe, 00000001.00000003.1981599209.00000214093A1000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000003.1981987690.00000214093BF000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000003.1981902704.00000214093A2000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: CREATE TABLE [PackageRegistry] ([path] nvarchar(2147483647) NOT NULL CHECK (path <> '') COLLATE NOCASE,[upi2] nvarchar(2147483647) NOT NULL CHECK (upi2 <> ''),[componentId] nvarchar(2147483647),CONSTRAINT[sqlite_autoindex_PackageRegistry_1] PRIMARY KEY([path], [upi2]), FOREIGN KEY([upi2]) REFERENCES[Package]([upi2]) ON DELETE NO ACTION ON UPDATE NO ACTION);U
Source: Setup.exe, 00000001.00000002.1984331579.0000021407959000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000003.1983318147.0000021407957000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: CREATE TABLE [UpdateBundleArp] ([updatebundleupi2] nvarchar(2147483647) NOT NULL CHECK (updatebundleupi2 <> ''),[refupdatebundleupi2] nvarchar(2147483647) CHECK (refupdatebundleupi2 <> ''),PRIMARY KEY([updatebundleupi2],[refupdatebundleupi2]));T9
Source: Setup.exe, 00000001.00000003.1981123988.0000021409456000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000003.1982257306.00000214079E7000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000002.1984491820.00000214079F1000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: CREATE TABLE [PackageRegistry] ([path] nvarchar(2147483647) NOT NULL CHECK (path <> '') COLLATE NOCASE,[upi2] nvarchar(2147483647) NOT NULL CHECK (upi2 <> ''),CONSTRAINT[sqlite_autoindex_PackageRegistry_1] PRIMARY KEY([path], [upi2]), FOREIGN KEY([upi2]) REFERENCES[Package]([upi2]) ON DELETE NO ACTION ON UPDATE NO ACTION);j
Source: Setup.exe, 00000001.00000003.1982300058.00000214079C5000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000003.1982572696.00000214079E1000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000003.1982328561.00000214079D9000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000002.1984472062.00000214079E2000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: CREATE TABLE [File] ([path] nvarchar(2147483647) NOT NULL CHECK (path <> ''),[checksum] nvarchar(2147483647),PRIMARY KEY([path]));"
Source: Setup.exe, 00000001.00000003.1981123988.0000021409456000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000003.1982257306.00000214079E7000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000003.1981599209.00000214093A1000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000003.1982079558.00000214093A2000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000003.1981987690.00000214093BF000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000002.1984491820.00000214079F1000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000003.1981902704.00000214093A2000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000002.1984990098.00000214093A2000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: CREATE TABLE [PackageFile] ([path] nvarchar(2147483647) NOT NULL CHECK (path <> '') COLLATE NOCASE,[upi2] nvarchar(2147483647) NOT NULL CHECK (upi2 <> ''),CONSTRAINT[sqlite_autoindex_PackageFile_1] PRIMARY KEY([path], [upi2]), FOREIGN KEY([upi2]) REFERENCES[Package]([upi2]) ON DELETE NO ACTION ON UPDATE NO ACTION);
Source: Setup.exe, 00000001.00000003.1981123988.0000021409456000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000003.1982257306.00000214079E7000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000003.1981599209.00000214093A1000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000003.1982079558.00000214093A2000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000002.1984491820.00000214079F1000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000003.1981902704.00000214093A2000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: CREATE TABLE [PackageShortcut] ([path] nvarchar(2147483647) NOT NULL CHECK (path <> '') COLLATE NOCASE,[upi2] nvarchar(2147483647) NOT NULL CHECK (upi2 <> ''),CONSTRAINT[sqlite_autoindex_PackageShortcut_1] PRIMARY KEY([path], [upi2]), FOREIGN KEY([upi2]) REFERENCES[Package]([upi2]) ON DELETE NO ACTION ON UPDATE NO ACTION);
Source: Setup.exe, 00000001.00000003.1981165075.0000021409565000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000003.1981449774.0000021409568000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000002.1985295651.0000021409568000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: CREATE TABLE [File] ([path] nvarchar(2147483647) NOT NULL CHECK (path <> '') COLLATE NOCASE,[checksum] nvarchar(2147483647),PRIMARY KEY([path])); 'name', '
Source: Setup.exe, 00000001.00000002.1984175118.0000021407906000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: CREATE TABLE [ManifestEntity_Backup] ([UPI2] nvarchar(2147483647) NOT NULL CHECK (UPI2 <> ''),[manifestJson] text NULL, PRIMARY KEY(upi2));dll
Source: Setup.exe, 00000001.00000003.1982474781.000002140797E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: CREATE TABLE [Shortcut] ([path] nvarchar(2147483647) NOT NULL CHECK (path <> '') COLLATE NOCASE,[commandline] nvarchar(2147483647),PRIMARY KEY([path]));n
Source: Setup.exe, 00000001.00000003.1981146749.000002140963F000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000003.1983440239.0000021409645000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000003.1981384589.0000021409410000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000003.1980842773.000002140963A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: CREATE TABLE [Package] ([UPI2] nvarchar(2147483647) NOT NULL CHECK (UPI2 <> ''), [version] nvarchar(2147483647) NOT NULL DEFAULT '0.0.0' CHECK (version <> ''), [upgradecode] nvarchar(2147483647) NOT NULL DEFAULT '9afee47d-1a2f-41a5-82ff-54d398c1f150' CHECK (upgradecode <> ''), [ismajorupgrade] nvarchar(2147483647) NOT NULL DEFAULT 'true' CHECK (ismajorupgrade <> ''), [ispatch] nvarchar(2147483647) NOT NULL DEFAULT 'false' CHECK (ispatch <> ''), [packagecode] nvarchar(2147483647) NULL, [installpath] nvarchar(2147483647) NULL, [uninstallargs] nvarchar(2147483647) NULL, [state] nvarchar(2147483647) NOT NULL DEFAULT 'NEW' CHECK (state <> ''), [type] nvarchar(2147483647) NULL, [name] nvarchar(2147483647) NULL, [ispermanent] nvarchar(2147483647) NULL, [manifestJson] text NULL, [notargets] nvarchar(2147483647) NOT NULL DEFAULT 'false' CHECK (notargets <> ''), [plc] nvarchar(2147483647) NULL, [constantid] nvarchar(2147483647) NULL, [release] nvarchar(2147483647) NULL, [languages] nvarchar(2147483647) NULL, [launchshortcut] nvarchar(2147483647) NULL, [isexternal] nvarchar(2147483647) NOT NULL DEFAULT 'false' CHECK (isexternal <> ''), [isupdatepackage] nvarchar(2147483647) NOT NULL DEFAULT 'false' CHECK (isupdatepackage <> ''), CONSTRAINT[sqlite_autoindex_Package_1] PRIMARY KEY([UPI2])); se' CHECK
Source: Setup.exe, 00000001.00000003.1981165075.0000021409565000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000003.1981449774.0000021409568000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000002.1985295651.0000021409568000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: CREATE TABLE [Font] ([path] nvarchar(2147483647) NOT NULL CHECK (path <> '') COLLATE NOCASE,[checksum] nvarchar(2147483647),PRIMARY KEY([path]));I2,
Source: Setup.exe, 00000001.00000003.1982300058.00000214079C5000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000003.1982572696.00000214079E1000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000003.1982328561.00000214079D9000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000002.1984472062.00000214079E2000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: CREATE TABLE [File] ([path] nvarchar(2147483647) NOT NULL CHECK (path <> ''),[checksum] nvarchar(2147483647),PRIMARY KEY([path]));l
Source: Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe, 00000000.00000003.1794373230.0000000004BAE000.00000004.00000020.00020000.00000000.sdmp, Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe, 00000000.00000003.1794373230.000000000681D000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000003.1980775928.0000021409593000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000000.1804312655.00007FF6A1EBB000.00000002.00000001.01000000.00000004.sdmp, Setup.exe, 00000001.00000002.1984175118.0000021407906000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000002.1985379360.00000214095AE000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000002.1994351888.00007FFDFACCA000.00000002.00000001.01000000.00000007.sdmp, Setup.exe, 00000001.00000003.1981091544.000002140959F000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000002.1989444261.00007FF6A1EBB000.00000002.00000001.01000000.00000004.sdmp, Setup.exe, 00000001.00000002.1984331579.0000021407959000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: CREATE TABLE [UpdateBundlePackage] ([updatebundleupi2] nvarchar(2147483647) NOT NULL CHECK (updatebundleupi2 <> ''),[updatepackageupi2] nvarchar(2147483647) NOT NULL CHECK (updatepackageupi2 <> ''),PRIMARY KEY([updatebundleupi2],[updatepackageupi2]));
Source: Setup.exe, 00000001.00000002.1984331579.0000021407959000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000003.1983318147.0000021407957000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: CREATE TABLE [PackageDependencies] ([packageupi2] nvarchar(2147483647) NOT NULL CHECK (packageupi2 <> ''),[dependencyupi2] nvarchar(2147483647) NOT NULL CHECK (dependencyupi2 <> ''),PRIMARY KEY([packageupi2],[dependencyupi2]));J
Source: Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe, 00000000.00000003.1794373230.0000000004BAE000.00000004.00000020.00020000.00000000.sdmp, Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe, 00000000.00000003.1794373230.000000000681D000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000000.1804312655.00007FF6A1EBB000.00000002.00000001.01000000.00000004.sdmp, Setup.exe, 00000001.00000002.1994351888.00007FFDFACCA000.00000002.00000001.01000000.00000007.sdmp, Setup.exe, 00000001.00000002.1989444261.00007FF6A1EBB000.00000002.00000001.01000000.00000004.sdmp, Setup.exe, 00000001.00000003.1980842773.000002140963A000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000002.1985539707.000002140963B000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: CREATE TABLE [BundlePackageRegistry] ([bundleupgradecode] nvarchar(2147483647) NOT NULL CHECK (bundleupgradecode <> ''),[packageupi2] nvarchar(2147483647) NOT NULL CHECK (packageupi2 <> ''),[packageupgradecode] nvarchar(2147483647) NOT NULL CHECK (packageupgradecode <> ''),PRIMARY KEY([bundleupgradecode],[packageupi2]));
Source: Setup.exe, 00000001.00000003.1981599209.00000214093A1000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000003.1981987690.00000214093BF000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000003.1981902704.00000214093A2000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: CREATE TABLE [PackageFont] ([path] nvarchar(2147483647) NOT NULL CHECK (path <> '') COLLATE NOCASE,[upi2] nvarchar(2147483647) NOT NULL CHECK (upi2 <> ''),CONSTRAINT[sqlite_autoindex_PackageFont_1] PRIMARY KEY([path], [upi2]), FOREIGN KEY([upi2]) REFERENCES[Package]([upi2]) ON DELETE NO ACTION ON UPDATE NO ACTION);L
Source: Setup.exe, 00000001.00000003.1981599209.00000214093A1000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000003.1981987690.00000214093BF000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000003.1981902704.00000214093A2000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: CREATE TABLE [PackageFont] ([path] nvarchar(2147483647) NOT NULL CHECK (path <> '') COLLATE NOCASE,[upi2] nvarchar(2147483647) NOT NULL CHECK (upi2 <> ''),CONSTRAINT[sqlite_autoindex_PackageFont_1] PRIMARY KEY([path], [upi2]), FOREIGN KEY([upi2]) REFERENCES[Package]([upi2]) ON DELETE NO ACTION ON UPDATE NO ACTION);K
Source: Setup.exe, 00000001.00000003.1981165075.0000021409565000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000003.1981449774.0000021409568000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000002.1985295651.0000021409568000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: CREATE TABLE [Shortcut] ([path] nvarchar(2147483647) NOT NULL CHECK (path <> '') COLLATE NOCASE,[commandline] nvarchar(2147483647),PRIMARY KEY([path]));IM(pkg.
Source: Setup.exe, 00000001.00000003.1980808622.00000214079FA000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: CREATE TABLE [Package] ([UPI2] nvarchar(2147483647) NOT NULL CHECK (UPI2 <> ''), [version] nvarchar(2147483647) NOT NULL DEFAULT '0.0.0' CHECK (version <> ''), [upgradecode] nvarchar(2147483647) NOT NULL DEFAULT '9afee47d-1a2f-41a5-82ff-54d398c1f150' CHECK (upgradecode <> ''), [ismajorupgrade] nvarchar(2147483647) NOT NULL DEFAULT 'true' CHECK (ismajorupgrade <> ''), [ispatch] nvarchar(2147483647) NOT NULL DEFAULT 'false' CHECK (ispatch <> ''), [packagecode] nvarchar(2147483647) NULL, [installpath] nvarchar(2147483647) NULL, [uninstallargs] nvarchar(2147483647) NULL, [state] nvarchar(2147483647) NOT NULL DEFAULT 'NEW' CHECK (state <> ''), [type] nvarchar(2147483647) NULL, [name] nvarchar(2147483647) NULL, [ispermanent] nvarchar(2147483647) NULL, [manifestJson] text NULL, [notargets] nvarchar(2147483647) NOT NULL DEFAULT 'false' CHECK (notargets <> ''), [plc] nvarchar(2147483647) NULL, [constantid] nvarchar(2147483647) NULL, [release] nvarchar(2147483647) NULL, [languages] nvarchar(2147483647) NULL, [launchshortcut] nvarchar(2147483647) NULL, [isexternal] nvarchar(2147483647) NOT NULL DEFAULT 'false' CHECK (isexternal <> ''), [isupdatepackage] nvarchar(2147483647) NOT NULL DEFAULT 'false' CHECK (isupdatepackage <> ''), CONSTRAINT[sqlite_autoindex_Package_1] PRIMARY KEY([UPI2])); j
Source: Setup.exe, 00000001.00000002.1984331579.0000021407959000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000003.1983318147.0000021407957000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: CREATE TABLE [UpdateBundleArp] ([updatebundleupi2] nvarchar(2147483647) NOT NULL CHECK (updatebundleupi2 <> ''),[refupdatebundleupi2] nvarchar(2147483647) CHECK (refupdatebundleupi2 <> ''),PRIMARY KEY([updatebundleupi2],[refupdatebundleupi2]));K
Source: Setup.exe, 00000001.00000003.1981123988.0000021409456000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000003.1982257306.00000214079E7000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000003.1981599209.00000214093A1000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000003.1982079558.00000214093A2000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000002.1984491820.00000214079F1000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000003.1981902704.00000214093A2000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: CREATE TABLE [PackageRegistry] ([path] nvarchar(2147483647) NOT NULL CHECK (path <> '') COLLATE NOCASE,[upi2] nvarchar(2147483647) NOT NULL CHECK (upi2 <> ''),CONSTRAINT[sqlite_autoindex_PackageRegistry_1] PRIMARY KEY([path], [upi2]), FOREIGN KEY([upi2]) REFERENCES[Package]([upi2]) ON DELETE NO ACTION ON UPDATE NO ACTION);
Source: Setup.exe, 00000001.00000003.1981599209.00000214093A1000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000003.1982079558.00000214093A2000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000003.1982444834.00000214079BE000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000003.1981902704.00000214093A2000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000002.1984990098.00000214093A2000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: CREATE TABLE [PackageFile] ([path] nvarchar(2147483647) NOT NULL CHECK (path <> '') COLLATE NOCASE,[upi2] nvarchar(2147483647) NOT NULL CHECK (upi2 <> ''),[componentId] nvarchar(2147483647),CONSTRAINT[sqlite_autoindex_PackageFile_1] PRIMARY KEY([path], [upi2]), FOREIGN KEY([upi2]) REFERENCES[Package]([upi2]) ON DELETE NO ACTION ON UPDATE NO ACTION);n
Source: Setup.exe, 00000001.00000003.1982474781.000002140797E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: CREATE TABLE [File] ([path] nvarchar(2147483647) NOT NULL CHECK (path <> '') COLLATE NOCASE,[checksum] nvarchar(2147483647),PRIMARY KEY([path]));TRIM(pkg.pkg.n
Source: Setup.exe, 00000001.00000002.1984331579.0000021407959000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000003.1983318147.0000021407957000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: CREATE TABLE [UpdateBundleArp] ([updatebundleupi2] nvarchar(2147483647) NOT NULL CHECK (updatebundleupi2 <> ''),[refupdatebundleupi2] nvarchar(2147483647) CHECK (refupdatebundleupi2 <> ''),PRIMARY KEY([updatebundleupi2],[refupdatebundleupi2]));/91
Source: Setup.exe, 00000001.00000002.1984175118.0000021407906000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: CREATE TABLE [ManifestEntity_Backup] ([UPI2] nvarchar(2147483647) NOT NULL CHECK (UPI2 <> ''),[manifestJson] text NULL, PRIMARY KEY(upi2));bz
Source: Setup.exe, 00000001.00000003.1982474781.000002140797E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: CREATE TABLE [Font] ([path] nvarchar(2147483647) NOT NULL CHECK (path <> '') COLLATE NOCASE,[checksum] nvarchar(2147483647),PRIMARY KEY([path]));TRIM(pkg.
Source: Setup.exe, 00000001.00000003.1981165075.0000021409565000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000003.1981449774.0000021409568000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000002.1985295651.0000021409568000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: CREATE TABLE [Shortcut] ([path] nvarchar(2147483647) NOT NULL CHECK (path <> '') COLLATE NOCASE,[commandline] nvarchar(2147483647),PRIMARY KEY([path]));kg.
Source: Setup.exe, 00000001.00000002.1984331579.0000021407959000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000003.1983318147.0000021407957000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: CREATE TABLE [UpdateBundlePackage] ([updatebundleupi2] nvarchar(2147483647) NOT NULL CHECK (updatebundleupi2 <> ''),[updatepackageupi2] nvarchar(2147483647) NOT NULL CHECK (updatepackageupi2 <> ''),PRIMARY KEY([updatebundleupi2],[updatepackageupi2]));d>
Source: Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe, 00000000.00000003.1794373230.0000000004BAE000.00000004.00000020.00020000.00000000.sdmp, Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe, 00000000.00000003.1794373230.000000000681D000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000003.1981599209.00000214093A1000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000000.1804312655.00007FF6A1EBB000.00000002.00000001.01000000.00000004.sdmp, Setup.exe, 00000001.00000002.1994351888.00007FFDFACCA000.00000002.00000001.01000000.00000007.sdmp, Setup.exe, 00000001.00000002.1989444261.00007FF6A1EBB000.00000002.00000001.01000000.00000004.sdmp, Setup.exe, 00000001.00000003.1981987690.00000214093BF000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000003.1981902704.00000214093A2000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: CREATE TABLE [MsiSharedKeyResource] ([componentId] nvarchar(2147483647) NOT NULL CHECK (path <> ''),[upi2] nvarchar(2147483647) NOT NULL CHECK (upi2 <> ''),[path] nvarchar(2147483647) NOT NULL CHECK (path <> '') COLLATE NOCASE,[type] nvarchar(2147483647) NOT NULL CHECK (type <> ''),[isSharedDll] nvarchar(2147483647) NOT NULL DEFAULT 'false' CHECK (isSharedDll <> ''),[is32Bit] nvarchar(2147483647) NOT NULL DEFAULT 'false' CHECK (is32Bit <> ''),PRIMARY KEY([componentId],[upi2],[path]));
Source: Setup.exe, 00000001.00000003.1982474781.000002140797E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: CREATE TABLE [Font] ([path] nvarchar(2147483647) NOT NULL CHECK (path <> '') COLLATE NOCASE,[checksum] nvarchar(2147483647),PRIMARY KEY([path]));', '
Source: Setup.exe, 00000001.00000002.1984331579.0000021407959000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000003.1983318147.0000021407957000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: CREATE TABLE [UpdateBundleArp] ([updatebundleupi2] nvarchar(2147483647) NOT NULL CHECK (updatebundleupi2 <> ''),[refupdatebundleupi2] nvarchar(2147483647) CHECK (refupdatebundleupi2 <> ''),PRIMARY KEY([updatebundleupi2],[refupdatebundleupi2]));c9
Source: Setup.exe, 00000001.00000003.1982474781.000002140797E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: CREATE TABLE [Shortcut] ([path] nvarchar(2147483647) NOT NULL CHECK (path <> '') COLLATE NOCASE,[commandline] nvarchar(2147483647),PRIMARY KEY([path]));g.pkg.n
Source: Setup.exe, 00000001.00000003.1981599209.00000214093A1000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000003.1981987690.00000214093BF000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000003.1981902704.00000214093A2000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: CREATE TABLE [MsiSharedKeyResource] ([componentId] nvarchar(2147483647) NOT NULL CHECK (path <> ''),[upi2] nvarchar(2147483647) NOT NULL CHECK (upi2 <> ''),[path] nvarchar(2147483647) NOT NULL CHECK (path <> '') COLLATE NOCASE,[type] nvarchar(2147483647) NOT NULL CHECK (type <> ''),[isSharedDll] nvarchar(2147483647) NOT NULL DEFAULT 'false' CHECK (isSharedDll <> ''),PRIMARY KEY([componentId],[upi2],[path]));V
Source: Setup.exe, 00000001.00000003.1982300058.00000214079C5000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000003.1982328561.00000214079D9000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: CREATE TABLE [BundleAppPackages] ([packageupi2] nvarchar(2147483647) NOT NULL CHECK (packageupi2 <> ''), [applicationupi2] nvarchar(2147483647) NOT NULL CHECK (applicationupi2 <> ''), [bundleupi2] nvarchar(2147483647) NOT NULL CHECK (bundleupi2 <> ''), CONSTRAINT[sqlite_autoindex_BundleAppPackages_1] PRIMARY KEY([packageupi2], [applicationupi2], [bundleupi2]), FOREIGN KEY([bundleupi2]) REFERENCES[Bundle]([UPI2]) ON DELETE NO ACTION ON UPDATE NO ACTION, FOREIGN KEY([applicationupi2]) REFERENCES[Application]([UPI2]) ON DELETE NO ACTION ON UPDATE NO ACTION, FOREIGN KEY([packageupi2]) REFERENCES[Package]([UPI2]) ON DELETE NO ACTION ON UPDATE NO ACTION );e] nvarchar(2147483647) NOT NULL DEFAULT 'true' CHECK (ismajorupgrade <> ''),[updatebundle] nvarchar(2147483647) NOT NULL DEFAULT 'false' CHECK (updatebundle <> ''), [ispatch] nvarchar(2147483647) NOT NULL DEFAULT 'false' CHECK (ispatch <> ''), [name] nvarchar(2147483647) NULL, [state] varchar2 NOT NULL DEFAULT 'NEW'
Source: Setup.exe, 00000001.00000003.1981599209.00000214093A1000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000003.1982079558.00000214093A2000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000003.1981902704.00000214093A2000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000002.1984990098.00000214093A2000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: CREATE TABLE [States] ([state] varchar2 NOT NULL UNIQUE CHECK (state <> ''));f
Source: Setup.exe, 00000001.00000003.1982300058.00000214079C5000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000003.1982572696.00000214079E1000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000003.1982328561.00000214079D9000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000002.1984175118.0000021407906000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000002.1984472062.00000214079E2000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: CREATE TABLE [Registry] ([path] nvarchar(2147483647) NOT NULL CHECK (path <> '') COLLATE NOCASE,[root] nvarchar(2147483647) NOT NULL CHECK (root <> ''),[value] nvarchar(2147483647),PRIMARY KEY([path]));150
Source: Setup.exe, 00000001.00000002.1984331579.0000021407959000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000003.1983318147.0000021407957000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: CREATE TABLE [UpdateBundlePackage] ([updatebundleupi2] nvarchar(2147483647) NOT NULL CHECK (updatebundleupi2 <> ''),[updatepackageupi2] nvarchar(2147483647) NOT NULL CHECK (updatepackageupi2 <> ''),PRIMARY KEY([updatebundleupi2],[updatepackageupi2]));s>
Source: Setup.exe, 00000001.00000003.1982474781.000002140797E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: CREATE TABLE [Font] ([path] nvarchar(2147483647) NOT NULL CHECK (path <> '') COLLATE NOCASE,[checksum] nvarchar(2147483647),PRIMARY KEY([path])); 'name', 'U
Source: Setup.exe, 00000001.00000003.1981123988.0000021409456000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: CREATE TABLE [PackageFile] ([path] nvarchar(2147483647) NOT NULL CHECK (path <> '') COLLATE NOCASE,[upi2] nvarchar(2147483647) NOT NULL CHECK (upi2 <> ''),CONSTRAINT[sqlite_autoindex_PackageFile_1] PRIMARY KEY([path], [upi2]), FOREIGN KEY([upi2]) REFERENCES[Package]([upi2]) ON DELETE NO ACTION ON UPDATE NO ACTION);ackageupi2], [applicationupi2], [bundleupi2]), FOREIGN KEY([bundleupi2]) REFERENCES[Bundle]([UPI2
Source: Setup.exe, 00000001.00000003.1982257306.00000214079E7000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000003.1980825955.0000021409647000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000003.1981146749.000002140963F000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000003.1983440239.0000021409645000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000003.1981384589.0000021409410000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000003.1980842773.000002140963A000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000002.1984491820.00000214079F1000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000003.1980808622.00000214079FA000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: CREATE TABLE [Package] ([UPI2] nvarchar(2147483647) NOT NULL CHECK (UPI2 <> ''), [version] nvarchar(2147483647) NOT NULL DEFAULT '0.0.0' CHECK (version <> ''), [upgradecode] nvarchar(2147483647) NOT NULL DEFAULT '9afee47d-1a2f-41a5-82ff-54d398c1f150' CHECK (upgradecode <> ''), [ismajorupgrade] nvarchar(2147483647) NOT NULL DEFAULT 'true' CHECK (ismajorupgrade <> ''), [ispatch] nvarchar(2147483647) NOT NULL DEFAULT 'false' CHECK (ispatch <> ''), [packagecode] nvarchar(2147483647) NULL, [installpath] nvarchar(2147483647) NULL, [uninstallargs] nvarchar(2147483647) NULL, [state] nvarchar(2147483647) NOT NULL DEFAULT 'NEW' CHECK (state <> ''), [type] nvarchar(2147483647) NULL, [name] nvarchar(2147483647) NULL, [ispermanent] nvarchar(2147483647) NULL, [manifestJson] text NULL, [notargets] nvarchar(2147483647) NOT NULL DEFAULT 'false' CHECK (notargets <> ''), [plc] nvarchar(2147483647) NULL, [constantid] nvarchar(2147483647) NULL, [release] nvarchar(2147483647) NULL, [languages] nvarchar(2147483647) NULL, [launchshortcut] nvarchar(2147483647) NULL, [isexternal] nvarchar(2147483647) NOT NULL DEFAULT 'false' CHECK (isexternal <> ''), [isupdatepackage] nvarchar(2147483647) NOT NULL DEFAULT 'false' CHECK (isupdatepackage <> ''), CONSTRAINT[sqlite_autoindex_Package_1] PRIMARY KEY([UPI2]));
Source: Setup.exe, 00000001.00000003.1980825955.0000021409647000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: CREATE TABLE [Package] ([UPI2] nvarchar(2147483647) NOT NULL CHECK (UPI2 <> ''), [version] nvarchar(2147483647) NOT NULL DEFAULT '0.0.0' CHECK (version <> ''), [upgradecode] nvarchar(2147483647) NOT NULL DEFAULT '9afee47d-1a2f-41a5-82ff-54d398c1f150' CHECK (upgradecode <> ''), [ismajorupgrade] nvarchar(2147483647) NOT NULL DEFAULT 'true' CHECK (ismajorupgrade <> ''), [ispatch] nvarchar(2147483647) NOT NULL DEFAULT 'false' CHECK (ispatch <> ''), [packagecode] nvarchar(2147483647) NULL, [installpath] nvarchar(2147483647) NULL, [uninstallargs] nvarchar(2147483647) NULL, [state] nvarchar(2147483647) NOT NULL DEFAULT 'NEW' CHECK (state <> ''), [type] nvarchar(2147483647) NULL, [name] nvarchar(2147483647) NULL, [ispermanent] nvarchar(2147483647) NULL, [manifestJson] text NULL, [notargets] nvarchar(2147483647) NOT NULL DEFAULT 'false' CHECK (notargets <> ''), [plc] nvarchar(2147483647) NULL, [constantid] nvarchar(2147483647) NULL, [release] nvarchar(2147483647) NULL, [languages] nvarchar(2147483647) NULL, [launchshortcut] nvarchar(2147483647) NULL, [isexternal] nvarchar(2147483647) NOT NULL DEFAULT 'false' CHECK (isexternal <> ''), [isupdatepackage] nvarchar(2147483647) NOT NULL DEFAULT 'false' CHECK (isupdatepackage <> ''), CONSTRAINT[sqlite_autoindex_Package_1] PRIMARY KEY([UPI2])); t
Source: Setup.exe, 00000001.00000003.1982798119.000002140797D000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: CREATE TABLE [Font] ([path] nvarchar(2147483647) NOT NULL CHECK (path <> '') COLLATE NOCASE,[checksum] nvarchar(2147483647),PRIMARY KEY([path]));LLIF(TRIM(pkg.n
Source: Setup.exe, 00000001.00000002.1984331579.0000021407959000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000003.1983318147.0000021407957000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: CREATE TABLE [UpdateBundlePackage] ([updatebundleupi2] nvarchar(2147483647) NOT NULL CHECK (updatebundleupi2 <> ''),[updatepackageupi2] nvarchar(2147483647) NOT NULL CHECK (updatepackageupi2 <> ''),PRIMARY KEY([updatebundleupi2],[updatepackageupi2]));U
Source: Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe, 00000000.00000003.1794373230.0000000004BAE000.00000004.00000020.00020000.00000000.sdmp, Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe, 00000000.00000003.1794373230.000000000681D000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000000.1804312655.00007FF6A1EBB000.00000002.00000001.01000000.00000004.sdmp, Setup.exe, 00000001.00000002.1994351888.00007FFDFACCA000.00000002.00000001.01000000.00000007.sdmp, Setup.exe, 00000001.00000002.1989444261.00007FF6A1EBB000.00000002.00000001.01000000.00000004.sdmp, Setup.exe, 00000001.00000002.1984331579.0000021407959000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000003.1983318147.0000021407957000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: CREATE TABLE [PackageDependencies] ([packageupi2] nvarchar(2147483647) NOT NULL CHECK (packageupi2 <> ''),[dependencyupi2] nvarchar(2147483647) NOT NULL CHECK (dependencyupi2 <> ''),PRIMARY KEY([packageupi2],[dependencyupi2]));
Source: Setup.exe, 00000001.00000003.1981599209.00000214093A1000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000003.1982079558.00000214093A2000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000003.1981902704.00000214093A2000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: CREATE TABLE [PackageFont] ([path] nvarchar(2147483647) NOT NULL CHECK (path <> '') COLLATE NOCASE,[upi2] nvarchar(2147483647) NOT NULL CHECK (upi2 <> ''),CONSTRAINT[sqlite_autoindex_PackageFont_1] PRIMARY KEY([path], [upi2]), FOREIGN KEY([upi2]) REFERENCES[Package]([upi2]) ON DELETE NO ACTION ON UPDATE NO ACTION);B
Source: C:\Users\user\Desktop\Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exeFile read: C:\Users\user\Desktop\Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exeJump to behavior
Source: unknownProcess created: C:\Users\user\Desktop\Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe "C:\Users\user\Desktop\Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe"
Source: C:\Users\user\Desktop\Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exeProcess created: C:\Users\user\AppData\Local\Temp\7z36D71A90\Setup.exe C:\Users\user\AppData\Local\Temp\7z36D71A90\Setup.exe
Source: C:\Users\user\AppData\Local\Temp\7z36D71A90\Setup.exeProcess created: C:\Users\user\AppData\Local\Temp\7z36D71A90\ODIS\DownloadManager.exe "C:\Users\user\AppData\Local\Temp\7z36D71A90\ODIS\DownloadManager.exe" -u "https://trial2.autodesk.com/NetSWDLD/ODIS/prd/2025/INVPROSA/E578CB4E-CF55-3E4D-9A8A-213245140B78/WI/Autodesk_Inventor_Professional_2025_en-US_setup.dat" -p "C:\Users\user\AppData\Local\Temp\odis_download_dest\16718949653529810453\Autodesk_Inventor_Professional_2025_en-US_setup.dat" --productname Bootstrap --productversion 2.10.0.4
Source: C:\Users\user\AppData\Local\Temp\7z36D71A90\ODIS\DownloadManager.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Users\user\Desktop\Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exeProcess created: C:\Users\user\AppData\Local\Temp\7z36D71A90\Setup.exe C:\Users\user\AppData\Local\Temp\7z36D71A90\Setup.exeJump to behavior
Source: C:\Users\user\AppData\Local\Temp\7z36D71A90\Setup.exeProcess created: C:\Users\user\AppData\Local\Temp\7z36D71A90\ODIS\DownloadManager.exe "C:\Users\user\AppData\Local\Temp\7z36D71A90\ODIS\DownloadManager.exe" -u "https://trial2.autodesk.com/NetSWDLD/ODIS/prd/2025/INVPROSA/E578CB4E-CF55-3E4D-9A8A-213245140B78/WI/Autodesk_Inventor_Professional_2025_en-US_setup.dat" -p "C:\Users\user\AppData\Local\Temp\odis_download_dest\16718949653529810453\Autodesk_Inventor_Professional_2025_en-US_setup.dat" --productname Bootstrap --productversion 2.10.0.4Jump to behavior
Source: C:\Users\user\Desktop\Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Users\user\Desktop\Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exeSection loaded: acgenral.dllJump to behavior
Source: C:\Users\user\Desktop\Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Users\user\Desktop\Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exeSection loaded: winmm.dllJump to behavior
Source: C:\Users\user\Desktop\Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exeSection loaded: samcli.dllJump to behavior
Source: C:\Users\user\Desktop\Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exeSection loaded: msacm32.dllJump to behavior
Source: C:\Users\user\Desktop\Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exeSection loaded: version.dllJump to behavior
Source: C:\Users\user\Desktop\Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exeSection loaded: userenv.dllJump to behavior
Source: C:\Users\user\Desktop\Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exeSection loaded: dwmapi.dllJump to behavior
Source: C:\Users\user\Desktop\Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exeSection loaded: urlmon.dllJump to behavior
Source: C:\Users\user\Desktop\Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exeSection loaded: mpr.dllJump to behavior
Source: C:\Users\user\Desktop\Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Users\user\Desktop\Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exeSection loaded: winmmbase.dllJump to behavior
Source: C:\Users\user\Desktop\Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exeSection loaded: winmmbase.dllJump to behavior
Source: C:\Users\user\Desktop\Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exeSection loaded: iertutil.dllJump to behavior
Source: C:\Users\user\Desktop\Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exeSection loaded: srvcli.dllJump to behavior
Source: C:\Users\user\Desktop\Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exeSection loaded: netutils.dllJump to behavior
Source: C:\Users\user\Desktop\Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exeSection loaded: aclayers.dllJump to behavior
Source: C:\Users\user\Desktop\Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exeSection loaded: sfc.dllJump to behavior
Source: C:\Users\user\Desktop\Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exeSection loaded: sfc_os.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\7z36D71A90\Setup.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\7z36D71A90\Setup.exeSection loaded: version.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\7z36D71A90\Setup.exeSection loaded: wsock32.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\7z36D71A90\Setup.exeSection loaded: authz.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\7z36D71A90\Setup.exeSection loaded: msi.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\7z36D71A90\Setup.exeSection loaded: userenv.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\7z36D71A90\Setup.exeSection loaded: wtsapi32.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\7z36D71A90\Setup.exeSection loaded: secur32.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\7z36D71A90\Setup.exeSection loaded: winmm.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\7z36D71A90\Setup.exeSection loaded: oleacc.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\7z36D71A90\Setup.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\7z36D71A90\Setup.exeSection loaded: msimg32.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\7z36D71A90\Setup.exeSection loaded: mpr.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\7z36D71A90\Setup.exeSection loaded: msi.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\7z36D71A90\Setup.exeSection loaded: userenv.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\7z36D71A90\Setup.exeSection loaded: wtsapi32.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\7z36D71A90\Setup.exeSection loaded: secur32.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\7z36D71A90\Setup.exeSection loaded: winhttp.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\7z36D71A90\Setup.exeSection loaded: credui.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\7z36D71A90\Setup.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\7z36D71A90\Setup.exeSection loaded: msasn1.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\7z36D71A90\Setup.exeSection loaded: iphlpapi.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\7z36D71A90\Setup.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\7z36D71A90\Setup.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\7z36D71A90\Setup.exeSection loaded: wldp.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\7z36D71A90\Setup.exeSection loaded: profapi.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\7z36D71A90\Setup.exeSection loaded: cryptsp.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\7z36D71A90\Setup.exeSection loaded: rsaenh.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\7z36D71A90\Setup.exeSection loaded: cryptbase.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\7z36D71A90\Setup.exeSection loaded: gpapi.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\7z36D71A90\Setup.exeSection loaded: dhcpcsvc6.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\7z36D71A90\Setup.exeSection loaded: dhcpcsvc.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\7z36D71A90\Setup.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\7z36D71A90\Setup.exeSection loaded: mswsock.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\7z36D71A90\Setup.exeSection loaded: dnsapi.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\7z36D71A90\Setup.exeSection loaded: rasadhlp.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\7z36D71A90\Setup.exeSection loaded: fwpuclnt.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\7z36D71A90\Setup.exeSection loaded: schannel.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\7z36D71A90\Setup.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\7z36D71A90\Setup.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\7z36D71A90\Setup.exeSection loaded: duser.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\7z36D71A90\Setup.exeSection loaded: xmllite.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\7z36D71A90\Setup.exeSection loaded: atlthunk.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\7z36D71A90\Setup.exeSection loaded: textshaping.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\7z36D71A90\Setup.exeSection loaded: textinputframework.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\7z36D71A90\Setup.exeSection loaded: coreuicomponents.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\7z36D71A90\Setup.exeSection loaded: coremessaging.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\7z36D71A90\Setup.exeSection loaded: ntmarta.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\7z36D71A90\Setup.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\7z36D71A90\Setup.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\7z36D71A90\Setup.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\7z36D71A90\ODIS\DownloadManager.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\7z36D71A90\ODIS\DownloadManager.exeSection loaded: wsock32.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\7z36D71A90\ODIS\DownloadManager.exeSection loaded: pdh.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\7z36D71A90\ODIS\DownloadManager.exeSection loaded: winhttp.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\7z36D71A90\ODIS\DownloadManager.exeSection loaded: credui.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\7z36D71A90\ODIS\DownloadManager.exeSection loaded: secur32.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\7z36D71A90\ODIS\DownloadManager.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\7z36D71A90\ODIS\DownloadManager.exeSection loaded: iphlpapi.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\7z36D71A90\ODIS\DownloadManager.exeSection loaded: dhcpcsvc6.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\7z36D71A90\ODIS\DownloadManager.exeSection loaded: dhcpcsvc.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\7z36D71A90\ODIS\DownloadManager.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\7z36D71A90\ODIS\DownloadManager.exeSection loaded: mswsock.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\7z36D71A90\ODIS\DownloadManager.exeSection loaded: dnsapi.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\7z36D71A90\ODIS\DownloadManager.exeSection loaded: rasadhlp.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\7z36D71A90\ODIS\DownloadManager.exeSection loaded: fwpuclnt.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\7z36D71A90\ODIS\DownloadManager.exeSection loaded: schannel.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\7z36D71A90\ODIS\DownloadManager.exeSection loaded: mskeyprotect.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\7z36D71A90\ODIS\DownloadManager.exeSection loaded: ntasn1.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\7z36D71A90\ODIS\DownloadManager.exeSection loaded: ncrypt.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\7z36D71A90\ODIS\DownloadManager.exeSection loaded: ncryptsslp.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\7z36D71A90\ODIS\DownloadManager.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\7z36D71A90\ODIS\DownloadManager.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
Source: Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exeStatic PE information: certificate valid
Source: Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exeStatic file information: File size 16260168 > 1048576
Source: Binary string: E:\jenkins\workspace\y-binaries_release_PDFY25SEP_1.0\target\Windows\x64\symbols\Release\AdHttpLib.pdb source: Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe, 00000000.00000003.1794373230.0000000004CED000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000002.1994351888.00007FFDFAE09000.00000002.00000001.01000000.00000007.sdmp
Source: Binary string: D:\a\_work\1\s\binaries\amd64ret\bin\amd64\\msvcp140.amd64.pdb source: Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe, 00000000.00000003.1794373230.0000000002E40000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: @ compiler: cl /Zi /Fdossl_static.pdb /Gs0 /GF /Gy /MD /W3 /wd4090 /nologo /O2 -DL_ENDIAN -DOPENSSL_PIC -D"OPENSSL_BUILDING_OPENSSL" -D"OPENSSL_SYS_WIN32" -D"WIN32_LEAN_AND_MEAN" -D"UNICODE" -D"_UNICODE" -D"_CRT_SECURE_NO_DEPRECATE" -D"_WINSOCK_DEPRECATED_NO_WARNINGS" -D"NDEBUG"OpenSSL 3.0.14 4 Jun 20243.0.14built on: Thu Jun 6 14:40:35 2024 UTCplatform: VC-WIN64AOPENSSLDIR: "C:\Program Files\Common Files\SSL"ENGINESDIR: "C:\Program Files\OpenSSL\lib\engines-3"MODULESDIR: "C:\Program Files\OpenSSL\lib\ossl-modules"CPUINFO: N/Anot availableget_and_lock..\..\..\..\..\crypto\ex_data.cossl_crypto_get_ex_new_index_exossl_crypto_new_ex_data_exCRYPTO_dup_ex_dataCRYPTO_set_ex_dataOPENSSL_WIN32_UTF8..\..\..\..\..\crypto\getenv.ccompiler: cl /Zi /Fdossl_static.pdb /Gs0 /GF /Gy /MD /W3 /wd4090 /nologo /O2 -DL_ENDIAN -DOPENSSL_PIC -D"OPENSSL_BUILDING_OPENSSL" -D"OPENSSL_SYS_WIN32" -D"WIN32_LEAN_AND_MEAN" -D"UNICODE" -D"_UNICODE" -D"_CRT_SECURE_NO_DEPRECATE" -D"_WINSOCK_DEPRECATED_NO_WARNINGS" -D"NDEBUG";CPUINFO: OPENSSL_ia32cap=0x%llx:0x%llxOPENSSL_ia32cap env:%sos-specificC:\Program Files\Common Files\SSLC:\Program Files\OpenSSL\lib\ossl-modules.dllCPUINFO: ..\..\..\..\..\crypto\init.cOPENSSL_init_cryptoOPENSSL_atexit..\..\..\..\..\crypto\initthread.c..\..\..\..\..\crypto\mem_sec.cassertion failed: (bit & 1) == 0assertion failed: list >= 0 && list < sh.freelist_sizeassertion failed: ((ptr - sh.arena) & ((sh.arena_size >> list) - 1)) == 0assertion failed: bit > 0 && bit < sh.bittable_sizeassertion failed: TESTBIT(table, bit)assertion failed: !TESTBIT(table, bit)assertion failed: WITHIN_FREELIST(list)assertion failed: WITHIN_ARENA(ptr)assertion failed: temp->next == NULL || WITHIN_ARENA(temp->next)assertion failed: (char **)temp->next->p_next == listassertion failed: WITHIN_FREELIST(temp2->p_next) || WITHIN_ARENA(temp2->p_next)assertion failed: size > 0assertion failed: (size & (size - 1)) == 0assertion failed: (minsize & (minsize - 1)) == 0assertion failed: sh.freelist != NULLassertion failed: sh.bittable != NULLassertion failed: sh.bitmalloc != NULLassertion failed: !sh_testbit(temp, slist, sh.bitmalloc)assertion failed: temp != sh.freelist[slist]assertion failed: sh.freelist[slist] == tempassertion failed: temp-(sh.arena_size >> slist) == sh_find_my_buddy(temp, slist)assertion failed: sh_testbit(chunk, list, sh.bittable)assertion failed: WITHIN_ARENA(chunk)assertion failed: sh_testbit(ptr, list, sh.bittable)assertion failed: ptr == sh_find_my_buddy(buddy, list)assertion failed: ptr != NULLassertion failed: !sh_testbit(ptr, list, sh.bitmalloc)assertion failed: sh.freelist[list] == ptr/*0123456789ABCDEFCRYPTO_memdup..\..\..\..\..\crypto\o_str.chexstr2buf_sepossl_hexstr2buf_sepbuf2hexstr_sepossl_buf2hexstr_sep..\..\..\..\..\crypto\packet.cwpacket_intern_init_lenWPACKET_start_sub_packet_len__..\..\..\..\..\crypto\param_build.cparam_pushparam_push_numOSSL_PARAM_BLD_push_BN_padNegative big numbers are unsupported for OSSL_PARAMOSSL_PARAM_BLD_push_utf8_stringO
Source: Binary string: D:\a\_work\1\s\binaries\amd64ret\bin\amd64\\msvcp140.amd64.pdbGCTL source: Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe, 00000000.00000003.1794373230.0000000002E40000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: E:\Stage\workspace\ADP-UPI-Win-Build-Integration\10\proj\upi\dll\DLLProject\x64\Release\UPI.pdb source: Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe, 00000000.00000003.1794373230.00000000034D0000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: E:\Jenkins\workspace\_Pipeline_adp-desktop-sdk_master\ADP_SDK_Bin\Release\AdpSDKWrapper.pdb" source: Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe, 00000000.00000003.1794373230.0000000004F72000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000002.1996759182.00007FFE0EC3F000.00000002.00000001.01000000.00000006.sdmp
Source: Binary string: d:\agent\_work\3\s\binaries\amd64ret\bin\amd64\\msvcp140.amd64.pdb source: Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe, 00000000.00000003.1794373230.0000000004F72000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000002.1996494093.00007FFE00392000.00000002.00000001.01000000.00000009.sdmp
Source: Binary string: C:\CI\build\1c7f687c\VHD\src\presentation\ux\win\cer_component\obj\x64\Release\senddmp.pdb source: Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe, 00000000.00000003.1794373230.0000000002E40000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: E:\jenkins\workspace\contrib_delivery_wxwidgets_3.2.1\wxwidgets\debug\lib\vc_x64_dll\wxbase32u_vc.pdb source: Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe, 00000000.00000003.1794373230.000000000541D000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000002.1991516746.00007FFDF9FB9000.00000002.00000001.01000000.00000008.sdmp
Source: Binary string: Microsoft.Diagnostics.Runtime.Utilities.Pdb source: Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe, 00000000.00000003.1794373230.0000000002E40000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: Microsoft.Diagnostics.Runtime.pdb source: Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe, 00000000.00000003.1794373230.0000000002E40000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: E:\Jenkins\workspace\_Pipeline_adp-desktop-sdk_master\ADP_SDK_Bin\Release\AdpSDKCore.pdb source: Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe, 00000000.00000003.1794373230.0000000004F72000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000002.1991156139.00007FFDF9D20000.00000002.00000001.01000000.0000000F.sdmp
Source: Binary string: compiler: cl /Zi /Fdossl_static.pdb /Gs0 /GF /Gy /MD /W3 /wd4090 /nologo /O2 -DL_ENDIAN -DOPENSSL_PIC -D"OPENSSL_BUILDING_OPENSSL" -D"OPENSSL_SYS_WIN32" -D"WIN32_LEAN_AND_MEAN" -D"UNICODE" -D"_UNICODE" -D"_CRT_SECURE_NO_DEPRECATE" -D"_WINSOCK_DEPRECATED_NO_WARNINGS" -D"NDEBUG" source: Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe, 00000000.00000003.1794373230.0000000002C71000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: D:\a\_work\1\s\binaries\amd64ret\bin\amd64\\vcruntime140.amd64.pdb source: Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe, 00000000.00000003.1794373230.00000000034D0000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: D:\a\_work\1\s\binaries\amd64ret\bin\amd64\\vcruntime140.amd64.pdbGCTL source: Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe, 00000000.00000003.1794373230.00000000034D0000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\src\build\binary\win_vc17\x64\release\libcrypto-3-x64.pdb source: Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe, 00000000.00000003.1794373230.0000000002D0A000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\CI\build\1c7f687c\VHD\src\presentation\ux\win\x64\Release\cer_core.pdb source: Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe, 00000000.00000003.1794373230.00000000023B9000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: .dll.pdb.exeIFailed to extract a crash dump from aCould not create snapshot to process. Error {0}.QCould not query the snapshot. Error {0}.OCould not attach to process. Error {0}.5Dac architecture mismatch!OCould not free the snapshot. Error {0}.=Unable to get process modules. source: Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe, 00000000.00000003.1794373230.0000000002E40000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: Microsoft.Diagnostics.Runtime.pdbSHA256 source: Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe, 00000000.00000003.1794373230.0000000002E40000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: d:\agent\_work\3\s\binaries\amd64ret\bin\amd64\\vcruntime140.amd64.pdb source: Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe, 00000000.00000003.1794373230.0000000004F72000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000002.1996992646.00007FFE1338D000.00000002.00000001.01000000.0000000A.sdmp
Source: Binary string: E:\jenkins\workspace\livery_DLM_release_PDFY25SEP_1.0\target\Windows\x64\symbols\Release\DownloadManager.pdbn source: Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe, 00000000.00000003.1794373230.00000000034D0000.00000004.00000020.00020000.00000000.sdmp, DownloadManager.exe, 00000002.00000002.1850448502.00007FF77DE65000.00000002.00000001.01000000.0000000C.sdmp
Source: Binary string: E:\Jenkins\workspace\_Pipeline_adp-desktop-sdk_master\ADP_SDK_Bin\Release\AdpSDKCore.pdbc source: Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe, 00000000.00000003.1794373230.0000000004F72000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000002.1991156139.00007FFDF9D20000.00000002.00000001.01000000.0000000F.sdmp
Source: Binary string: D:\a\_work\1\s\binaries\amd64ret\bin\amd64\\vcruntime140_1.amd64.pdb source: Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe, 00000000.00000003.1794373230.00000000034D0000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\src\build\binary\win_vc17\x64\release\libcrypto-3-x64.pdbt source: Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe, 00000000.00000003.1794373230.0000000002D0A000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: E:\jenkins\workspace\livery_DLM_release_PDFY25SEP_1.0\target\Windows\x64\symbols\Release\DownloadManager.pdb source: Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe, 00000000.00000003.1794373230.00000000034D0000.00000004.00000020.00020000.00000000.sdmp, DownloadManager.exe, 00000002.00000002.1850448502.00007FF77DE65000.00000002.00000001.01000000.0000000C.sdmp
Source: Binary string: C:\CI\build\1c7f687c\VHD\out\release_x64\senddmp_cli.exe.pdb source: Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe, 00000000.00000003.1794373230.00000000027CF000.00000004.00000020.00020000.00000000.sdmp, Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe, 00000000.00000003.1794373230.000000000338D000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: E:\jenkins\workspace\_Bootstrap_release_PDFY25SEP_1.0\target\Windows\x64\symbols\Release\Setup.pdb source: Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe, 00000000.00000003.1794373230.000000000681D000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000000.1804312655.00007FF6A1EBB000.00000002.00000001.01000000.00000004.sdmp, Setup.exe, 00000001.00000002.1989444261.00007FF6A1EBB000.00000002.00000001.01000000.00000004.sdmp
Source: Binary string: d:\agent\_work\2\s\\binaries\amd64ret\bin\amd64\\vcruntime140_1.amd64.pdb source: Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe, 00000000.00000003.1794373230.0000000004F72000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000002.1997146424.00007FFE14635000.00000002.00000001.01000000.0000000B.sdmp
Source: Binary string: E:\jenkins\workspace\contrib_delivery_wxwidgets_3.2.1\wxwidgets\debug\lib\vc_x64_dll\wxmsw32u_core_vc.pdb source: Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe, 00000000.00000003.1794373230.000000000541D000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000002.1995638643.00007FFDFB58B000.00000002.00000001.01000000.00000005.sdmp
Source: Binary string: C:\src\build\binary\win_vc17\x64\release\libssl-3-x64.pdb source: Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe, 00000000.00000003.1794373230.0000000002E40000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: E:\jenkins\workspace\_Bootstrap_release_PDFY25SEP_1.0\target\Windows\x64\symbols\Release\Setup.pdb* source: Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe, 00000000.00000003.1794373230.000000000681D000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000000.1804312655.00007FF6A1EBB000.00000002.00000001.01000000.00000004.sdmp, Setup.exe, 00000001.00000002.1989444261.00007FF6A1EBB000.00000002.00000001.01000000.00000004.sdmp
Source: Binary string: C:\src\build\binary\win_vc17\x64\release\libssl-3-x64.pdbDD source: Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe, 00000000.00000003.1794373230.0000000002E40000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: E:\Jenkins\workspace\_Pipeline_adp-desktop-sdk_master\ADP_SDK_Bin\Release\AdpSDKWrapper.pdb source: Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe, 00000000.00000003.1794373230.0000000004F72000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000002.1996759182.00007FFE0EC3F000.00000002.00000001.01000000.00000006.sdmp
Source: Binary string: D:\a\_work\1\s\binaries\amd64ret\bin\amd64\\vcruntime140_1.amd64.pdbGCTL source: Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe, 00000000.00000003.1794373230.00000000034D0000.00000004.00000020.00020000.00000000.sdmp
Source: Microsoft.Diagnostics.Runtime.dll.0.drStatic PE information: 0xD6E50706 [Fri Mar 31 09:36:06 2084 UTC]
Source: UPI.dll.0.drStatic PE information: real checksum: 0xb42ad should be: 0xb4128
Source: wxmsw32u_core_vc.dll.0.drStatic PE information: section name: minATL
Source: Setup.exe.0.drStatic PE information: section name: _RDATA
Source: 7za.exe.0.drStatic PE information: section name: _RDATA
Source: cer_core.dll.0.drStatic PE information: section name: .nep
Source: libcrypto-3-x64.dll.0.drStatic PE information: section name: .00cfg
Source: libssl-3-x64.dll.0.drStatic PE information: section name: .00cfg
Source: UPI.dll.0.drStatic PE information: section name: .00cfg
Source: vcruntime140.dll.0.drStatic PE information: section name: fothk
Source: vcruntime140.dll.0.drStatic PE information: section name: _RDATA
Source: senddmp.exe.0.drStatic PE information: section name: .text entropy: 7.547312356492673
Source: C:\Users\user\Desktop\Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exeFile created: C:\Users\user\AppData\Local\Temp\7z36D71A90\ODIS\CER\vcruntime140_1.dllJump to dropped file
Source: C:\Users\user\Desktop\Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exeFile created: C:\Users\user\AppData\Local\Temp\7z36D71A90\ODIS\odis.bs.wx\wxbase32u_vc.dllJump to dropped file
Source: C:\Users\user\Desktop\Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exeFile created: C:\Users\user\AppData\Local\Temp\7z36D71A90\ODIS\CER\de-DE\senddmp.resources.dllJump to dropped file
Source: C:\Users\user\Desktop\Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exeFile created: C:\Users\user\AppData\Local\Temp\7z36D71A90\ODIS\CER\cs-CZ\senddmp.resources.dllJump to dropped file
Source: C:\Users\user\Desktop\Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exeFile created: C:\Users\user\AppData\Local\Temp\7z36D71A90\ODIS\CER\it-IT\senddmp.resources.dllJump to dropped file
Source: C:\Users\user\Desktop\Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exeFile created: C:\Users\user\AppData\Local\Temp\7z36D71A90\ODIS\odis.bs.wx\wxmsw32u_core_vc.dllJump to dropped file
Source: C:\Users\user\Desktop\Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exeFile created: C:\Users\user\AppData\Local\Temp\7z36D71A90\ODIS\CER\senddmp.exeJump to dropped file
Source: C:\Users\user\Desktop\Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exeFile created: C:\Users\user\AppData\Local\Temp\7z36D71A90\ODIS\CER\vcruntime140.dllJump to dropped file
Source: C:\Users\user\Desktop\Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exeFile created: C:\Users\user\AppData\Local\Temp\7z36D71A90\ODIS\CER\hu-HU\senddmp.resources.dllJump to dropped file
Source: C:\Users\user\Desktop\Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exeFile created: C:\Users\user\AppData\Local\Temp\7z36D71A90\ODIS\CER\UPI.dllJump to dropped file
Source: C:\Users\user\Desktop\Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exeFile created: C:\Users\user\AppData\Local\Temp\7z36D71A90\ODIS\odis.bs.win\vcruntime140_1.dllJump to dropped file
Source: C:\Users\user\Desktop\Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exeFile created: C:\Users\user\AppData\Local\Temp\7z36D71A90\Setup.exeJump to dropped file
Source: C:\Users\user\Desktop\Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exeFile created: C:\Users\user\AppData\Local\Temp\7z36D71A90\ODIS\CER\msvcp140.dllJump to dropped file
Source: C:\Users\user\Desktop\Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exeFile created: C:\Users\user\AppData\Local\Temp\7z36D71A90\ODIS\CER\cer_core.dllJump to dropped file
Source: C:\Users\user\Desktop\Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exeFile created: C:\Users\user\AppData\Local\Temp\7z36D71A90\ODIS\CER\fr-FR\senddmp.resources.dllJump to dropped file
Source: C:\Users\user\Desktop\Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exeFile created: C:\Users\user\AppData\Local\Temp\7z36D71A90\ODIS\CER\en-US\senddmp_cli.exeJump to dropped file
Source: C:\Users\user\Desktop\Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exeFile created: C:\Users\user\AppData\Local\Temp\7z36D71A90\ODIS\odis.bs.win\AdpSDKWrapper.dllJump to dropped file
Source: C:\Users\user\Desktop\Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exeFile created: C:\Users\user\AppData\Local\Temp\7z36D71A90\ODIS\CER\es-ES\senddmp.resources.dllJump to dropped file
Source: C:\Users\user\Desktop\Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exeFile created: C:\Users\user\AppData\Local\Temp\7z36D71A90\ODIS\CER\pl-PL\senddmp.resources.dllJump to dropped file
Source: C:\Users\user\Desktop\Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exeFile created: C:\Users\user\AppData\Local\Temp\7z36D71A90\ODIS\CER\zh-TW\senddmp.resources.dllJump to dropped file
Source: C:\Users\user\Desktop\Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exeFile created: C:\Users\user\AppData\Local\Temp\7z36D71A90\ODIS\CER\Microsoft.Diagnostics.Runtime.dllJump to dropped file
Source: C:\Users\user\Desktop\Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exeFile created: C:\Users\user\AppData\Local\Temp\7z36D71A90\ODIS\CER\ja-JP\senddmp.resources.dllJump to dropped file
Source: C:\Users\user\Desktop\Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exeFile created: C:\Users\user\AppData\Local\Temp\7z36D71A90\ODIS\CER\pt-BR\senddmp.resources.dllJump to dropped file
Source: C:\Users\user\Desktop\Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exeFile created: C:\Users\user\AppData\Local\Temp\7z36D71A90\ODIS\CER\ko-KR\senddmp.resources.dllJump to dropped file
Source: C:\Users\user\Desktop\Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exeFile created: C:\Users\user\AppData\Local\Temp\7z36D71A90\ODIS\CER\pt-PT\senddmp.resources.dllJump to dropped file
Source: C:\Users\user\Desktop\Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exeFile created: C:\Users\user\AppData\Local\Temp\7z36D71A90\ODIS\odis.bs.win\msvcp140.dllJump to dropped file
Source: C:\Users\user\Desktop\Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exeFile created: C:\Users\user\AppData\Local\Temp\7z36D71A90\ODIS\CER\senddmp_cli.exeJump to dropped file
Source: C:\Users\user\Desktop\Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exeFile created: C:\Users\user\AppData\Local\Temp\7z36D71A90\ODIS\odis.bs.win\AdpSDKCore.dllJump to dropped file
Source: C:\Users\user\Desktop\Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exeFile created: C:\Users\user\AppData\Local\Temp\7z36D71A90\ODIS\CER\libssl-3-x64.dllJump to dropped file
Source: C:\Users\user\Desktop\Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exeFile created: C:\Users\user\AppData\Local\Temp\7z36D71A90\ODIS\CER\en-US\senddmp.resources.dllJump to dropped file
Source: C:\Users\user\Desktop\Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exeFile created: C:\Users\user\AppData\Local\Temp\7z36D71A90\ODIS\CER\libcrypto-3-x64.dllJump to dropped file
Source: C:\Users\user\Desktop\Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exeFile created: C:\Users\user\AppData\Local\Temp\7z36D71A90\ODIS\CER\zh-CN\senddmp.resources.dllJump to dropped file
Source: C:\Users\user\Desktop\Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exeFile created: C:\Users\user\AppData\Local\Temp\7z36D71A90\ODIS\DownloadManager.exeJump to dropped file
Source: C:\Users\user\Desktop\Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exeFile created: C:\Users\user\AppData\Local\Temp\7z36D71A90\ODIS\7za.exeJump to dropped file
Source: C:\Users\user\Desktop\Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exeFile created: C:\Users\user\AppData\Local\Temp\7z36D71A90\ODIS\CER\ru-RU\senddmp.resources.dllJump to dropped file
Source: C:\Users\user\Desktop\Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exeFile created: C:\Users\user\AppData\Local\Temp\7z36D71A90\ODIS\odis.bs.win\AdHttpLib.dllJump to dropped file
Source: C:\Users\user\Desktop\Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exeFile created: C:\Users\user\AppData\Local\Temp\7z36D71A90\ODIS\odis.bs.win\vcruntime140.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\7z36D71A90\Setup.exeFile created: C:\Users\user\AppData\Local\Autodesk\ODIS\Setup.logJump to behavior
Source: C:\Users\user\Desktop\Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exeFile created: C:\Users\user\AppData\Local\Temp\7z36D71A90\ODIS\7z-license.txtJump to behavior
Source: C:\Users\user\AppData\Local\Temp\7z36D71A90\Setup.exeRegistry key monitored for changes: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOTJump to behavior
Source: C:\Users\user\AppData\Local\Temp\7z36D71A90\Setup.exeRegistry key monitored for changes: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRootJump to behavior
Source: C:\Users\user\Desktop\Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\7z36D71A90\Setup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\7z36D71A90\Setup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\7z36D71A90\Setup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\7z36D71A90\Setup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\7z36D71A90\Setup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\7z36D71A90\Setup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\7z36D71A90\Setup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\7z36D71A90\Setup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\7z36D71A90\Setup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\7z36D71A90\Setup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\7z36D71A90\Setup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\7z36D71A90\Setup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\7z36D71A90\Setup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\7z36D71A90\Setup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\7z36D71A90\Setup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\7z36D71A90\Setup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\7z36D71A90\Setup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\7z36D71A90\Setup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\7z36D71A90\Setup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\7z36D71A90\Setup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\7z36D71A90\Setup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\7z36D71A90\Setup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\7z36D71A90\Setup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\7z36D71A90\Setup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\7z36D71A90\Setup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\7z36D71A90\Setup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\7z36D71A90\Setup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\7z36D71A90\Setup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\7z36D71A90\Setup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\7z36D71A90\Setup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\7z36D71A90\Setup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\7z36D71A90\Setup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\7z36D71A90\Setup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\7z36D71A90\Setup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\7z36D71A90\Setup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\7z36D71A90\Setup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\7z36D71A90\Setup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\7z36D71A90\Setup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\7z36D71A90\Setup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\7z36D71A90\Setup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\7z36D71A90\Setup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\7z36D71A90\Setup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\7z36D71A90\Setup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\7z36D71A90\Setup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\7z36D71A90\Setup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\7z36D71A90\Setup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\7z36D71A90\Setup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\7z36D71A90\Setup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\7z36D71A90\Setup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\7z36D71A90\Setup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\7z36D71A90\Setup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\7z36D71A90\Setup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\7z36D71A90\Setup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\7z36D71A90\Setup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\7z36D71A90\Setup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\7z36D71A90\Setup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\7z36D71A90\Setup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\7z36D71A90\Setup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\7z36D71A90\Setup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\7z36D71A90\Setup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\7z36D71A90\Setup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\7z36D71A90\Setup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\7z36D71A90\Setup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\7z36D71A90\Setup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\7z36D71A90\Setup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\7z36D71A90\Setup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\7z36D71A90\Setup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\7z36D71A90\Setup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\7z36D71A90\Setup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\7z36D71A90\Setup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\7z36D71A90\Setup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\7z36D71A90\Setup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\7z36D71A90\Setup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\7z36D71A90\Setup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\7z36D71A90\Setup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\7z36D71A90\Setup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\7z36D71A90\Setup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\7z36D71A90\Setup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\7z36D71A90\Setup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\7z36D71A90\Setup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\7z36D71A90\Setup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\7z36D71A90\Setup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\7z36D71A90\Setup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\conhost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\7z36D71A90\ODIS\CER\vcruntime140_1.dllJump to dropped file
Source: C:\Users\user\Desktop\Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\7z36D71A90\ODIS\CER\de-DE\senddmp.resources.dllJump to dropped file
Source: C:\Users\user\Desktop\Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\7z36D71A90\ODIS\odis.bs.wx\wxbase32u_vc.dllJump to dropped file
Source: C:\Users\user\Desktop\Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\7z36D71A90\ODIS\CER\it-IT\senddmp.resources.dllJump to dropped file
Source: C:\Users\user\Desktop\Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\7z36D71A90\ODIS\CER\cs-CZ\senddmp.resources.dllJump to dropped file
Source: C:\Users\user\Desktop\Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\7z36D71A90\ODIS\odis.bs.wx\wxmsw32u_core_vc.dllJump to dropped file
Source: C:\Users\user\Desktop\Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\7z36D71A90\ODIS\CER\senddmp.exeJump to dropped file
Source: C:\Users\user\Desktop\Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\7z36D71A90\ODIS\CER\vcruntime140.dllJump to dropped file
Source: C:\Users\user\Desktop\Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\7z36D71A90\ODIS\CER\UPI.dllJump to dropped file
Source: C:\Users\user\Desktop\Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\7z36D71A90\ODIS\CER\hu-HU\senddmp.resources.dllJump to dropped file
Source: C:\Users\user\Desktop\Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\7z36D71A90\ODIS\odis.bs.win\vcruntime140_1.dllJump to dropped file
Source: C:\Users\user\Desktop\Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\7z36D71A90\ODIS\CER\msvcp140.dllJump to dropped file
Source: C:\Users\user\Desktop\Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\7z36D71A90\ODIS\CER\cer_core.dllJump to dropped file
Source: C:\Users\user\Desktop\Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\7z36D71A90\ODIS\CER\fr-FR\senddmp.resources.dllJump to dropped file
Source: C:\Users\user\Desktop\Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\7z36D71A90\ODIS\CER\en-US\senddmp_cli.exeJump to dropped file
Source: C:\Users\user\Desktop\Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\7z36D71A90\ODIS\odis.bs.win\AdpSDKWrapper.dllJump to dropped file
Source: C:\Users\user\Desktop\Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\7z36D71A90\ODIS\CER\es-ES\senddmp.resources.dllJump to dropped file
Source: C:\Users\user\Desktop\Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\7z36D71A90\ODIS\CER\pl-PL\senddmp.resources.dllJump to dropped file
Source: C:\Users\user\Desktop\Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\7z36D71A90\ODIS\CER\zh-TW\senddmp.resources.dllJump to dropped file
Source: C:\Users\user\Desktop\Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\7z36D71A90\ODIS\CER\Microsoft.Diagnostics.Runtime.dllJump to dropped file
Source: C:\Users\user\Desktop\Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\7z36D71A90\ODIS\CER\pt-BR\senddmp.resources.dllJump to dropped file
Source: C:\Users\user\Desktop\Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\7z36D71A90\ODIS\CER\ja-JP\senddmp.resources.dllJump to dropped file
Source: C:\Users\user\Desktop\Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\7z36D71A90\ODIS\CER\ko-KR\senddmp.resources.dllJump to dropped file
Source: C:\Users\user\Desktop\Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\7z36D71A90\ODIS\odis.bs.win\msvcp140.dllJump to dropped file
Source: C:\Users\user\Desktop\Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\7z36D71A90\ODIS\CER\pt-PT\senddmp.resources.dllJump to dropped file
Source: C:\Users\user\Desktop\Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\7z36D71A90\ODIS\CER\senddmp_cli.exeJump to dropped file
Source: C:\Users\user\Desktop\Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\7z36D71A90\ODIS\odis.bs.win\AdpSDKCore.dllJump to dropped file
Source: C:\Users\user\Desktop\Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\7z36D71A90\ODIS\CER\libssl-3-x64.dllJump to dropped file
Source: C:\Users\user\Desktop\Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\7z36D71A90\ODIS\CER\libcrypto-3-x64.dllJump to dropped file
Source: C:\Users\user\Desktop\Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\7z36D71A90\ODIS\CER\en-US\senddmp.resources.dllJump to dropped file
Source: C:\Users\user\Desktop\Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\7z36D71A90\ODIS\CER\zh-CN\senddmp.resources.dllJump to dropped file
Source: C:\Users\user\Desktop\Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\7z36D71A90\ODIS\7za.exeJump to dropped file
Source: C:\Users\user\Desktop\Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\7z36D71A90\ODIS\CER\ru-RU\senddmp.resources.dllJump to dropped file
Source: C:\Users\user\Desktop\Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\7z36D71A90\ODIS\odis.bs.win\AdHttpLib.dllJump to dropped file
Source: C:\Users\user\Desktop\Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\7z36D71A90\ODIS\odis.bs.win\vcruntime140.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\7z36D71A90\Setup.exe TID: 796Thread sleep time: -60000s >= -30000sJump to behavior
Source: C:\Users\user\AppData\Local\Temp\7z36D71A90\ODIS\DownloadManager.exe TID: 7164Thread sleep time: -60000s >= -30000sJump to behavior
Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
Source: C:\Users\user\Desktop\Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exeFile opened: C:\Users\user\AppData\Local\Temp\7z36D71A90\ODIS\Jump to behavior
Source: C:\Users\user\Desktop\Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exeFile opened: C:\Users\user\AppData\Local\Jump to behavior
Source: C:\Users\user\Desktop\Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exeFile opened: C:\Users\user\AppData\Local\Temp\7z36D71A90\ODIS\7za.exeJump to behavior
Source: C:\Users\user\Desktop\Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exeFile opened: C:\Users\user\AppData\Local\Temp\7z36D71A90\Jump to behavior
Source: C:\Users\user\Desktop\Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exeFile opened: C:\Users\user\AppData\Jump to behavior
Source: C:\Users\user\Desktop\Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exeFile opened: C:\Users\user\Jump to behavior
Source: DownloadManager.exe, 00000002.00000002.1849668369.0000019CCC40C000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dllL_RE~
Source: Setup.exe, 00000001.00000003.1983052427.0000021407972000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000003.1983025414.000002140796E000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000002.1984394242.0000021407973000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
Source: C:\Users\user\AppData\Local\Temp\7z36D71A90\Setup.exeProcess created: C:\Users\user\AppData\Local\Temp\7z36D71A90\ODIS\DownloadManager.exe "c:\users\user\appdata\local\temp\7z36d71a90\odis\downloadmanager.exe" -u "https://trial2.autodesk.com/netswdld/odis/prd/2025/invprosa/e578cb4e-cf55-3e4d-9a8a-213245140b78/wi/autodesk_inventor_professional_2025_en-us_setup.dat" -p "c:\users\user\appdata\local\temp\odis_download_dest\16718949653529810453\autodesk_inventor_professional_2025_en-us_setup.dat" --productname bootstrap --productversion 2.10.0.4
Source: C:\Users\user\AppData\Local\Temp\7z36D71A90\Setup.exeProcess created: C:\Users\user\AppData\Local\Temp\7z36D71A90\ODIS\DownloadManager.exe "c:\users\user\appdata\local\temp\7z36d71a90\odis\downloadmanager.exe" -u "https://trial2.autodesk.com/netswdld/odis/prd/2025/invprosa/e578cb4e-cf55-3e4d-9a8a-213245140b78/wi/autodesk_inventor_professional_2025_en-us_setup.dat" -p "c:\users\user\appdata\local\temp\odis_download_dest\16718949653529810453\autodesk_inventor_professional_2025_en-us_setup.dat" --productname bootstrap --productversion 2.10.0.4Jump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid Accounts1
Command and Scripting Interpreter
1
DLL Side-Loading
1
Process Injection
1
Masquerading
OS Credential Dumping1
Query Registry
Remote Services1
Archive Collected Data
2
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
DLL Side-Loading
1
Virtualization/Sandbox Evasion
LSASS Memory1
Security Software Discovery
Remote Desktop ProtocolData from Removable Media1
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
Process Injection
Security Account Manager1
Virtualization/Sandbox Evasion
SMB/Windows Admin SharesData from Network Shared Drive2
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
Obfuscated Files or Information
NTDS1
File and Directory Discovery
Distributed Component Object ModelInput CaptureProtocol ImpersonationTraffic DuplicationData Destruction
Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
Software Packing
LSA Secrets1
System Information Discovery
SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
Timestomp
Cached Domain CredentialsWi-Fi DiscoveryVNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items1
DLL Side-Loading
DCSyncRemote System DiscoveryWindows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
SourceDetectionScannerLabelLink
C:\Users\user\AppData\Local\Temp\7z36D71A90\ODIS\7za.exe0%ReversingLabs
C:\Users\user\AppData\Local\Temp\7z36D71A90\ODIS\CER\Microsoft.Diagnostics.Runtime.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\7z36D71A90\ODIS\CER\UPI.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\7z36D71A90\ODIS\CER\cer_core.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\7z36D71A90\ODIS\CER\cs-CZ\senddmp.resources.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\7z36D71A90\ODIS\CER\de-DE\senddmp.resources.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\7z36D71A90\ODIS\CER\en-US\senddmp.resources.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\7z36D71A90\ODIS\CER\en-US\senddmp_cli.exe0%ReversingLabs
C:\Users\user\AppData\Local\Temp\7z36D71A90\ODIS\CER\es-ES\senddmp.resources.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\7z36D71A90\ODIS\CER\fr-FR\senddmp.resources.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\7z36D71A90\ODIS\CER\hu-HU\senddmp.resources.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\7z36D71A90\ODIS\CER\it-IT\senddmp.resources.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\7z36D71A90\ODIS\CER\ja-JP\senddmp.resources.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\7z36D71A90\ODIS\CER\ko-KR\senddmp.resources.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\7z36D71A90\ODIS\CER\libcrypto-3-x64.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\7z36D71A90\ODIS\CER\libssl-3-x64.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\7z36D71A90\ODIS\CER\msvcp140.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\7z36D71A90\ODIS\CER\pl-PL\senddmp.resources.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\7z36D71A90\ODIS\CER\pt-BR\senddmp.resources.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\7z36D71A90\ODIS\CER\pt-PT\senddmp.resources.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\7z36D71A90\ODIS\CER\ru-RU\senddmp.resources.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\7z36D71A90\ODIS\CER\senddmp.exe0%ReversingLabs
C:\Users\user\AppData\Local\Temp\7z36D71A90\ODIS\CER\senddmp_cli.exe0%ReversingLabs
C:\Users\user\AppData\Local\Temp\7z36D71A90\ODIS\CER\vcruntime140.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\7z36D71A90\ODIS\CER\vcruntime140_1.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\7z36D71A90\ODIS\CER\zh-CN\senddmp.resources.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\7z36D71A90\ODIS\CER\zh-TW\senddmp.resources.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\7z36D71A90\ODIS\DownloadManager.exe0%ReversingLabs
C:\Users\user\AppData\Local\Temp\7z36D71A90\ODIS\odis.bs.win\AdHttpLib.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\7z36D71A90\ODIS\odis.bs.win\AdpSDKCore.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\7z36D71A90\ODIS\odis.bs.win\AdpSDKWrapper.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\7z36D71A90\ODIS\odis.bs.win\msvcp140.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\7z36D71A90\ODIS\odis.bs.win\vcruntime140.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\7z36D71A90\ODIS\odis.bs.win\vcruntime140_1.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\7z36D71A90\ODIS\odis.bs.wx\wxbase32u_vc.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\7z36D71A90\ODIS\odis.bs.wx\wxmsw32u_core_vc.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\7z36D71A90\Setup.exe0%ReversingLabs
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://www.openssl.org/H0%URL Reputationsafe
http://www.winimage.com/zLibDll0%URL Reputationsafe
NameIPActiveMaliciousAntivirus DetectionReputation
manifest.delivery.autodesk.com
54.158.70.36
truefalse
    unknown
    trial2.autodesk.com
    unknown
    unknownfalse
      unknown
      NameSourceMaliciousAntivirus DetectionReputation
      https://compsvc.delivery.autodesk.com/compsvc/componentServiceISetup.exe, 00000001.00000003.1982847472.0000021409444000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000003.1981384589.0000021409410000.00000004.00000020.00020000.00000000.sdmpfalse
        unknown
        https://github.com/nidud/asmcAutodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe, 00000000.00000003.1746201359.0000000001EF2000.00000004.00000020.00020000.00000000.sdmpfalse
          unknown
          http://www.appinf.com/properties/bla-activation-thresholdAutodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe, 00000000.00000003.1794373230.00000000027CF000.00000004.00000020.00020000.00000000.sdmp, Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe, 00000000.00000003.1794373230.00000000023B9000.00000004.00000020.00020000.00000000.sdmp, Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe, 00000000.00000003.1794373230.000000000338D000.00000004.00000020.00020000.00000000.sdmpfalse
            unknown
            https://manifest.delivery.autodesk.comLICENSEjSetup.exe, 00000001.00000003.1980632143.00000214095D6000.00000004.00000020.00020000.00000000.sdmpfalse
              unknown
              https://stg-manifest.delivery.autodesk.comTwWSetup.exe, 00000001.00000002.1985062331.0000021409407000.00000004.00000020.00020000.00000000.sdmpfalse
                unknown
                http://www.appinf.com/features/enable-partial-readsAutodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe, 00000000.00000003.1794373230.00000000027CF000.00000004.00000020.00020000.00000000.sdmp, Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe, 00000000.00000003.1794373230.00000000023B9000.00000004.00000020.00020000.00000000.sdmp, Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe, 00000000.00000003.1794373230.000000000338D000.00000004.00000020.00020000.00000000.sdmpfalse
                  unknown
                  https://manage.autodesk.com/home1Label_ResultView_Text_131Label_ResultView_Text_141Label_ResultView_Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe, 00000000.00000003.1794373230.0000000002E40000.00000004.00000020.00020000.00000000.sdmpfalse
                    unknown
                    https://manifest.delivery.autodesk.comTHnSetup.exe, 00000001.00000002.1985062331.0000021409407000.00000004.00000020.00020000.00000000.sdmpfalse
                      unknown
                      http://sourceforge.net/projects/p7zip/Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe, 00000000.00000003.1746201359.0000000001EF2000.00000004.00000020.00020000.00000000.sdmpfalse
                        unknown
                        https://compsvc.delivery.autodesk.com/compsvc/componentServiceBSetup.exe, 00000001.00000003.1982847472.0000021409444000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000003.1981384589.0000021409410000.00000004.00000020.00020000.00000000.sdmpfalse
                          unknown
                          https://adppa.api.autodesk.com/api/v1/whitelist/Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe, 00000000.00000003.1794373230.0000000004F72000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000003.1981804546.0000021409610000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000002.1991156139.00007FFDF9D20000.00000002.00000001.01000000.0000000F.sdmp, Setup.exe, 00000001.00000002.1985448916.0000021409610000.00000004.00000020.00020000.00000000.sdmpfalse
                            unknown
                            http://crl3.digice1Setup.exe, 00000001.00000002.1986072268.00000214097EE000.00000004.00000020.00020000.00000000.sdmpfalse
                              unknown
                              https://dds.autodesk.com/8Setup.exe, 00000001.00000003.1981209340.0000021409540000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000003.1981183429.000002140953F000.00000004.00000020.00020000.00000000.sdmpfalse
                                unknown
                                https://knowledge.autodesk.com/contact-supportAutodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe, 00000000.00000003.1794373230.0000000002E40000.00000004.00000020.00020000.00000000.sdmpfalse
                                  unknown
                                  https://dds.autodesk.com/Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe, 00000000.00000003.1794373230.0000000004BAE000.00000004.00000020.00020000.00000000.sdmp, Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe, 00000000.00000003.1794373230.000000000681D000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000003.1981123988.0000021409456000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000003.1983392402.00000214093C6000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000003.1981599209.00000214093A1000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000003.1807670196.00000214096BC000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000003.1980701976.000002140969D000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000000.1804312655.00007FF6A1EBB000.00000002.00000001.01000000.00000004.sdmp, Setup.exe, 00000001.00000003.1980701976.000002140964B000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000002.1985022702.00000214093C9000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000003.1806477929.00000214096B9000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000003.1983516301.00000214096AF000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000003.1982121908.00000214096AE000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000003.1981538262.0000021409460000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000002.1985733841.00000214096AF000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000002.1994351888.00007FFDFACCA000.00000002.00000001.01000000.00000007.sdmp, Setup.exe, 00000001.00000002.1989444261.00007FF6A1EBB000.00000002.00000001.01000000.00000004.sdmp, Setup.exe, 00000001.00000003.1981209340.0000021409540000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000003.1981987690.00000214093BF000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000003.1980990772.000002140969D000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000003.1806789390.00000214096BC000.00000004.00000020.00020000.00000000.sdmpfalse
                                    unknown
                                    https://dds.autodesk.com/manifest.xsdmanifest_ext.xsdC:Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe, 00000000.00000003.1794373230.000000000681D000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000000.1804312655.00007FF6A1EBB000.00000002.00000001.01000000.00000004.sdmp, Setup.exe, 00000001.00000002.1989444261.00007FF6A1EBB000.00000002.00000001.01000000.00000004.sdmpfalse
                                      unknown
                                      http://www.appinf.com/features/no-whitespace-in-element-content#nodeAutodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe, 00000000.00000003.1794373230.00000000027CF000.00000004.00000020.00020000.00000000.sdmp, Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe, 00000000.00000003.1794373230.00000000023B9000.00000004.00000020.00020000.00000000.sdmp, Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe, 00000000.00000003.1794373230.000000000338D000.00000004.00000020.00020000.00000000.sdmpfalse
                                        unknown
                                        http://xml.org/sax/features/namespace-prefixesAutodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe, 00000000.00000003.1794373230.00000000027CF000.00000004.00000020.00020000.00000000.sdmp, Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe, 00000000.00000003.1794373230.00000000023B9000.00000004.00000020.00020000.00000000.sdmp, Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe, 00000000.00000003.1794373230.000000000338D000.00000004.00000020.00020000.00000000.sdmpfalse
                                          unknown
                                          http://www.autodesk.com/company/autodesk-analyticsDialogPrivacyURLhttp://www.autodesk.com/company/leAutodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe, 00000000.00000003.1794373230.0000000004F72000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000002.1991156139.00007FFDF9D20000.00000002.00000001.01000000.0000000F.sdmpfalse
                                            unknown
                                            https://trial2.autodesk.com/NetSWDLD/ODIS/prd/2025/INVPROSA/E578CB4E-CF55-3E4D-9A8A-213245140B78/WI/DownloadManager.exe, 00000002.00000002.1849668369.0000019CCC40C000.00000004.00000020.00020000.00000000.sdmpfalse
                                              unknown
                                              http://crl3.digiSetup.exe, 00000001.00000003.1980701976.000002140969D000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000003.1982121908.00000214096AE000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000003.1980990772.000002140969D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                unknown
                                                https://compsvc.delivery.autodesk.com/compsvc/componentServicePSetup.exe, 00000001.00000003.1982847472.0000021409444000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000003.1981384589.0000021409410000.00000004.00000020.00020000.00000000.sdmpfalse
                                                  unknown
                                                  http://xml.org/sax/features/string-interningAutodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe, 00000000.00000003.1794373230.00000000027CF000.00000004.00000020.00020000.00000000.sdmp, Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe, 00000000.00000003.1794373230.00000000023B9000.00000004.00000020.00020000.00000000.sdmp, Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe, 00000000.00000003.1794373230.000000000338D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                    unknown
                                                    https://ase-stg.autodesk.com/adp/v1/analytics/batchAutodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe, 00000000.00000003.1794373230.0000000004F72000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000002.1991156139.00007FFDF9D20000.00000002.00000001.01000000.0000000F.sdmpfalse
                                                      unknown
                                                      http://xml.org/sax/features/external-parameter-entitiesAutodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe, 00000000.00000003.1794373230.00000000027CF000.00000004.00000020.00020000.00000000.sdmp, Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe, 00000000.00000003.1794373230.00000000023B9000.00000004.00000020.00020000.00000000.sdmp, Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe, 00000000.00000003.1794373230.000000000338D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                        unknown
                                                        https://ase.autodesk.com/adp/v1/analytics/batchSetup.exe, 00000001.00000002.1985623588.000002140965B000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000002.1991156139.00007FFDF9D20000.00000002.00000001.01000000.0000000F.sdmp, Setup.exe, 00000001.00000003.1983516301.00000214096A0000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000002.1985792582.00000214096F2000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000002.1985712642.00000214096A3000.00000004.00000020.00020000.00000000.sdmpfalse
                                                          unknown
                                                          https://stg-manifest.delivery.autodesk.comNSESetup.exe, 00000001.00000003.1981384589.0000021409410000.00000004.00000020.00020000.00000000.sdmpfalse
                                                            unknown
                                                            https://curl.se/docs/hsts.htmlAutodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe, 00000000.00000003.1794373230.00000000034D0000.00000004.00000020.00020000.00000000.sdmp, Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe, 00000000.00000003.1794373230.0000000004BAE000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000002.1994351888.00007FFDFACCA000.00000002.00000001.01000000.00000007.sdmp, DownloadManager.exe, 00000002.00000002.1850448502.00007FF77DE65000.00000002.00000001.01000000.0000000C.sdmp, DownloadManager.exe, 00000002.00000000.1810471600.00007FF77DE65000.00000002.00000001.01000000.0000000C.sdmpfalse
                                                              unknown
                                                              https://compsvc.delivery.autodesk.com/compsvc/componentServicejSetup.exe, 00000001.00000003.1981804546.0000021409610000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000003.1980673050.0000021409600000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000003.1980632143.00000214095D6000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000002.1985448916.0000021409610000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                unknown
                                                                https://dev-compsvc.delivery.autodesk.com/compsvc/componentServiceSetup.exe, 00000001.00000003.1981902704.00000214093A2000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                  unknown
                                                                  https://github.com/Microsoft/clrmdAutodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe, 00000000.00000003.1794373230.0000000002E40000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                    unknown
                                                                    http://www.appinf.com/properties/bla-maximum-amplificationAutodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe, 00000000.00000003.1794373230.00000000027CF000.00000004.00000020.00020000.00000000.sdmp, Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe, 00000000.00000003.1794373230.00000000023B9000.00000004.00000020.00020000.00000000.sdmp, Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe, 00000000.00000003.1794373230.000000000338D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                      unknown
                                                                      http://www.autodesk.com/company/autodesk-analyticsAutodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe, 00000000.00000003.1794373230.0000000004F72000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000002.1991156139.00007FFDF9D20000.00000002.00000001.01000000.0000000F.sdmpfalse
                                                                        unknown
                                                                        https://dds.autodesk.com/s3uSetup.exe, 00000001.00000003.1981123988.0000021409456000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000003.1981538262.0000021409460000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                          unknown
                                                                          https://dev-manifest.delivery.autodesk.comNSESetup.exe, 00000001.00000002.1985062331.0000021409407000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                            unknown
                                                                            https://compsvc.delivery.autodesk.com/compsvc/componentServicezSetup.exe, 00000001.00000003.1982847472.0000021409444000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000003.1981384589.0000021409410000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                              unknown
                                                                              https://manifest.delivery.autodesk.comAutodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe, 00000000.00000003.1794373230.000000000681D000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000002.1985623588.000002140965B000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000003.1981599209.00000214093A1000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000002.1985084624.0000021409418000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000000.1804312655.00007FF6A1EBB000.00000002.00000001.01000000.00000004.sdmp, Setup.exe, 00000001.00000003.1982079558.00000214093A2000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000003.1980701976.000002140964B000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000002.1985062331.0000021409407000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000003.1981384589.0000021409410000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000003.1980632143.00000214095D6000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000002.1989444261.00007FF6A1EBB000.00000002.00000001.01000000.00000004.sdmp, Setup.exe, 00000001.00000003.1980990772.000002140965B000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000003.1981902704.00000214093A2000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000002.1984990098.00000214093A2000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                unknown
                                                                                http://www.autodesk.com/company/legal-notices-trademarks/privacy-statementAutodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe, 00000000.00000003.1794373230.0000000004F72000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000002.1991156139.00007FFDF9D20000.00000002.00000001.01000000.0000000F.sdmpfalse
                                                                                  unknown
                                                                                  https://adppa-stg.api.autodesk.com/api/v1/whitelist/Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe, 00000000.00000003.1794373230.0000000004F72000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000002.1991156139.00007FFDF9D20000.00000002.00000001.01000000.0000000F.sdmpfalse
                                                                                    unknown
                                                                                    https://emsfs.autodesk.com/utility/odis/1/update/prd/update.xmlSetup.exe, 00000001.00000003.1981165075.0000021409565000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000002.1985762187.00000214096CE000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                      unknown
                                                                                      https://manifest.delivery.autodesk.comDCENSESetup.exe, 00000001.00000003.1981599209.00000214093A1000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000003.1982079558.00000214093A2000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000003.1981902704.00000214093A2000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000002.1984990098.00000214093A2000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                        unknown
                                                                                        https://www.autodesk.com/company/legal-notices-trademarks/privacy-statementAutodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe, 00000000.00000003.1794373230.0000000002E40000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                          unknown
                                                                                          https://dds.autodesk.com/#Setup.exe, 00000001.00000003.1981123988.0000021409456000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000003.1981538262.0000021409460000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                            unknown
                                                                                            https://stg-compsvc.delivery.autodesk.com/compsvc/componentService9Setup.exe, 00000001.00000003.1981538262.0000021409470000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                              unknown
                                                                                              https://dev-manifest.delivery.autodesk.comDpXSetup.exe, 00000001.00000003.1981384589.0000021409410000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                unknown
                                                                                                https://manifest.delivery.autodesk.comOURCESXSetup.exe, 00000001.00000003.1981384589.0000021409410000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                  unknown
                                                                                                  http://www.appinf.com/features/no-whitespace-in-element-contentAutodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe, 00000000.00000003.1794373230.00000000027CF000.00000004.00000020.00020000.00000000.sdmp, Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe, 00000000.00000003.1794373230.00000000023B9000.00000004.00000020.00020000.00000000.sdmp, Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe, 00000000.00000003.1794373230.000000000338D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                    unknown
                                                                                                    http://xml.org/sax/features/validationhttp://xml.org/sax/features/namespaceshttp://xml.org/sax/featuAutodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe, 00000000.00000003.1794373230.00000000027CF000.00000004.00000020.00020000.00000000.sdmp, Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe, 00000000.00000003.1794373230.00000000023B9000.00000004.00000020.00020000.00000000.sdmp, Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe, 00000000.00000003.1794373230.000000000338D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                      unknown
                                                                                                      https://stg-manifest.delivery.autodesk.comORWSetup.exe, 00000001.00000002.1985062331.0000021409407000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                        unknown
                                                                                                        https://manifest.delivery.autodesk.comjSetup.exe, 00000001.00000002.1985623588.000002140965B000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000003.1980701976.000002140964B000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000003.1980632143.00000214095D6000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000003.1980990772.000002140965B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                          unknown
                                                                                                          http://cacerts.digSetup.exe, 00000001.00000002.1984613037.0000021409375000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                            unknown
                                                                                                            https://curl.se/docs/http-cookies.htmlAutodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe, 00000000.00000003.1794373230.00000000034D0000.00000004.00000020.00020000.00000000.sdmp, Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe, 00000000.00000003.1794373230.0000000004BAE000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000002.1994351888.00007FFDFACCA000.00000002.00000001.01000000.00000007.sdmp, DownloadManager.exe, 00000002.00000002.1850448502.00007FF77DE65000.00000002.00000001.01000000.0000000C.sdmp, DownloadManager.exe, 00000002.00000000.1810471600.00007FF77DE65000.00000002.00000001.01000000.0000000C.sdmpfalse
                                                                                                              unknown
                                                                                                              https://dds.autodesk.com/nSetup.exe, 00000001.00000003.1983392402.00000214093C6000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000003.1981599209.00000214093A1000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000002.1985022702.00000214093C9000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000003.1981987690.00000214093BF000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000003.1981902704.00000214093A2000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                unknown
                                                                                                                https://emsfs.autodesk.com/utility/odis/OS--propsminVersion--tmpdirarchitecture-tunsupportedVersionsAutodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe, 00000000.00000003.1794373230.000000000681D000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000000.1804312655.00007FF6A1EBB000.00000002.00000001.01000000.00000004.sdmp, Setup.exe, 00000001.00000002.1989444261.00007FF6A1EBB000.00000002.00000001.01000000.00000004.sdmpfalse
                                                                                                                  unknown
                                                                                                                  http://xml.org/sax/features/external-general-entitiesAutodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe, 00000000.00000003.1794373230.00000000027CF000.00000004.00000020.00020000.00000000.sdmp, Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe, 00000000.00000003.1794373230.00000000023B9000.00000004.00000020.00020000.00000000.sdmp, Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe, 00000000.00000003.1794373230.000000000338D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                    unknown
                                                                                                                    https://manifest.delivery.autodesk.comLICENSESetup.exe, 00000001.00000002.1985062331.0000021409407000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                      unknown
                                                                                                                      http://xml.org/sax/features/namespacesAutodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe, 00000000.00000003.1794373230.00000000027CF000.00000004.00000020.00020000.00000000.sdmp, Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe, 00000000.00000003.1794373230.00000000023B9000.00000004.00000020.00020000.00000000.sdmp, Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe, 00000000.00000003.1794373230.000000000338D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                        unknown
                                                                                                                        http://www.7-zip.orgAutodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe, 00000000.00000003.1746201359.0000000001EF2000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                          unknown
                                                                                                                          https://curl.se/docs/alt-svc.htmlAutodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe, 00000000.00000003.1794373230.00000000034D0000.00000004.00000020.00020000.00000000.sdmp, Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe, 00000000.00000003.1794373230.0000000004BAE000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000002.1994351888.00007FFDFACCA000.00000002.00000001.01000000.00000007.sdmp, DownloadManager.exe, 00000002.00000002.1850448502.00007FF77DE65000.00000002.00000001.01000000.0000000C.sdmp, DownloadManager.exe, 00000002.00000000.1810471600.00007FF77DE65000.00000002.00000001.01000000.0000000C.sdmpfalse
                                                                                                                            unknown
                                                                                                                            http://crl3.digiKSetup.exe, 00000001.00000002.1986072268.00000214097EE000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                              unknown
                                                                                                                              https://stg-manifest.delivery.autodesk.comFESTSetup.exe, 00000001.00000003.1981599209.00000214093A1000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000003.1982079558.00000214093A2000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000003.1981902704.00000214093A2000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000002.1984990098.00000214093A2000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                unknown
                                                                                                                                https://errorreport.autodesk.com/whatHappens.jsp?language=Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe, 00000000.00000003.1794373230.0000000002E40000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                  unknown
                                                                                                                                  https://dev-manifest.delivery.autodesk.comFESTSetup.exe, 00000001.00000003.1980632143.00000214095D6000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                    unknown
                                                                                                                                    https://errorreport.autodesk.comAutodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe, 00000000.00000003.1794373230.00000000023B9000.00000004.00000020.00020000.00000000.sdmp, Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe, 00000000.00000003.1794373230.0000000002E40000.00000004.00000020.00020000.00000000.sdmp, Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe, 00000000.00000003.1794373230.0000000001FB8000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                      unknown
                                                                                                                                      https://manifest.delivery.autodesk.comMANIFESTSetup.exe, 00000001.00000002.1985062331.0000021409407000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                        unknown
                                                                                                                                        https://errorreport.autodesk.comCER_PROXY_SERVERusingAutodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe, 00000000.00000003.1794373230.00000000023B9000.00000004.00000020.00020000.00000000.sdmp, Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe, 00000000.00000003.1794373230.0000000002E40000.00000004.00000020.00020000.00000000.sdmp, Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe, 00000000.00000003.1794373230.0000000001FB8000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                          unknown
                                                                                                                                          http://xml.org/sax/properties/declaration-handlerAutodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe, 00000000.00000003.1794373230.00000000027CF000.00000004.00000020.00020000.00000000.sdmp, Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe, 00000000.00000003.1794373230.00000000023B9000.00000004.00000020.00020000.00000000.sdmp, Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe, 00000000.00000003.1794373230.000000000338D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                            unknown
                                                                                                                                            http://cacerts.digicert.OSetup.exe, 00000001.00000002.1986072268.00000214097EE000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                              unknown
                                                                                                                                              https://emsfs.autodesk.com/utility/odis/buildmap.xmlnSetup.exe, 00000001.00000002.1984915217.0000021409388000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000003.1982353719.0000021409381000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                unknown
                                                                                                                                                http://www.7-zip.org/sdk.htmlAutodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe, 00000000.00000003.1746201359.0000000001EF2000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                  unknown
                                                                                                                                                  http://xml.org/sax/features/validationAutodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe, 00000000.00000003.1794373230.00000000027CF000.00000004.00000020.00020000.00000000.sdmp, Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe, 00000000.00000003.1794373230.00000000023B9000.00000004.00000020.00020000.00000000.sdmp, Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe, 00000000.00000003.1794373230.000000000338D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                    unknown
                                                                                                                                                    https://www.openssl.org/HAutodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe, 00000000.00000003.1794373230.0000000002E40000.00000004.00000020.00020000.00000000.sdmp, Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe, 00000000.00000003.1794373230.0000000002DAA000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                    • URL Reputation: safe
                                                                                                                                                    unknown
                                                                                                                                                    https://adppa-stg.api.autodesk.com/api/v1/whitelist/FacetFilterWhitelistURLhttps://adppa.api.autodesAutodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe, 00000000.00000003.1794373230.0000000004F72000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000002.1991156139.00007FFDF9D20000.00000002.00000001.01000000.0000000F.sdmpfalse
                                                                                                                                                      unknown
                                                                                                                                                      http://www.winimage.com/zLibDllAutodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe, 00000000.00000003.1794373230.0000000004F72000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000002.1991156139.00007FFDF9D20000.00000002.00000001.01000000.0000000F.sdmpfalse
                                                                                                                                                      • URL Reputation: safe
                                                                                                                                                      unknown
                                                                                                                                                      https://compsvc.delivery.autodesk.com/compsvc/componentService:Setup.exe, 00000001.00000003.1982847472.0000021409444000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000003.1981384589.0000021409410000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                        unknown
                                                                                                                                                        https://stg-compsvc.delivery.autodesk.com/compsvc/componentServiceSetup.exe, 00000001.00000003.1981902704.00000214093A2000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                          unknown
                                                                                                                                                          https://compsvc.delivery.autodesk.com/compsvc/componentService6Setup.exe, 00000001.00000003.1982847472.0000021409444000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000003.1981384589.0000021409410000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                            unknown
                                                                                                                                                            https://dev-manifest.delivery.autodesk.comSetup.exe, 00000001.00000003.1980990772.000002140965B000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000003.1981902704.00000214093A2000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000002.1984990098.00000214093A2000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                              unknown
                                                                                                                                                              https://compsvc.delivery.autodesk.com/compsvc/componentServiceSetup.exe, 00000001.00000003.1981384589.0000021409410000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000003.1980673050.0000021409600000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000003.1980632143.00000214095D6000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000002.1989444261.00007FF6A1EBB000.00000002.00000001.01000000.00000004.sdmp, Setup.exe, 00000001.00000003.1981987690.00000214093BF000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000002.1985448916.0000021409610000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000003.1981902704.00000214093A2000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                unknown
                                                                                                                                                                http://www.w.org/1999/02/22-rdf-syntax-ns#Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe, 00000000.00000003.1794373230.0000000002E40000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                  unknown
                                                                                                                                                                  https://forums.autodesk.com?Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe, 00000000.00000003.1794373230.0000000002E40000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                    unknown
                                                                                                                                                                    https://stg-manifest.delivery.autodesk.comSetup.exe, 00000001.00000003.1980990772.000002140965B000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000003.1981902704.00000214093A2000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000001.00000002.1984990098.00000214093A2000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                      unknown
                                                                                                                                                                      http://xml.org/sax/properties/lexical-handlerAutodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe, 00000000.00000003.1794373230.00000000027CF000.00000004.00000020.00020000.00000000.sdmp, Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe, 00000000.00000003.1794373230.00000000023B9000.00000004.00000020.00020000.00000000.sdmp, Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe, 00000000.00000003.1794373230.000000000338D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                        unknown
                                                                                                                                                                        https://ase.autodesk.com/adp/v1/analytics/batch52Setup.exe, 00000001.00000002.1985792582.00000214096F2000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                          unknown
                                                                                                                                                                          • No. of IPs < 25%
                                                                                                                                                                          • 25% < No. of IPs < 50%
                                                                                                                                                                          • 50% < No. of IPs < 75%
                                                                                                                                                                          • 75% < No. of IPs
                                                                                                                                                                          IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                          54.158.70.36
                                                                                                                                                                          manifest.delivery.autodesk.comUnited States
                                                                                                                                                                          14618AMAZON-AESUSfalse
                                                                                                                                                                          IP
                                                                                                                                                                          127.0.0.1
                                                                                                                                                                          Joe Sandbox version:41.0.0 Charoite
                                                                                                                                                                          Analysis ID:1541473
                                                                                                                                                                          Start date and time:2024-10-24 21:41:26 +02:00
                                                                                                                                                                          Joe Sandbox product:CloudBasic
                                                                                                                                                                          Overall analysis duration:0h 5m 58s
                                                                                                                                                                          Hypervisor based Inspection enabled:false
                                                                                                                                                                          Report type:full
                                                                                                                                                                          Cookbook file name:default.jbs
                                                                                                                                                                          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                          Number of analysed new started processes analysed:7
                                                                                                                                                                          Number of new started drivers analysed:0
                                                                                                                                                                          Number of existing processes analysed:0
                                                                                                                                                                          Number of existing drivers analysed:0
                                                                                                                                                                          Number of injected processes analysed:0
                                                                                                                                                                          Technologies:
                                                                                                                                                                          • EGA enabled
                                                                                                                                                                          • AMSI enabled
                                                                                                                                                                          Analysis Mode:default
                                                                                                                                                                          Analysis stop reason:Timeout
                                                                                                                                                                          Sample name:Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe
                                                                                                                                                                          Detection:CLEAN
                                                                                                                                                                          Classification:clean6.winEXE@6/71@2/2
                                                                                                                                                                          Cookbook Comments:
                                                                                                                                                                          • Found application associated with file extension: .exe
                                                                                                                                                                          • Stop behavior analysis, all processes terminated
                                                                                                                                                                          • Exclude process from analysis (whitelisted): MpCmdRun.exe, SIHClient.exe, conhost.exe
                                                                                                                                                                          • Excluded IPs from analysis (whitelisted): 104.102.18.137
                                                                                                                                                                          • Excluded domains from analysis (whitelisted): ocsp.digicert.com, slscr.update.microsoft.com, otelrules.azureedge.net, ctldl.windowsupdate.com, e718.d.akamaiedge.net, trial2.autodesk.com.edgekey.net, fe3cr.delivery.mp.microsoft.com
                                                                                                                                                                          • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                          • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                                                                                                          • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                                                                                                                          • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                                                                                                          • VT rate limit hit for: Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe
                                                                                                                                                                          TimeTypeDescription
                                                                                                                                                                          15:42:31API Interceptor2x Sleep call for process: DownloadManager.exe modified
                                                                                                                                                                          15:42:35API Interceptor3x Sleep call for process: Setup.exe modified
                                                                                                                                                                          No context
                                                                                                                                                                          No context
                                                                                                                                                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                          AMAZON-AESUSla.bot.mipsel.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                          • 44.204.254.102
                                                                                                                                                                          Doc-Secure6033.pdfGet hashmaliciousUnknownBrowse
                                                                                                                                                                          • 3.221.0.202
                                                                                                                                                                          la.bot.mipsel.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                          • 44.206.248.96
                                                                                                                                                                          phish_alert_sp2_2.0.0.0 (1).emlGet hashmaliciousUnknownBrowse
                                                                                                                                                                          • 52.6.56.188
                                                                                                                                                                          la.bot.arm.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                          • 100.31.42.161
                                                                                                                                                                          la.bot.arm.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                          • 34.226.245.40
                                                                                                                                                                          la.bot.powerpc.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                          • 100.25.217.13
                                                                                                                                                                          la.bot.mips.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                          • 18.233.127.142
                                                                                                                                                                          la.bot.m68k.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                          • 54.243.28.99
                                                                                                                                                                          la.bot.sparc.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                          • 54.56.4.128
                                                                                                                                                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                          74954a0c86284d0d6e1c4efefe92b521bat2.batGet hashmaliciousUnknownBrowse
                                                                                                                                                                          • 54.158.70.36
                                                                                                                                                                          ufW7CDPEZ5.lnkGet hashmaliciousUnknownBrowse
                                                                                                                                                                          • 54.158.70.36
                                                                                                                                                                          BcsUcRnDGx.lnkGet hashmaliciousUnknownBrowse
                                                                                                                                                                          • 54.158.70.36
                                                                                                                                                                          41PbtwTtt7.lnkGet hashmaliciousUnknownBrowse
                                                                                                                                                                          • 54.158.70.36
                                                                                                                                                                          f7goD45EHo.lnkGet hashmaliciousUnknownBrowse
                                                                                                                                                                          • 54.158.70.36
                                                                                                                                                                          W4x0CDQAiw.lnkGet hashmaliciousUnknownBrowse
                                                                                                                                                                          • 54.158.70.36
                                                                                                                                                                          oP7CbGHVDZ.lnkGet hashmaliciousUnknownBrowse
                                                                                                                                                                          • 54.158.70.36
                                                                                                                                                                          f4Ghw1L3EH.lnkGet hashmaliciousUnknownBrowse
                                                                                                                                                                          • 54.158.70.36
                                                                                                                                                                          4pzJGIIsej.lnkGet hashmaliciousUnknownBrowse
                                                                                                                                                                          • 54.158.70.36
                                                                                                                                                                          FLhsRTUIon.lnkGet hashmaliciousUnknownBrowse
                                                                                                                                                                          • 54.158.70.36
                                                                                                                                                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                          C:\Users\user\AppData\Local\Temp\7z36D71A90\ODIS\CER\UPI.dllCreate_Installer_PLC0000037_2025_English_WIN64.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                            Create_Installer_PLC0000037_2025_French_WIN64.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                              Create_Installer_PLC0000037_2024_English_WIN64.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                Create_Installer_PLC0000037_2024_English_WIN64.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\7z36D71A90\Setup.exe
                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):1842
                                                                                                                                                                                  Entropy (8bit):5.328197840594281
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:48:5X9/0QGgDHV/Xy2jxJYEOM7fMVx6/s1Kg0zd2G0aM7t0a50aK0a/Oiw:5XZ05gDFCyJYEOUfix6/6PUkBaUCaOap
                                                                                                                                                                                  MD5:9524C6ABE9C4289ADB01202577BAE8FA
                                                                                                                                                                                  SHA1:D23D3BCFE2BFB21592D7D0EDD6957F145C76488F
                                                                                                                                                                                  SHA-256:CBBFEA9F2EA2D09C09CCA9C2C0F94EFB096297297C32BAE22A2836B66250F864
                                                                                                                                                                                  SHA-512:46C7A4F7BC120A629313EEC678D085D5316F656F453C0B356F1CE526390CD5BCBE08BCB9BC90DFF7D16F1F2D1F0BED52B92FA4757640DF7216F510984B103022
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  Preview:{. "_command": "TrackEvent",. "_file": "2fc8918c-67fb-4d8c-b655-2c390a0a29e8_5",. "_pid": 6940,. "_sdk_api_version": "5.3.4.0",. "_time": 1729804413953901312,. "facets": [. "operation",. "product". ],. "operation_id": "2fc8918c-67fb-4d8c-b655-2c390a0a29e8",. "operation_meta": {. "bootstrap_json": "upi2:{E578CB4E-CF55-3E4D-9A8A-213245140B78}\"###\"signature:EvS61BHUOhFw3GPHPlRZj1+Pr1vVFtS6igd1Ycz7Ql8=\"###\"state:live\"###\"env:prd\"###\"prodLang:en-US\"###\"url:https://trial2.autodesk.com/NetSWDLD/ODIS/prd/2025/INVPROSA/E578CB4E-CF55-3E4D-9A8A-213245140B78/WI/Autodesk_Inventor_Professional_2025_en-US_setup.dat\"###\"sessionId:\"###\"serialNumber:\"###\"productKey:\"###\"subscriptionType:SUS\"###\"trialMode:true\"###\"clic:true\"###\"hideEula:true". },. "operation_stage": "BOOTSTRAP",. "operation_status": "E",. "operation_type": "install",. "product_build_id": "2.10.0",. "product_id": "AUTODESKINSTALLSERVICE&2024&{1FE1AE0
                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\7z36D71A90\Setup.exe
                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):1842
                                                                                                                                                                                  Entropy (8bit):5.328197840594281
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:48:5X9/0QGgDHV/Xy2jxJYEOM7fMVx6/s1Kg0zd2G0aM7t0a50aK0a/Oiw:5XZ05gDFCyJYEOUfix6/6PUkBaUCaOap
                                                                                                                                                                                  MD5:9524C6ABE9C4289ADB01202577BAE8FA
                                                                                                                                                                                  SHA1:D23D3BCFE2BFB21592D7D0EDD6957F145C76488F
                                                                                                                                                                                  SHA-256:CBBFEA9F2EA2D09C09CCA9C2C0F94EFB096297297C32BAE22A2836B66250F864
                                                                                                                                                                                  SHA-512:46C7A4F7BC120A629313EEC678D085D5316F656F453C0B356F1CE526390CD5BCBE08BCB9BC90DFF7D16F1F2D1F0BED52B92FA4757640DF7216F510984B103022
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:{. "_command": "TrackEvent",. "_file": "2fc8918c-67fb-4d8c-b655-2c390a0a29e8_5",. "_pid": 6940,. "_sdk_api_version": "5.3.4.0",. "_time": 1729804413953901312,. "facets": [. "operation",. "product". ],. "operation_id": "2fc8918c-67fb-4d8c-b655-2c390a0a29e8",. "operation_meta": {. "bootstrap_json": "upi2:{E578CB4E-CF55-3E4D-9A8A-213245140B78}\"###\"signature:EvS61BHUOhFw3GPHPlRZj1+Pr1vVFtS6igd1Ycz7Ql8=\"###\"state:live\"###\"env:prd\"###\"prodLang:en-US\"###\"url:https://trial2.autodesk.com/NetSWDLD/ODIS/prd/2025/INVPROSA/E578CB4E-CF55-3E4D-9A8A-213245140B78/WI/Autodesk_Inventor_Professional_2025_en-US_setup.dat\"###\"sessionId:\"###\"serialNumber:\"###\"productKey:\"###\"subscriptionType:SUS\"###\"trialMode:true\"###\"clic:true\"###\"hideEula:true". },. "operation_stage": "BOOTSTRAP",. "operation_status": "E",. "operation_type": "install",. "product_build_id": "2.10.0",. "product_id": "AUTODESKINSTALLSERVICE&2024&{1FE1AE0
                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\7z36D71A90\Setup.exe
                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):1618
                                                                                                                                                                                  Entropy (8bit):4.980155901416781
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:48:5XKCmF7mE9JYEOM7fMVx6/s1Kg0zd2G0aM7t0a50aK0a/Oiw:5XcFiKJYEOUfix6/6PUkBaUCaOa1a/Ov
                                                                                                                                                                                  MD5:46A566B7D32A06DC86F68679BEEF80B3
                                                                                                                                                                                  SHA1:92913B152738F4808A1CFCF9F2C3E6443430F2B3
                                                                                                                                                                                  SHA-256:B3A9A3F73482B0B5CE2A7BF4BDE57E96C71C774753C0D59A5CBD01E442118BC2
                                                                                                                                                                                  SHA-512:FA3373C6047822A2D21BBAD2F611DE059DFD466B656F1471EFE714C5A18A7523C9A38E33FBACEFF0E56D5A485E4E1131D1AAB3B7BCE16C166E6E66BD677BE87B
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:{. "_command": "TrackEvent",. "_file": "2fc8918c-67fb-4d8c-b655-2c390a0a29e8_6",. "_pid": 6940,. "_sdk_api_version": "5.3.4.0",. "_time": 1729804413957605120,. "facets": [. "operation",. "product". ],. "operation_errors": [. "BS_ERROR_307". ],. "operation_id": "2fc8918c-67fb-4d8c-b655-2c390a0a29e8",. "operation_meta": {. "bootstrap_error_code": "BS_ERROR_307",. "bootstrap_error_context": "failed to download manifest xml",. "bootstrap_execution": "fail",. "bootstrap_execution_time": "106.328781". },. "operation_stage": "BOOTSTRAP",. "operation_status": "E",. "operation_type": "install",. "product_build_id": "2.10.0",. "product_id": "AUTODESKINSTALLSERVICE&2024&{1FE1AE05-8A86-5A49-845F-782C914ED243}&2.10.0",. "product_id_provider": "upi2",. "product_line_name": "AUTODESKINSTALLSERVICE",. "product_master_id": "{1FE1AE05-8A86-5A49-845F-782C914ED243}",. "product_meta": {. "
                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\7z36D71A90\Setup.exe
                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):1618
                                                                                                                                                                                  Entropy (8bit):4.980155901416781
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:48:5XKCmF7mE9JYEOM7fMVx6/s1Kg0zd2G0aM7t0a50aK0a/Oiw:5XcFiKJYEOUfix6/6PUkBaUCaOa1a/Ov
                                                                                                                                                                                  MD5:46A566B7D32A06DC86F68679BEEF80B3
                                                                                                                                                                                  SHA1:92913B152738F4808A1CFCF9F2C3E6443430F2B3
                                                                                                                                                                                  SHA-256:B3A9A3F73482B0B5CE2A7BF4BDE57E96C71C774753C0D59A5CBD01E442118BC2
                                                                                                                                                                                  SHA-512:FA3373C6047822A2D21BBAD2F611DE059DFD466B656F1471EFE714C5A18A7523C9A38E33FBACEFF0E56D5A485E4E1131D1AAB3B7BCE16C166E6E66BD677BE87B
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:{. "_command": "TrackEvent",. "_file": "2fc8918c-67fb-4d8c-b655-2c390a0a29e8_6",. "_pid": 6940,. "_sdk_api_version": "5.3.4.0",. "_time": 1729804413957605120,. "facets": [. "operation",. "product". ],. "operation_errors": [. "BS_ERROR_307". ],. "operation_id": "2fc8918c-67fb-4d8c-b655-2c390a0a29e8",. "operation_meta": {. "bootstrap_error_code": "BS_ERROR_307",. "bootstrap_error_context": "failed to download manifest xml",. "bootstrap_execution": "fail",. "bootstrap_execution_time": "106.328781". },. "operation_stage": "BOOTSTRAP",. "operation_status": "E",. "operation_type": "install",. "product_build_id": "2.10.0",. "product_id": "AUTODESKINSTALLSERVICE&2024&{1FE1AE05-8A86-5A49-845F-782C914ED243}&2.10.0",. "product_id_provider": "upi2",. "product_line_name": "AUTODESKINSTALLSERVICE",. "product_master_id": "{1FE1AE05-8A86-5A49-845F-782C914ED243}",. "product_meta": {. "
                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\7z36D71A90\Setup.exe
                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):675
                                                                                                                                                                                  Entropy (8bit):5.226559165840196
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:12:YVuwCMhcvElIjZ1JS+uTY1OMZFJT7FMzBJzIUB72Of8bcvElw:UVhcCIjZ1JSM1OM7fMVxHaOKcCw
                                                                                                                                                                                  MD5:4B45EA204416CC10E10004B331E621BD
                                                                                                                                                                                  SHA1:343E48D4D738950A2D810683282BD9776FEF1204
                                                                                                                                                                                  SHA-256:1F254393DA47E5ADCC38209B12776A95B103D91F37F104BCF4D2D05F9689DD5E
                                                                                                                                                                                  SHA-512:F9EB4499D74DF9BE1164D81DD07465280FBEA23C386BB53BE63AA94E14C53E0BCE1F0DF232D074C251E57EE2560F2A5CBE8E055310F039FCED87BD0023B20BC0
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:{. "_command": "Initialize",. "_file": "2fc8918c-67fb-4d8c-b655-2c390a0a29e8_i3",. "_pid": 6940,. "_sdk_api_version": "5.3.4.0",. "_time": 1729804413944115712,. "facets": [. "product". ],. "product_build_id": "2.10.0",. "product_id": "AUTODESKINSTALLSERVICE&2024&{1FE1AE05-8A86-5A49-845F-782C914ED243}&2.10.0",. "product_id_provider": "upi2",. "product_line_name": "AUTODESKINSTALLSERVICE",. "product_master_id": "{1FE1AE05-8A86-5A49-845F-782C914ED243}",. "product_name": "AUTODESKINSTALLSERVICE2024",. "product_release_id": "2024",. "scope": "C",. "session_id": "2fc8918c-67fb-4d8c-b655-2c390a0a29e8",. "type": "B".}
                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\7z36D71A90\Setup.exe
                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):675
                                                                                                                                                                                  Entropy (8bit):5.226559165840196
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:12:YVuwCMhcvElIjZ1JS+uTY1OMZFJT7FMzBJzIUB72Of8bcvElw:UVhcCIjZ1JSM1OM7fMVxHaOKcCw
                                                                                                                                                                                  MD5:4B45EA204416CC10E10004B331E621BD
                                                                                                                                                                                  SHA1:343E48D4D738950A2D810683282BD9776FEF1204
                                                                                                                                                                                  SHA-256:1F254393DA47E5ADCC38209B12776A95B103D91F37F104BCF4D2D05F9689DD5E
                                                                                                                                                                                  SHA-512:F9EB4499D74DF9BE1164D81DD07465280FBEA23C386BB53BE63AA94E14C53E0BCE1F0DF232D074C251E57EE2560F2A5CBE8E055310F039FCED87BD0023B20BC0
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:{. "_command": "Initialize",. "_file": "2fc8918c-67fb-4d8c-b655-2c390a0a29e8_i3",. "_pid": 6940,. "_sdk_api_version": "5.3.4.0",. "_time": 1729804413944115712,. "facets": [. "product". ],. "product_build_id": "2.10.0",. "product_id": "AUTODESKINSTALLSERVICE&2024&{1FE1AE05-8A86-5A49-845F-782C914ED243}&2.10.0",. "product_id_provider": "upi2",. "product_line_name": "AUTODESKINSTALLSERVICE",. "product_master_id": "{1FE1AE05-8A86-5A49-845F-782C914ED243}",. "product_name": "AUTODESKINSTALLSERVICE2024",. "product_release_id": "2024",. "scope": "C",. "session_id": "2fc8918c-67fb-4d8c-b655-2c390a0a29e8",. "type": "B".}
                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\7z36D71A90\Setup.exe
                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):644
                                                                                                                                                                                  Entropy (8bit):5.261660651881814
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:12:YVJLcgMhcvElD7Z1JSy1OMZFJT7FMzBJzIUB72OZbcvElU:UJLcJhcCD7Z1JSy1OM7fMVxHaONcCU
                                                                                                                                                                                  MD5:F621C6CFC5963FA7F0A8540CFA08F21A
                                                                                                                                                                                  SHA1:1AA2644DB3A2733381BF4107647F1C818118E886
                                                                                                                                                                                  SHA-256:84FD725D19F6DD799D22E816BD97482BEABA68A28E9CFBE6D20C4C9F7EE0789A
                                                                                                                                                                                  SHA-512:D065F5802B00ADDDF23FB24ECBF27F3440394C23A849F0B2C011F2F94DFFB7F7DB98E5537D70A87A863CB43ABDB2FE08AF77395A2B62A6C76A48770BD19138DD
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:{. "_command": "SetHostProduct",. "_file": "2fc8918c-67fb-4d8c-b655-2c390a0a29e8_i4",. "_pid": 6940,. "_sdk_api_version": "5.3.4.0",. "_time": 1729804413949662464,. "facets": [. "product". ],. "product_build_id": "2.10.0",. "product_id": "AUTODESKINSTALLSERVICE&2024&{1FE1AE05-8A86-5A49-845F-782C914ED243}&2.10.0",. "product_id_provider": "upi2",. "product_line_name": "AUTODESKINSTALLSERVICE",. "product_master_id": "{1FE1AE05-8A86-5A49-845F-782C914ED243}",. "product_name": "AUTODESKINSTALLSERVICE2024",. "product_release_id": "2024",. "session_id": "2fc8918c-67fb-4d8c-b655-2c390a0a29e8".}
                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\7z36D71A90\Setup.exe
                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):644
                                                                                                                                                                                  Entropy (8bit):5.261660651881814
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:12:YVJLcgMhcvElD7Z1JSy1OMZFJT7FMzBJzIUB72OZbcvElU:UJLcJhcCD7Z1JSy1OM7fMVxHaONcCU
                                                                                                                                                                                  MD5:F621C6CFC5963FA7F0A8540CFA08F21A
                                                                                                                                                                                  SHA1:1AA2644DB3A2733381BF4107647F1C818118E886
                                                                                                                                                                                  SHA-256:84FD725D19F6DD799D22E816BD97482BEABA68A28E9CFBE6D20C4C9F7EE0789A
                                                                                                                                                                                  SHA-512:D065F5802B00ADDDF23FB24ECBF27F3440394C23A849F0B2C011F2F94DFFB7F7DB98E5537D70A87A863CB43ABDB2FE08AF77395A2B62A6C76A48770BD19138DD
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:{. "_command": "SetHostProduct",. "_file": "2fc8918c-67fb-4d8c-b655-2c390a0a29e8_i4",. "_pid": 6940,. "_sdk_api_version": "5.3.4.0",. "_time": 1729804413949662464,. "facets": [. "product". ],. "product_build_id": "2.10.0",. "product_id": "AUTODESKINSTALLSERVICE&2024&{1FE1AE05-8A86-5A49-845F-782C914ED243}&2.10.0",. "product_id_provider": "upi2",. "product_line_name": "AUTODESKINSTALLSERVICE",. "product_master_id": "{1FE1AE05-8A86-5A49-845F-782C914ED243}",. "product_name": "AUTODESKINSTALLSERVICE2024",. "product_release_id": "2024",. "session_id": "2fc8918c-67fb-4d8c-b655-2c390a0a29e8".}
                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\7z36D71A90\Setup.exe
                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):642
                                                                                                                                                                                  Entropy (8bit):5.2616708320365815
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:12:YVWCMhcvElWDZ1JS9PY1OMZFJT7FMzBJzIUB72OZbcvElU:UuhcCWDZ1JS9PY1OM7fMVxHaONcCU
                                                                                                                                                                                  MD5:7E9414105E6C479BCE788F1D250C213D
                                                                                                                                                                                  SHA1:020EED3A1FC39C423F519D4BDA81E5C6D7D3B9D2
                                                                                                                                                                                  SHA-256:D8395886E002EC0C69C19AEF9314083C45E4F6858152CD69A45FC8E9C695CE31
                                                                                                                                                                                  SHA-512:48416AFEFCFAE6457ABE49A800118A1559087F3AA5A039B8D0E4185BE611CA40B692E0A4B1B7C3090AAC39C29EADFAE553F0CE7BB31C978EA928535125EE0DC5
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:{. "_command": "UnInitialize",. "_file": "2fc8918c-67fb-4d8c-b655-2c390a0a29e8_i7",. "_pid": 6940,. "_sdk_api_version": "5.3.4.0",. "_time": 1729804414261051392,. "facets": [. "product". ],. "product_build_id": "2.10.0",. "product_id": "AUTODESKINSTALLSERVICE&2024&{1FE1AE05-8A86-5A49-845F-782C914ED243}&2.10.0",. "product_id_provider": "upi2",. "product_line_name": "AUTODESKINSTALLSERVICE",. "product_master_id": "{1FE1AE05-8A86-5A49-845F-782C914ED243}",. "product_name": "AUTODESKINSTALLSERVICE2024",. "product_release_id": "2024",. "session_id": "2fc8918c-67fb-4d8c-b655-2c390a0a29e8".}
                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\7z36D71A90\Setup.exe
                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):642
                                                                                                                                                                                  Entropy (8bit):5.2616708320365815
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:12:YVWCMhcvElWDZ1JS9PY1OMZFJT7FMzBJzIUB72OZbcvElU:UuhcCWDZ1JS9PY1OM7fMVxHaONcCU
                                                                                                                                                                                  MD5:7E9414105E6C479BCE788F1D250C213D
                                                                                                                                                                                  SHA1:020EED3A1FC39C423F519D4BDA81E5C6D7D3B9D2
                                                                                                                                                                                  SHA-256:D8395886E002EC0C69C19AEF9314083C45E4F6858152CD69A45FC8E9C695CE31
                                                                                                                                                                                  SHA-512:48416AFEFCFAE6457ABE49A800118A1559087F3AA5A039B8D0E4185BE611CA40B692E0A4B1B7C3090AAC39C29EADFAE553F0CE7BB31C978EA928535125EE0DC5
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:{. "_command": "UnInitialize",. "_file": "2fc8918c-67fb-4d8c-b655-2c390a0a29e8_i7",. "_pid": 6940,. "_sdk_api_version": "5.3.4.0",. "_time": 1729804414261051392,. "facets": [. "product". ],. "product_build_id": "2.10.0",. "product_id": "AUTODESKINSTALLSERVICE&2024&{1FE1AE05-8A86-5A49-845F-782C914ED243}&2.10.0",. "product_id_provider": "upi2",. "product_line_name": "AUTODESKINSTALLSERVICE",. "product_master_id": "{1FE1AE05-8A86-5A49-845F-782C914ED243}",. "product_name": "AUTODESKINSTALLSERVICE2024",. "product_release_id": "2024",. "session_id": "2fc8918c-67fb-4d8c-b655-2c390a0a29e8".}
                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\7z36D71A90\Setup.exe
                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):181
                                                                                                                                                                                  Entropy (8bit):4.878816270612428
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:3:pGT5LxRKiigX8fH6DMG8ftfvfcKmQXCWH/H6VABQJdV6W3Em4Z1JLnRH6RotLk0W:pKVigX8iDMll+QXCoCVKcdQEEb1JgRo2
                                                                                                                                                                                  MD5:F5A84413E03D29EAED55912E6DC88707
                                                                                                                                                                                  SHA1:28153528EF1031CE0465C8062D09EF7B0D77ACC4
                                                                                                                                                                                  SHA-256:4F3A66699185A690C846742552C27CF7D73F970787F76C09D7711909442C96AF
                                                                                                                                                                                  SHA-512:39DD34DCDE127B2B0F1E85F6648BD944357567EB298C6DA434700A2A2AA4EDEE9E7857DFA8889CA0F3393BB3DFE50F77E8A53B2AB2EE66CA2750ED4CDFA3965C
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:{. "_command": "SetInstallerMode",. "_file": "921cb97e-6ffc-48e8-8f23-9c137052aa6a_i1",. "_pid": 6940,. "_sdk_api_version": "5.3.4.0",. "_time": 1729804413933509376.}
                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\7z36D71A90\Setup.exe
                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):181
                                                                                                                                                                                  Entropy (8bit):4.878816270612428
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:3:pGT5LxRKiigX8fH6DMG8ftfvfcKmQXCWH/H6VABQJdV6W3Em4Z1JLnRH6RotLk0W:pKVigX8iDMll+QXCoCVKcdQEEb1JgRo2
                                                                                                                                                                                  MD5:F5A84413E03D29EAED55912E6DC88707
                                                                                                                                                                                  SHA1:28153528EF1031CE0465C8062D09EF7B0D77ACC4
                                                                                                                                                                                  SHA-256:4F3A66699185A690C846742552C27CF7D73F970787F76C09D7711909442C96AF
                                                                                                                                                                                  SHA-512:39DD34DCDE127B2B0F1E85F6648BD944357567EB298C6DA434700A2A2AA4EDEE9E7857DFA8889CA0F3393BB3DFE50F77E8A53B2AB2EE66CA2750ED4CDFA3965C
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:{. "_command": "SetInstallerMode",. "_file": "921cb97e-6ffc-48e8-8f23-9c137052aa6a_i1",. "_pid": 6940,. "_sdk_api_version": "5.3.4.0",. "_time": 1729804413933509376.}
                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\7z36D71A90\Setup.exe
                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):200
                                                                                                                                                                                  Entropy (8bit):4.885606258834605
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:6:pKVq1ovqDMS6VzfGLA/pvqVKcdQEEb1JgRolkgZvqEPY:YVq1y4MljAAp7Z1JSEvg
                                                                                                                                                                                  MD5:06F8D34AB0A757F53BFBF123F275104C
                                                                                                                                                                                  SHA1:62297EC8C3CB35972D59457C85183F851145C8FF
                                                                                                                                                                                  SHA-256:598C1C24E8333FBFD0DFAE1FB58386B5DD54EE721EE238EEF44FED76F1B0E02F
                                                                                                                                                                                  SHA-512:9F486BB0F494EF6BDF22BABE0A23AAC7B1FA757E451D70E6C3ACF448A2BD5A564B3C264515E0409D6333CE06D5889FFF45948F84A25A0B1290872E80FAE5425E
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:{. "_command": "SyncUserConsent",. "_file": "bad15008-50f2-4d72-bd57-c7ecfccc87be_2",. "_pid": 6940,. "_sdk_api_version": "5.3.4.0",. "_time": 1729804413939208192,. "_urgent": true.}
                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\7z36D71A90\Setup.exe
                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):200
                                                                                                                                                                                  Entropy (8bit):4.885606258834605
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:6:pKVq1ovqDMS6VzfGLA/pvqVKcdQEEb1JgRolkgZvqEPY:YVq1y4MljAAp7Z1JSEvg
                                                                                                                                                                                  MD5:06F8D34AB0A757F53BFBF123F275104C
                                                                                                                                                                                  SHA1:62297EC8C3CB35972D59457C85183F851145C8FF
                                                                                                                                                                                  SHA-256:598C1C24E8333FBFD0DFAE1FB58386B5DD54EE721EE238EEF44FED76F1B0E02F
                                                                                                                                                                                  SHA-512:9F486BB0F494EF6BDF22BABE0A23AAC7B1FA757E451D70E6C3ACF448A2BD5A564B3C264515E0409D6333CE06D5889FFF45948F84A25A0B1290872E80FAE5425E
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:{. "_command": "SyncUserConsent",. "_file": "bad15008-50f2-4d72-bd57-c7ecfccc87be_2",. "_pid": 6940,. "_sdk_api_version": "5.3.4.0",. "_time": 1729804413939208192,. "_urgent": true.}
                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\7z36D71A90\Setup.exe
                                                                                                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):17
                                                                                                                                                                                  Entropy (8bit):3.734521664779752
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:3:HLAYfV:HLAI
                                                                                                                                                                                  MD5:4904E15AAC3A3CBA5B5CE1FF227C89D4
                                                                                                                                                                                  SHA1:74253052A8823E88C14097BADF664CBD17246609
                                                                                                                                                                                  SHA-256:1A9F41EB728072F4245F95A898A64AF6F770A5061B5397D2118FD809A3CC2682
                                                                                                                                                                                  SHA-512:6323532EBC55CF20B07120D42A77467D2A939E6A5A3F551F42151B8434FFDF905E0F24B59338DE28B233AE2C3375AD9E28AB132F2A6525AD2EA473670D6729C6
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:canWrite6940.6880
                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\7z36D71A90\Setup.exe
                                                                                                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):17
                                                                                                                                                                                  Entropy (8bit):3.690116517593666
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:3:HLAYv:HLAK
                                                                                                                                                                                  MD5:3099DA5D0B7FBF9BBB02DB99E05E2E30
                                                                                                                                                                                  SHA1:A3DBEDD3524B9CA1F87EEADCDC4F103D98FD4DE4
                                                                                                                                                                                  SHA-256:526873B20637574067136CFEAAC42435A85C4805F4776FBEDF11240613C552DA
                                                                                                                                                                                  SHA-512:0A8C8667051DB220A5DA2746F7C0199A47A94EA430736ED129AD151E591DFE8EECABDD873BC093C8AB297735A9E03F0C26F6546BA4E09514CD640B20E9625B48
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:canWrite6940.6976
                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\7z36D71A90\ODIS\DownloadManager.exe
                                                                                                                                                                                  File Type:ASCII text, with very long lines (365), with CRLF line terminators
                                                                                                                                                                                  Category:modified
                                                                                                                                                                                  Size (bytes):800
                                                                                                                                                                                  Entropy (8bit):5.486706950472918
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:24:yLXQGLXcLXPPuOpLXlpyffO7CtDU8TdviKwX7KTdQH:yLXTLXcLXPWOpLXlpkOmtDTRabXuRM
                                                                                                                                                                                  MD5:8DD37928C4255BD0AE6306EF263C98C3
                                                                                                                                                                                  SHA1:328D6B83774A621EE2B82D55A8A762E73C563243
                                                                                                                                                                                  SHA-256:AFA480795052B9004EB63BE6105415064E40A8AFB1A0196E3195A2D33301529C
                                                                                                                                                                                  SHA-512:E675489B8EED51B4DAA334AEEE6A6DE2D11BF5D0DBB032A35F1F9340E40D2B61881B7D77AA5B8B4E90633008031CACFC3FCBBC4E4DDBDB37960B4FCA1CA01090
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:[info]::[2024-Oct-24 15:42:31] (7068) Download Manager Execution - Begin...[info]::[2024-Oct-24 15:42:31] (7068) DLM Version [2.10.0.2]..[info]::[2024-Oct-24 15:42:31] (7068) Caller's productname: Bootstrap productversion: 2.10.0.4..[info]::[2024-Oct-24 15:42:31] (7068) Performing URL download, url: https://trial2.autodesk.com/NetSWDLD/ODIS/prd/2025/INVPROSA/E578CB4E-CF55-3E4D-9A8A-213245140B78/WI/Autodesk_Inventor_Professional_2025_en-US_setup.dat fullpath:C:\Users\user\AppData\Local\Temp\odis_download_dest\16718949653529810453\Autodesk_Inventor_Professional_2025_en-US_setup.dat maxTime: 0..[info]::[2024-Oct-24 15:43:34] (5752) Downloading 1 of 1..[info]::[2024-Oct-24 15:43:34] (7068) Translating error code 0 to 0..[info]::[2024-Oct-24 15:43:34] (7068) Download Manager Execution - End...
                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\7z36D71A90\Setup.exe
                                                                                                                                                                                  File Type:CSV text
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):13848
                                                                                                                                                                                  Entropy (8bit):5.478296914930147
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:192:KY/YVY2YEYsYjYFOIFVYIYGHoKmswVNrkrhzvlhSBKDZiZcObOqhvsO0nungnen5:zKH0mbX9OcOaq67WyAj6zIV6zIr
                                                                                                                                                                                  MD5:DD9616020168CAA00E92CD3248B5DE0F
                                                                                                                                                                                  SHA1:6111BDD1345776329741B6A5FCF93253FA7DE495
                                                                                                                                                                                  SHA-256:3BD61E85661E4DE671E34658B89A5043073FB47973F917EEB41453F8A81DDA6A
                                                                                                                                                                                  SHA-512:0E73378800A39B353D78484A1750343326C3183EA36F35E4E639F2FA3DCA2BA159DA6A0DB1D5322285D97D226A63510CDA254A2AAFC0637B3B4B2A7F80D7E530
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:2024-10-24T17:10:17.584 [Bootstrap: 6940, single] [Bootstrap INFO] ======================== Start Bootstrap ========================..2024-10-24T17:10:17.585 [Bootstrap: 6940, single] [Bootstrap INFO] [ Autodesk::Bootstrap::SetupApp::Init ] ====================================== ..2024-10-24T17:10:17.586 [Bootstrap: 6940, single] [Bootstrap INFO] [ Autodesk::Bootstrap::SetupApp::Init ] ..2024-10-24T17:10:17.586 [Bootstrap: 6940, single] [Bootstrap INFO] [ Autodesk::Bootstrap::SetupApp::Init ] Autodesk ODIS Bootstrap ..2024-10-24T17:10:17.586 [Bootstrap: 6940, single] [Bootstrap INFO] [ Autodesk::Bootstrap::SetupApp::Init ] version: 2.10.0.4 ..2024-10-24T17:10:17.586 [Bootstrap: 6940, single] [Bootstrap INFO] [ Autodesk::Bootstrap::SetupApp::Init ] ..2024-10-24T17:10:17.587 [Bootstrap: 6940, single] [Bootstrap INFO] [ Autodesk::Bootstrap::SetupApp::Init ] ====================================== ..2024-10-24T17:10:17.587 [Bootstrap: 6940, single] [Bootstrap DEBUG] [ Autodes
                                                                                                                                                                                  Process:C:\Users\user\Desktop\Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe
                                                                                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):9920
                                                                                                                                                                                  Entropy (8bit):4.932895815325676
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:192:c1SQpwzZRagExK2mN/DjM8E4BptHsWQQfGc3ftfqMO:GS6wCgExfojk4vtHszQBfm
                                                                                                                                                                                  MD5:D99AA46C2205B66C776292A2BCF7F366
                                                                                                                                                                                  SHA1:77CF14F129226F451540AA5A8B5D568687B3522E
                                                                                                                                                                                  SHA-256:EFE357154875B80E6FC3787E7C83C6F368BD6EF4C25A872D59801C8E137CFE32
                                                                                                                                                                                  SHA-512:C200313AF138CC010BF770A499403E071CAA20D579126FD547588280B8DC3604608199A712A7A27838A98780794F4FA28FC1EDAAA2B6E6193709AC4D14372835
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:7-Zip 23.01 Sources..-------------------....7-Zip is a file archiver for Windows. ....7-Zip Copyright (C) 1999-2023 Igor Pavlov.......License Info..------------....7-Zip is free software distributed under the GNU LGPL ..(except for unRar code). Also some code..is licensed under the "BSD 3-clause License"...Read "License.txt" for more infomation about license.....Notes about unRAR license:....Please check main restriction from unRar license:.... 2. The unRAR sources may be used in any software to handle RAR.. archives without limitations free of charge, but cannot be used.. to re-create the RAR compression algorithm, which is proprietary... Distribution of modified unRAR sources in separate form or as a.. part of other software is permitted, provided that it is clearly.. stated in the documentation and source comments that the code may.. not be used to develop a RAR (WinRAR) compatible archiver.....In brief it means:..1) You can compile and use compiled
                                                                                                                                                                                  Process:C:\Users\user\Desktop\Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe
                                                                                                                                                                                  File Type:PE32+ executable (console) x86-64, for MS Windows
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):1116448
                                                                                                                                                                                  Entropy (8bit):6.5017758837988975
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:24576:y/YLiCXOpvmBsHGfbvvMs7kK1YHno4W3wueSzT+40oL:8YGPbYbvks7jYHnFW3wRi+47
                                                                                                                                                                                  MD5:E0A1D7FB113835165434E372B7EFA109
                                                                                                                                                                                  SHA1:EEC6A5DE04298C784F603C9EC633CB679691BE58
                                                                                                                                                                                  SHA-256:8083F3BA8DEE6C79CF64541C310314E96E1E1C4ED71F6F9EC176ECD468E2DA40
                                                                                                                                                                                  SHA-512:AC03307D070BB514D3CD0FFA5615FC5D7952B54BE25762A5F6767858A96BF45C59E362CC01ABB5412DE77F8311745E0F7DA457800EC1285FF23FD48200C91F19
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......;.4...Z...Z...Z...Y.x.Z..._...Z.._.P.Z..^.m.Z..Y.v.Z...^.t.Z...[.v.Z...[...Z.i._...Z.i.^.X.Z.i.Y.x.Z.i...~.Z.i.X.~.Z.Rich..Z.................PE..d......f.........."....$............|G.........@....................................~.....`.....................................................d....p..........l....... )..........................................@...@............................................text............................... ..`.rdata...O.......P..................@..@.data...4.... ......................@....pdata..l............"..............@..@_RDATA..\....`......................@..@.rsrc........p......................@..@.reloc..............................@..B........................................................................................................................................................................................
                                                                                                                                                                                  Process:C:\Users\user\Desktop\Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe
                                                                                                                                                                                  File Type:PNG image data, 512 x 512, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):125627
                                                                                                                                                                                  Entropy (8bit):7.9176655771393385
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:3072:C4yX3d7U8Hbj5dkUp4oXP6bV0Ju3bY20jfGs1wIpE/N8:tyXt7UobVppo0AU20jfGgu/O
                                                                                                                                                                                  MD5:36DF17F969396609A4C3B2FDA06C3D76
                                                                                                                                                                                  SHA1:358E27054D5590FEB764B84E93701409ACA3B1DD
                                                                                                                                                                                  SHA-256:BFF55FCAF87784D76ACF68F10B9D0A13DA938BA2EADEB8A8482FC0A28E618237
                                                                                                                                                                                  SHA-512:EB1E6418AE50D7F7B6852AF43AB55AABCFDC4E9E5AF70C51C9E1DA8B288542A4F9281814E9F54F11AD147A7DD4C155709E8D8DE6B04BDC6DC5604F6EDE0AE755
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:.PNG........IHDR..............x.... .IDATx..].|....#.J[F.3.J.R(..J.......QF!).QV)$.g'$..3I........x*.....K..d......jx..~w..w...';....?.aY..y.=a.............................................................................................................................................................................................................................................................................................................................................U.{..W..[M...y.._3.5qppppppD.'...........[......8.C#...3...{<...*.Xjg...............&.M.vaS..V..~...........F....O``....68....~J...n..gm..K....#<.IF...........i.k.}.2........{p.c8t.`..Q....o.0..1...w...08............8..6.........&M.RI......t[..}....8x.s...z...$b.D... ....B.S....{...-..^......c............8zZ].A..c..=~.....`..>...C...M.2e.iF..........RR6|..].........1<........~0....64..I%..}...Y....pppppp.G.ZXRq.....<.Gg.A...x..j..?.....U.lX.f..F.Q......c.S.L.....N...........$,.........fw..
                                                                                                                                                                                  Process:C:\Users\user\Desktop\Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe
                                                                                                                                                                                  File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):918816
                                                                                                                                                                                  Entropy (8bit):6.540762652448345
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:12288:qEkxup+t98mQZ+sy/Ss7ureq9brPm6/nR+ZmkzYlG9XiFJTl+0v:qCp+kZ+sy6s7IZ3vwZ1v9SFJ57v
                                                                                                                                                                                  MD5:BC748FF58125F8978A194CAB3FCDECD2
                                                                                                                                                                                  SHA1:0CE3CFE111161376439323D1C76584EBC52ECAD9
                                                                                                                                                                                  SHA-256:9846CA81FBAD846182BF922997890BF021C8F27FDECD2BA8A9CACE8A6B51457C
                                                                                                                                                                                  SHA-512:2CCEA37C1ECA1ACD2C011A3954D2E40140D4005B9544201CFDD34D636B3A9B6BE1B96ACEACE32FF711CE1F12250ACFA193683B67200D88C3F04F446767F7BC5A
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L................." ..0.............f.... ........... .......................@.......6....`.....................................O.......L............... )... ......$%..p............................................ ............... ..H............text...|.... ...................... ..`.rsrc...L...........................@..@.reloc....... ......................@..B................F.......H............>...................$........................................(]...*..(]...*..(^...*..(^...*..o....*..(^...*Z..(_.....}......(`...*..{....*....(a....-.r...psb...z..r...p.....(c...od........}....*..-.r...psb...z.r...p.(..............(c...oe......(f...*...2....1.....................*.*......*r.........................*.*.0............YE............h.......G...s...R...~...].......&...........1...................................1...<.......1...8........(c...*....(c.
                                                                                                                                                                                  Process:C:\Users\user\Desktop\Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe
                                                                                                                                                                                  File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):675104
                                                                                                                                                                                  Entropy (8bit):5.676631056409372
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:12288:VHxDmfq5JnEnwkoWWMaCNKdhicjmKPbupGf7t:zDUq5Jn+oWWMaCNKdhicjmKPbsGf7t
                                                                                                                                                                                  MD5:F6958BAEF32C6FD5581DAAF10D27E76F
                                                                                                                                                                                  SHA1:943C2A403C3DE03383981B7460E56C1CBE800BC8
                                                                                                                                                                                  SHA-256:DF1A1DA45A3F07388C7BCFD060893B25811E59961F0377BE4516A043B2C1F911
                                                                                                                                                                                  SHA-512:0E0326542BDC0DBAC1AB45BF4E5BF9D95ACD82E6E48B6845CB0DF34A82EA7FBA48C8C7FF010B3B2938525DA1527B91018D164E484841E8609C11253FF067D49D
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                  Joe Sandbox View:
                                                                                                                                                                                  • Filename: Create_Installer_PLC0000037_2025_English_WIN64.exe, Detection: malicious, Browse
                                                                                                                                                                                  • Filename: Create_Installer_PLC0000037_2025_French_WIN64.exe, Detection: malicious, Browse
                                                                                                                                                                                  • Filename: Create_Installer_PLC0000037_2024_English_WIN64.exe, Detection: malicious, Browse
                                                                                                                                                                                  • Filename: Create_Installer_PLC0000037_2024_English_WIN64.exe, Detection: malicious, Browse
                                                                                                                                                                                  Preview:MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$.......k7.=/V.n/V.n/V.n...n*V.n...nSV.n...n"V.n...o'V.n...o<V.n...o-V.n...o.V.n..n V.n/V.n.V.n...o'V.n...o.V.n...n.V.n/Vrn.V.n...o.V.nRich/V.n........................PE..d...S.T].........." ................FB...............................................B....`.........................................pm.......'.......p...........\...$.. )......(.......8...................x...(...P................ ...............................text............................... ..`.rdata..............................@..@.data....8...p.......d..............@....pdata...g.......h...v..............@..@.idata....... ......................@..@.gfids..(....@......................@..@.tls.........P......................@....00cfg.......`......................@..@.rsrc........p......................@..@.reloc..\...........................@..B................................................
                                                                                                                                                                                  Process:C:\Users\user\Desktop\Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe
                                                                                                                                                                                  File Type:PE32+ executable (DLL) (GUI) x86-64 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):4168992
                                                                                                                                                                                  Entropy (8bit):6.479801409883748
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:49152:l2IFCeuTJdhvk9PX5whpDNb6DGggCq/pr44tTPfZCdaHiVCJtXoKGxQh9Us8piVA:AVRr44tjgCLS2C1
                                                                                                                                                                                  MD5:E5B80ECB2EF5B47626EAFE0C4A908A1D
                                                                                                                                                                                  SHA1:CEBFF2AF04991385B82EB4CF4EE724D45649253B
                                                                                                                                                                                  SHA-256:DFCBFF712F1897FD7D42EBCB3314627833451AE3365C4259932116CEDEBB7F2D
                                                                                                                                                                                  SHA-512:09D8E994ADA6D4A3A8B98D71E9F09E2C6F4B1BA0BE3F102055C018F5A6D70207CE7390FC2D81212824543313932B9C0E03DF340E6FF3C5979B3A933F0E43FE55
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                  Preview:MZ......................@...................................@...........!..L.!This program cannot be run in DOS mode....$........./..A..A..A......A.:.E..A.:.D...A...@..A.....A.....A.}2...A...D..A...E..A...B..A...G..A...@..A...D..A...@...A..@...A.[.D..A.[..A....A.[.C..A.Rich.A.................PE..d...bt.f.........." ......,..........:+.......................................?......(@...`...................................................:.l....p?.x....0=..1...t?. )....?..d..l.3.p...................x.4.(.....3.0............ -.(...........$.3.H............text...d.,.......,................. ..`.nep..........-.......,............. ..`.rdata..R.... -.......,.............@..@.data...P!....;.......:.............@....pdata...1...0=..2....<.............@..@.rsrc...x....p?.......?.............@..@.reloc...d....?..f....?.............@..B........................................................................................................................................
                                                                                                                                                                                  Process:C:\Users\user\Desktop\Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe
                                                                                                                                                                                  File Type:PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):22304
                                                                                                                                                                                  Entropy (8bit):6.673403844041636
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:384:xrt8SyWL+LkFsB9F7IYif7N9cRQbAM+o/8E9VF0NyGh:b8ls+gF49FEYif7N7bAMxkEY
                                                                                                                                                                                  MD5:4B3F1D71640C35312A5CE5403190391C
                                                                                                                                                                                  SHA1:FD2F6D34D3198D677F2B99D21B4CA4A3BADBAC54
                                                                                                                                                                                  SHA-256:4769B5A4F37A9B06CF8736A3DE3D5E9A3376E108137937D9B0ECFF41C1060B15
                                                                                                                                                                                  SHA-512:CB28BF02CE967AC22A523CF684B9AEC7813FA2E9C43401387E0DA7D15DE85536107CC82163A0CE1C59E06B016E670C065CF40DE3EDE19E475461EE3DEEF9C268
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...it.f.........." .....(............... ........... ..............................n=....@...@......@............... ...............................`.................. )........................................................................... ..H............text....&... ...(.................. ..`.rsrc........`.......*..............@..@.reloc..............................@..BH.......tC..............P ..##...................................................#.............lSystem.Resources.ResourceReader, mscorlib, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089#System.Resources.RuntimeResourceSet....J.......PADPADP......1...#[..&[..&...u....9.m.0.........0...CaL.tr?.............XUd.ZUd.[Ud.\Ud.]Ud._Ud......B....Y..@#.@#.@#.@#...,...,\..,...4...4...4...4...4...4...4._.J._.J._.J..dM..dM..dM..dM`"[P!..Q"..Q#..Q$..Q%..Q&..Q.. [
                                                                                                                                                                                  Process:C:\Users\user\Desktop\Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe
                                                                                                                                                                                  File Type:PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):22304
                                                                                                                                                                                  Entropy (8bit):6.554495255319351
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:384:arWkjnfcAY6KNg9dIYif7N9dksAM+o/8E9VF0Nyll:zkkRP29KYif7NgsAMxkER
                                                                                                                                                                                  MD5:BB0083947B4FE95BE7A8F7123A244FC0
                                                                                                                                                                                  SHA1:B57C2EBD02B245189AA9283EF553C752AEB88FC2
                                                                                                                                                                                  SHA-256:F283557D62933C4A9E93A82EAF0FF259C9F46FEE2B865CF781CFCB0288E52124
                                                                                                                                                                                  SHA-512:36E345D569EB663B5257CF0380FFD8C68B0131153092B745C7446CC8B4B11A462B61E26BAC9D268F67C4003508081869362FD832BF4C01DC84D4D3A62A7BBFFF
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...it.f.........." .....(............... ........... ..............................r.....@...@......@............... ...............................`.................. )........................................................................... ..H............text...<&... ...(.................. ..`.rsrc........`.......*..............@..@.reloc..............................@..BH........B..............P ..a"..................................................]".............lSystem.Resources.ResourceReader, mscorlib, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089#System.Resources.RuntimeResourceSet....J.......PADPADP......1...#[..&[..&...u....9.m.0.........0...CaL.tr?.............XUd.ZUd.[Ud.\Ud.]Ud._Ud......B....Y..@#.@#.@#.@#...,...,\..,...4...4...4...4...4...4...4._.J._.J._.J..dM..dM..dM..dM`"[P!..Q"..Q#..Q$..Q%..Q&..Q.. [
                                                                                                                                                                                  Process:C:\Users\user\Desktop\Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe
                                                                                                                                                                                  File Type:PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):21792
                                                                                                                                                                                  Entropy (8bit):6.5368343367803785
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:384:krrH/5bYUAo99dBIYif7N960EAM+o/8E9VF0NyYST/:qB9kYif7NzEAMxkEP/
                                                                                                                                                                                  MD5:C261582666940CC09968B9544187FC76
                                                                                                                                                                                  SHA1:A4DA0B92BB41D2F7C9BB8F24A361D334E0C5EC4A
                                                                                                                                                                                  SHA-256:DF415B0F532BBA250635DB9C4C3823A050FCCE564440C00F148F23368BD044D8
                                                                                                                                                                                  SHA-512:C46421061E8DC94124F52A7B957373FEF5D8104FAAC72F8E8DCFBD54DF35DE1E95E3DA3655A0147A717BE1B61186CD405710DF2F3717617E1C2C8A9E7E9506BE
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...ht.f.........." .....&............... ........... ....................................@...@......@............... ...............................`...............,.. )........................................................................... ..H............text....$... ...&.................. ..`.rsrc........`.......(..............@..@.reloc...............,..............@..BH........@..............P ..0 .................................................., .............lSystem.Resources.ResourceReader, mscorlib, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089#System.Resources.RuntimeResourceSet....J.......PADPADP......1...#[..&[..&...u....9.m.0.........0...CaL.tr?.............XUd.ZUd.[Ud.\Ud.]Ud._Ud......B....Y..@#.@#.@#.@#...,...,\..,...4...4...4...4...4...4...4._.J._.J._.J..dM..dM..dM..dM`"[P!..Q"..Q#..Q$..Q%..Q&..Q.. [
                                                                                                                                                                                  Process:C:\Users\user\Desktop\Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe
                                                                                                                                                                                  File Type:PE32+ executable (console) x86-64, for MS Windows
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):3981600
                                                                                                                                                                                  Entropy (8bit):6.447064632253067
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:49152:ReRwSySrCslQAwQpSFjjCdO1y26C/cr0siC5XIFAHL7FFyq5tePJZsvxvTtnHp3U:ZSQH0XFHOq5tEu8
                                                                                                                                                                                  MD5:591A9A1452376C7BA77A3DA95DE881B9
                                                                                                                                                                                  SHA1:61004870C533031C241C5E0F4D165AF48A37ABA5
                                                                                                                                                                                  SHA-256:E71CBAA7ECACF383B54556755287849BCF6B8B7112B559DB38D861A0825B6EAB
                                                                                                                                                                                  SHA-512:DC0AF46513C29A9CE1F460EB8ACC6CC24F8F620921BC22CC1DEAA3C4677F9024205D7B23DCD2AAD604986B75845DC8275395B4A513657B07DCCD52E2A8A49578
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                  Preview:MZ......................@...................................(...........!..L.!This program cannot be run in DOS mode....$........>..._..._..._...'_.._..&...._..@/..._..@/..._..@/..._..@/..._....1.._......._..a"..._..a"...^...7..._...7..._..._..C]...7..._......._....3.._......._..Rich._..........PE..d...St.f..........".......+..&........%........@..............................<.....B.<...`.................................................,.7......p<......P:.x.....<. )....<.pd..DF2.T....................G2.(....F2.0.............+..............................text.....+.......+................. ..`.rdata.......+.......+.............@..@.data...h....08.......8.............@....pdata..x....P:.......:.............@..@.rsrc........p<.......<.............@..@.reloc..pd....<..f...2<.............@..B........................................................................................................................................................................................................
                                                                                                                                                                                  Process:C:\Users\user\Desktop\Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe
                                                                                                                                                                                  File Type:PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):22304
                                                                                                                                                                                  Entropy (8bit):6.54868753666033
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:384:xrObDN18dsUNQwZFAiEKnz9ZIYif7N9nOUAM+o/8E9VF0NyX1RX:0XzAbAiEKz9OYif7N9AMxkELN
                                                                                                                                                                                  MD5:65562A689269DFFB450B223CDBD214EB
                                                                                                                                                                                  SHA1:93D62CBFEF4FA627F1208D00703BD3A11077A095
                                                                                                                                                                                  SHA-256:8241DEFED611EBB6486C12A4BFBC3A9649F0D7430168E0BEC7932832833F3F2E
                                                                                                                                                                                  SHA-512:FF51CC05A5D851C7E707CF3F0F047E36970677BC0DFE9194AD5C2365D313C0086FBC167C8290915FDD66EA468BCD2B84F9A2AD87B31E9DE9EA44FB3A8ECF2D9A
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...it.f.........." .....(............... ........... ....................................@...@......@............... ...............................`.................. )........................................................................... ..H............text....&... ...(.................. ..`.rsrc........`.......*..............@..@.reloc..............................@..BH.......4C..............P ..."...................................................".............lSystem.Resources.ResourceReader, mscorlib, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089#System.Resources.RuntimeResourceSet....J.......PADPADP......1...#[..&[..&...u....9.m.0.........0...CaL.tr?.............XUd.ZUd.[Ud.\Ud.]Ud._Ud......B....Y..@#.@#.@#.@#...,...,\..,...4...4...4...4...4...4...4._.J._.J._.J..dM..dM..dM..dM`"[P!..Q"..Q#..Q$..Q%..Q&..Q.. [
                                                                                                                                                                                  Process:C:\Users\user\Desktop\Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe
                                                                                                                                                                                  File Type:PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):22304
                                                                                                                                                                                  Entropy (8bit):6.574278018388105
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:384:ZrsFB7f5Z6rL7D696IYif7N9FBwKAM+o/8E9VF0NyzDByO:OTo3e9HYif7NpwKAMxkEhkO
                                                                                                                                                                                  MD5:43314721D3AAD97DB4EE4AD033419F2A
                                                                                                                                                                                  SHA1:9ED94319721EFDDCE248FDB22AB9C8868D01D523
                                                                                                                                                                                  SHA-256:AEF652450E68218162B34EB20B11395779826326A490FA8385361299127EA9E1
                                                                                                                                                                                  SHA-512:113CB168EA3797024ADE5A59CAD1BBEB3CD454C1F113E6D9F783240C640039B73D0D8842E0D7E6BAC2C7BF39283D45B87603DE6A27164727A9887B18EC2C25AF
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...it.f.........." .....(............... ........... ...............................(....@...@......@............... ...............................`.................. )........................................................................... ..H............text....&... ...(.................. ..`.rsrc........`.......*..............@..@.reloc..............................@..BH.......lC..............P ...#...................................................#.............lSystem.Resources.ResourceReader, mscorlib, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089#System.Resources.RuntimeResourceSet....J.......PADPADP......1...#[..&[..&...u....9.m.0.........0...CaL.tr?.............XUd.ZUd.[Ud.\Ud.]Ud._Ud......B....Y..@#.@#.@#.@#...,...,\..,...4...4...4...4...4...4...4._.J._.J._.J..dM..dM..dM..dM`"[P!..Q"..Q#..Q$..Q%..Q&..Q.. [
                                                                                                                                                                                  Process:C:\Users\user\Desktop\Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe
                                                                                                                                                                                  File Type:PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):22304
                                                                                                                                                                                  Entropy (8bit):6.671560528279168
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:384:9WrVmN+ULqPP+Savgbj97qIYif7N9vVEHAM+o/8E9VF0NyQI+0GB:r+ULqZavQj97XYif7NQHAMxkEQ/B
                                                                                                                                                                                  MD5:8964C365C3EBEC1392543B25FBED3F2D
                                                                                                                                                                                  SHA1:BAF8D9A8E0B2DE36AA42DCFC1E1D920957CA9637
                                                                                                                                                                                  SHA-256:1D83D034480AA433189AB6BC85E38F23C78E7600C3802CC8CE4CC0B82BA5944A
                                                                                                                                                                                  SHA-512:7C9135E3986CEE2D11E97E66986F258D35BC2FF991368706F5A2AAB1057A61104153615F6130F96819699371BC807A7A2453442502B4BFE252362DA50B7862A4
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...it.f.........." .....(............... ........... ....................................@...@......@............... ...............................`.................. )........................................................................... ..H............text...h'... ...(.................. ..`.rsrc........`.......*..............@..@.reloc..............................@..BH........C..............P ...#...................................................#.............lSystem.Resources.ResourceReader, mscorlib, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089#System.Resources.RuntimeResourceSet....J.......PADPADP......1...#[..&[..&...u....9.m.0.........0...CaL.tr?.............XUd.ZUd.[Ud.\Ud.]Ud._Ud......B....Y..@#.@#.@#.@#...,...,\..,...4...4...4...4...4...4...4._.J._.J._.J..dM..dM..dM..dM`"[P!..Q"..Q#..Q$..Q%..Q&..Q.. [
                                                                                                                                                                                  Process:C:\Users\user\Desktop\Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe
                                                                                                                                                                                  File Type:PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):21792
                                                                                                                                                                                  Entropy (8bit):6.592252511202219
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:384:0rgVMvO0dDqFUM3EH9FIYif7N97mdAM+o/8E9VF0Ny/p7hn:blHK9yYif7NIAMxkEj7h
                                                                                                                                                                                  MD5:C11C49117ED142C94B3685A776EE9DDF
                                                                                                                                                                                  SHA1:E60B61402B493F08145B630F37456516802DD41A
                                                                                                                                                                                  SHA-256:7D1B98F189CD113D427BBCA63961A3F0C9EF3F90B3E6A2F582ABE43E300BAF74
                                                                                                                                                                                  SHA-512:74F3EBBDAD37A0DF3A98F04567825C72764CC6C979540F867202F477D130936FEE16F9255362D9D0A1CEFE6F0C8763DE0FC3D937452E73742B634DFE3EE8F07A
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...it.f.........." .....&............... ........... ..............................j.....@...@......@............... ...............................`...............,.. )........................................................................... ..H............text....%... ...&.................. ..`.rsrc........`.......(..............@..@.reloc...............,..............@..BH.......$B..............P ...!...................................................!.............lSystem.Resources.ResourceReader, mscorlib, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089#System.Resources.RuntimeResourceSet....J.......PADPADP......1...#[..&[..&...u....9.m.0.........0...CaL.tr?.............XUd.ZUd.[Ud.\Ud.]Ud._Ud......B....Y..@#.@#.@#.@#...,...,\..,...4...4...4...4...4...4...4._.J._.J._.J..dM..dM..dM..dM`"[P!..Q"..Q#..Q$..Q%..Q&..Q.. [
                                                                                                                                                                                  Process:C:\Users\user\Desktop\Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe
                                                                                                                                                                                  File Type:PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):22816
                                                                                                                                                                                  Entropy (8bit):6.808494915639603
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:384:arZJ0f6u0V9NIYif7N95jfAM+o/8E9VF0NyWI:FA9aYif7NzfAMxkEj
                                                                                                                                                                                  MD5:924C8B683FD3D1577EBC0555F415CC90
                                                                                                                                                                                  SHA1:B8DDC4799206ABFBEA2D0669DBF0FF090E2AE124
                                                                                                                                                                                  SHA-256:04818F51D636966B1BFD03E37FA327F39AE7C4426CB468596A5C9C8A04FD3195
                                                                                                                                                                                  SHA-512:57501BD8B422655E80001C608F58032E5E0104D4A54F333F5BEE086F25B8E4FB38FDFDECD9707775D75DDC7009D77C0CC42769060CFEC8094908B85557178824
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...it.f.........." .....*............... ........... ....................................@...@......@............... ...............................`...............0.. )........................................................................... ..H............text....)... ...*.................. ..`.rsrc........`.......,..............@..@.reloc...............0..............@..BH.......`F..............P ...&...................................................&.............lSystem.Resources.ResourceReader, mscorlib, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089#System.Resources.RuntimeResourceSet....J.......PADPADP......1...#[..&[..&...u....9.m.0.........0...CaL.tr?.............XUd.ZUd.[Ud.\Ud.]Ud._Ud......B....Y..@#.@#.@#.@#...,...,\..,...4...4...4...4...4...4...4._.J._.J._.J..dM..dM..dM..dM`"[P!..Q"..Q#..Q$..Q%..Q&..Q.. [
                                                                                                                                                                                  Process:C:\Users\user\Desktop\Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe
                                                                                                                                                                                  File Type:PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):22304
                                                                                                                                                                                  Entropy (8bit):6.820910621259212
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:384:PrDVU+yUH+rOZZtR4PLd99IYif7N9XeAM+o/8E9VF0Ny9+P:nVZyUTZZip9qYif7NoAMxkEm
                                                                                                                                                                                  MD5:441A13D53C58B8F1970FBB5C12F19DF6
                                                                                                                                                                                  SHA1:A1F0ADF4B77C49CAD2C3C407F434417E939DDAFD
                                                                                                                                                                                  SHA-256:514947D11DC69A66261AC841FBF1156588CE43AE2415795787E0E0A4901AB29E
                                                                                                                                                                                  SHA-512:CFF57B4C1A786136D29D2CA3292BA515F79EC0D5CF15A2269A8AB9B3F6FD8AC8F8010478CAAD4569888F9F069208457BE7B1C095F89DA4445CC1FBB07927D0A7
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...jt.f.........." .....(............... ........... ..............................!.....@...@......@............... ...............................`.................. )........................................................................... ..H............text....'... ...(.................. ..`.rsrc........`.......*..............@..@.reloc..............................@..BH.......xC..............P ..%#..................................................!#.............lSystem.Resources.ResourceReader, mscorlib, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089#System.Resources.RuntimeResourceSet....J.......PADPADP......1...#[..&[..&...u....9.m.0.........0...CaL.tr?.............XUd.ZUd.[Ud.\Ud.]Ud._Ud......B....Y..@#.@#.@#.@#...,...,\..,...4...4...4...4...4...4...4._.J._.J._.J..dM..dM..dM..dM`"[P!..Q"..Q#..Q$..Q%..Q&..Q.. [
                                                                                                                                                                                  Process:C:\Users\user\Desktop\Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe
                                                                                                                                                                                  File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):5234976
                                                                                                                                                                                  Entropy (8bit):5.953823785373403
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:98304:v9m+1Yb23EW0cdp3ePS1CPwDvt3uFYDCdQ:voqYb23Scdp3ea1CPwDvt3uFYDCy
                                                                                                                                                                                  MD5:8F4C8C633E7BDF744D6DD32D205F997C
                                                                                                                                                                                  SHA1:D2A9176F005CC17340C6C2CA9356212AC9EB1418
                                                                                                                                                                                  SHA-256:6B55DC9718E865C64C8E5665B643FEFDF2090DD30A3374D975926087BE7EF0CE
                                                                                                                                                                                  SHA-512:AEBA624253408FED1BDD542C3D0BB0B3030B4C9101A0ED264A0F3922BCFB23BCB65C6BA56D898724FB02632177135380A3AC1C55CDB7E594079AD6DD7A714246
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........S.Li=.Li=.Li=.E...^i=..<.Ni=..>.Hi=..9.Di=..8.@i=.Li<..i=...<.Gi=.Li=.li=._.9.,j=._.=.Mi=._...Mi=._.?.Mi=.RichLi=.........................PE..d.....af.........." ...(..7..J......S........................................PP......%P...`.........................................0.H.H....+O.@....`O.|....@L......O. )...pO.... .D.8.............................D.@............ O..............................text.....7.......7................. ..`.rdata..x.....7.......7.............@..@.data....p....K..>....K.............@....pdata.......@L.......K.............@..@.idata..o%... O..&....N.............@..@.00cfg..u....PO.......N.............@..@.rsrc...|....`O.......N.............@..@.reloc..j....pO.......N.............@..B................................................................................................................................................
                                                                                                                                                                                  Process:C:\Users\user\Desktop\Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe
                                                                                                                                                                                  File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):790304
                                                                                                                                                                                  Entropy (8bit):5.57602633496552
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:12288:R7Gn6BhvWPR6tXaKQcZw9egYgnQ01Fe9XbX:BY6nWp6sKQc6XYWFe9XbX
                                                                                                                                                                                  MD5:8D6A26CB5A89C18C06EE2EDEF2949708
                                                                                                                                                                                  SHA1:88B2A0638443F5FEAA1EF98FD0BE3E045438CDE5
                                                                                                                                                                                  SHA-256:5257B1DC9245AF95D249BB289C74A44BE9E924E8C873DD26EF7EE808A563A8D3
                                                                                                                                                                                  SHA-512:0CE6A6A0AAFB331047ED2B92CAF7171EDF2569C485305AE7873A90E33FD859AA9BCD7D89015EFCB9ECF95D80EAD6DD77969D5167956632289A0BD13CBA0F2AA7
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........l.>..zm..zm..zm.u.m..zm..{l..zm.u{l..zm..yl..zm..~l..zm...l..zm.{l..zm..{m..zm.~l..zm.zl..zm..m..zm.xl..zmRich..zm........................PE..d.....af.........." ...(.:..........K........................................0......)?....`.........................................Pz...Q..............s.... ..@M...... )......h.......8...........................0...@............................................text....9.......:.................. ..`.rdata...{...P...|...>..............@..@.data...qN.......H..................@....pdata...V... ...X..................@..@.idata...c.......d...Z..............@..@.00cfg..u...........................@..@.rsrc...s...........................@..@.reloc..C...........................@..B................................................................................................................................................
                                                                                                                                                                                  Process:C:\Users\user\Desktop\Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe
                                                                                                                                                                                  File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):573008
                                                                                                                                                                                  Entropy (8bit):6.533193480826957
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:12288:APeu+VwM4PRpJOc8hdGE0bphVSvefAJQEKZm+jWodEEVwDaS:yqwpzStJQEKZm+jWodEEqD
                                                                                                                                                                                  MD5:EBF8072A3C5C586979313F76E503AABF
                                                                                                                                                                                  SHA1:2FD9609F099A8F42B1B7AE40AD35BE1569C0390E
                                                                                                                                                                                  SHA-256:A030DC2DFD2ECA28A9375C92989ADF4DAF161F988DB5E16B9E10678EB0DFF4C7
                                                                                                                                                                                  SHA-512:438C2DB953606818B843E42C04240D510B5E398617E8E5539498264F93CF1893AE9A6B6B02EE35B169AE60B0E3B5621D7D9F7E2945D0F1E7C2E7E0C1E9E3C1DE
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......V.(..bF..bF..bF...G..bF.....bF..bG..bF...G..bF...B..bF...E..bF...C..bF...F..bF....bF...D..bF.Rich.bF.........PE..d...{+............" ...&.2...T............................................................`A........................................`1..h.......,............p...9...n..PP..............p...........................P...@............P...............................text....1.......2.................. ..`.rdata.......P.......6..............@..@.data....7...0......................@....pdata...9...p...:...&..............@..@.rsrc................`..............@..@.reloc...............d..............@..B................................................................................................................................................................................................................................................................
                                                                                                                                                                                  Process:C:\Users\user\Desktop\Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe
                                                                                                                                                                                  File Type:PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):22304
                                                                                                                                                                                  Entropy (8bit):6.653191270028237
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:384:WrG8YMC0uMfOUTCCne9KIYif7N9wlEAHAM+o/8E9VF0NyJMf0qP:jwCuDQ93Yif7NcEMAMxkEvwHP
                                                                                                                                                                                  MD5:A969E4FEDD1006790BF424D3A5E3605E
                                                                                                                                                                                  SHA1:068545DE47687F80AD2555E8AC19330540759D67
                                                                                                                                                                                  SHA-256:5BEA157D573013E9695B7EC4FC2182CD71280F1BD4EAFFB2B0F5EA6A46171BC4
                                                                                                                                                                                  SHA-512:E27114E6CC9AF7E22C07F437F25A3C46185169010EEBF3CDFB3318DB76364A0754D52F27060159FA8F9DE89A35C38989855425A757008EF02FE68FDE15410424
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...jt.f.........." .....(............... ........... ...............................{....@...@......@............... ...............................`.................. )........................................................................... ..H............text...8'... ...(.................. ..`.rsrc........`.......*..............@..@.reloc..............................@..BH........C..............P ..`#..................................................\#.............lSystem.Resources.ResourceReader, mscorlib, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089#System.Resources.RuntimeResourceSet....J.......PADPADP......1...#[..&[..&...u....9.m.0.........0...CaL.tr?.............XUd.ZUd.[Ud.\Ud.]Ud._Ud......B....Y..@#.@#.@#.@#...,...,\..,...4...4...4...4...4...4...4._.J._.J._.J..dM..dM..dM..dM`"[P!..Q"..Q#..Q$..Q%..Q&..Q.. [
                                                                                                                                                                                  Process:C:\Users\user\Desktop\Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe
                                                                                                                                                                                  File Type:PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):22304
                                                                                                                                                                                  Entropy (8bit):6.5406807676434635
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:384:nrgUUhYwiRKqG7/HH9UIYif7N9nb02AM+o/8E9VF0Nyngv:0SAn9lYif7NbAMxkEyv
                                                                                                                                                                                  MD5:176C8DD65B92BE02B47EDA1D521E520B
                                                                                                                                                                                  SHA1:9A267ACDB783DF1EFEA3B29CEE8E873DF9BA1E23
                                                                                                                                                                                  SHA-256:C18BDB3DDFBC50A4B8CBDF65CFCA91E1244E8008A95E871691B18D8322B0987C
                                                                                                                                                                                  SHA-512:13FCE4A80E7D8D02EF895989F2B7F61A3E346EDEFC348807873A94256219857B0F1572DEF15EA15678299F1F319EBFB1F9AF78BFF646532F23C2B4E15ADAFE54
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...jt.f.........." .....(............... ........... ....................................@...@......@............... ...............................`.................. )........................................................................... ..H............text... &... ...(.................. ..`.rsrc........`.......*..............@..@.reloc..............................@..BH........B..............P ..H"..................................................D".............lSystem.Resources.ResourceReader, mscorlib, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089#System.Resources.RuntimeResourceSet....J.......PADPADP......1...#[..&[..&...u....9.m.0.........0...CaL.tr?.............XUd.ZUd.[Ud.\Ud.]Ud._Ud......B....Y..@#.@#.@#.@#...,...,\..,...4...4...4...4...4...4...4._.J._.J._.J..dM..dM..dM..dM`"[P!..Q"..Q#..Q$..Q%..Q&..Q.. [
                                                                                                                                                                                  Process:C:\Users\user\Desktop\Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe
                                                                                                                                                                                  File Type:PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):22304
                                                                                                                                                                                  Entropy (8bit):6.550447411217859
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:384:ar5OrNV7aUGbNLcK9rIYif7N9HGv/AM+o/8E9VF0Ny3F6SU:lOztf9UYif7NUAMxkET6V
                                                                                                                                                                                  MD5:BBB485BC0229785CB2BEA74A494FE628
                                                                                                                                                                                  SHA1:B24BFBDFF22854C3726B46A984EAFB8520CC335B
                                                                                                                                                                                  SHA-256:AF7C94BDB822DABF098EDED49B2D819329691E8BA8660FF5C8F9336C9BA511A4
                                                                                                                                                                                  SHA-512:8712C6A4B6B8F77FF4F5FFD0A7A06685359374D5BA8F8FEB2D02D03F2C5D743B2833206C3BE16AFD47698E17D8D53287B428FC7AE1D6EE131B563A582069CEBD
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...jt.f.........." .....(............... ........... ...............................]....@...@......@............... ...............................`.................. )........................................................................... ..H............text...P&... ...(.................. ..`.rsrc........`.......*..............@..@.reloc..............................@..BH........B..............P ..x"..................................................t".............lSystem.Resources.ResourceReader, mscorlib, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089#System.Resources.RuntimeResourceSet....J.......PADPADP......1...#[..&[..&...u....9.m.0.........0...CaL.tr?.............XUd.ZUd.[Ud.\Ud.]Ud._Ud......B....Y..@#.@#.@#.@#...,...,\..,...4...4...4...4...4...4...4._.J._.J._.J..dM..dM..dM..dM`"[P!..Q"..Q#..Q$..Q%..Q&..Q.. [
                                                                                                                                                                                  Process:C:\Users\user\Desktop\Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe
                                                                                                                                                                                  File Type:PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):24864
                                                                                                                                                                                  Entropy (8bit):6.60090861523652
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:384:mr4oBLDxQxxxk9hIYif7N9p8SZDAM+o/8E9VF0NyFG:jxo92Yif7N4UDAMxkEO
                                                                                                                                                                                  MD5:4403E4E7F8B96C315CA6F69E3D6DFFDF
                                                                                                                                                                                  SHA1:C2644B13E869AA7B639903516CC48DC755BF2992
                                                                                                                                                                                  SHA-256:F5C4806F2EB35BFF6351BA4EF4BE75557B5A69E64B7444DE775D6841E2925975
                                                                                                                                                                                  SHA-512:AD6BF494FEFED84C9811650AA800BA96D1FBC6AE65A98D2D7D693D962904639B93EED1F6C7A0CBDED236993FF623D08A11F9096344E7CC6A0BFC25E46A7BEE6B
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...jt.f.........." .....2............... ........... ..............................Q.....@...@......@............... ...............................`...............8.. )........................................................................... ..H............text...P1... ...2.................. ..`.rsrc........`.......4..............@..@.reloc...............8..............@..BH........M..............P ..u-..................................................q-.............lSystem.Resources.ResourceReader, mscorlib, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089#System.Resources.RuntimeResourceSet....J.......PADPADP......1...#[..&[..&...u....9.m.0.........0...CaL.tr?.............XUd.ZUd.[Ud.\Ud.]Ud._Ud......B....Y..@#.@#.@#.@#...,...,\..,...4...4...4...4...4...4...4._.J._.J._.J..dM..dM..dM..dM`"[P!..Q"..Q#..Q$..Q%..Q&..Q.. [
                                                                                                                                                                                  Process:C:\Users\user\Desktop\Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe
                                                                                                                                                                                  File Type:PE32+ executable (GUI) x86-64 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):585504
                                                                                                                                                                                  Entropy (8bit):7.544635787516989
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:6144:Fm2v3eymb7phkNF94GbhkNF94GEelGtD0j4Agj1Rv18B8RPz:ZG77phkL/bhkL/vGtD9jHvqqPz
                                                                                                                                                                                  MD5:1409B249EF917C51514EAE0A4D27F9CD
                                                                                                                                                                                  SHA1:C71ABA3CCD0A81F73A42D37AB2B5A17BB06A6712
                                                                                                                                                                                  SHA-256:2DFBE0660CB6CD35B2DE50452BB7F690AF1B171A63C49D32FEB51398AF16AA3F
                                                                                                                                                                                  SHA-512:E9D44709C89E001D645965DA33D789FDD05C3F3F68573C39B409B36B1E21086F56CC242BBF6C99496D9D38310A852C594E088D72D41993E5F249DB74C8AE3BBE
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d.....q..........."...0.................. .....@..... ....................................`...@......@............... ..................................$............... )..............8............................................................ ..H............text........ ...................... ..`.rsrc...$...........................@..@........................................H........e..h............................................................0..........s.......s%...(&...}s...s.......}v....{v...{s...-.........s'...}u.....{u...o(...}t..........s)....{t...(*.....{v.........s)....{t...(*.....{v...{s...o+...,.........s,... ....o-....8.....{v...{s...o........,Fr...p.......(/...(0.....(1... 0u..o2...&..&....rO..p.......(/...(0.....{v...{s...o3.....('.....s4...o*.......r...p.........(5...(6.....s....%.{v...{s...o7...o.....{v...{s...s....o8...&.{u...o9....o
                                                                                                                                                                                  Process:C:\Users\user\Desktop\Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe
                                                                                                                                                                                  File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):184
                                                                                                                                                                                  Entropy (8bit):4.918719857487763
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:3:vFWWMNHU8LdgCQcIMOofMuQVQDURAmIRMNHjFHr0lUfEyhTRwFvREBAW4QIMOov:TMVBd1IGMfVJ7VJdfEyFRwJuAW4QIm
                                                                                                                                                                                  MD5:C64632957C9A46B320E412D857E176C0
                                                                                                                                                                                  SHA1:823615CC1FFA2033818AEA94781DA440662902BF
                                                                                                                                                                                  SHA-256:16A5B2D1D7CC9914BCE73914D4D956D3BA7A2EC34E3D41E876F2E265C15D8096
                                                                                                                                                                                  SHA-512:2B89C7953194A7ADF7EF77C98558C27F7CC968F89EDB04A7E13AB84DF7CAD1F4E23588016F01AFA2C0A4AD2768B6814E24A6342376B92DCAD48D35B8D4725C6B
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:<?xml version="1.0" encoding="utf-8"?>..<configuration>.. <startup> .. <supportedRuntime version="v4.0" sku=".NETFramework,Version=v4.5"/>.. </startup>..</configuration>..
                                                                                                                                                                                  Process:C:\Users\user\Desktop\Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe
                                                                                                                                                                                  File Type:PE32+ executable (console) x86-64, for MS Windows
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):3981600
                                                                                                                                                                                  Entropy (8bit):6.447064632253067
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:49152:ReRwSySrCslQAwQpSFjjCdO1y26C/cr0siC5XIFAHL7FFyq5tePJZsvxvTtnHp3U:ZSQH0XFHOq5tEu8
                                                                                                                                                                                  MD5:591A9A1452376C7BA77A3DA95DE881B9
                                                                                                                                                                                  SHA1:61004870C533031C241C5E0F4D165AF48A37ABA5
                                                                                                                                                                                  SHA-256:E71CBAA7ECACF383B54556755287849BCF6B8B7112B559DB38D861A0825B6EAB
                                                                                                                                                                                  SHA-512:DC0AF46513C29A9CE1F460EB8ACC6CC24F8F620921BC22CC1DEAA3C4677F9024205D7B23DCD2AAD604986B75845DC8275395B4A513657B07DCCD52E2A8A49578
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                  Preview:MZ......................@...................................(...........!..L.!This program cannot be run in DOS mode....$........>..._..._..._...'_.._..&...._..@/..._..@/..._..@/..._..@/..._....1.._......._..a"..._..a"...^...7..._...7..._..._..C]...7..._......._....3.._......._..Rich._..........PE..d...St.f..........".......+..&........%........@..............................<.....B.<...`.................................................,.7......p<......P:.x.....<. )....<.pd..DF2.T....................G2.(....F2.0.............+..............................text.....+.......+................. ..`.rdata.......+.......+.............@..@.data...h....08.......8.............@....pdata..x....P:.......:.............@..@.rsrc........p<.......<.............@..@.reloc..pd....<..f...2<.............@..B........................................................................................................................................................................................................
                                                                                                                                                                                  Process:C:\Users\user\Desktop\Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe
                                                                                                                                                                                  File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):982
                                                                                                                                                                                  Entropy (8bit):4.495312711694937
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:24:5oStNcAzcARcNpc2ZBcNpci6xcN4Lc2ERcNWcmAAAAx:5okc8cARcNpc2ZBcNpci6xcN2c2ERcNa
                                                                                                                                                                                  MD5:21DC5DB2EE9F5E386267BA447857B034
                                                                                                                                                                                  SHA1:9301BBD33B24A1EE40074511E0440FE854683B24
                                                                                                                                                                                  SHA-256:9A16169BB02CE66E95C9FCFF3E759FFA710DD2A2C33D01F7D3099728EAB1EE31
                                                                                                                                                                                  SHA-512:839EAB1EFDE106B07614EEB2053135F788D6CBA0D35027B6B03BAB7F0E9E81B6E5171CE164D1ADD68CC5BB6C4C26647A6F09D52E66A8FD911F348E64FCFA8D56
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:.<UpiDllConfig>.. <UpiValueRetrieval>.. <upi_element name="upivalue">.. <upi_attribute name="version" value="2.10.0.2"/>.. <upi_attribute name="type" value="product"/>.. <upi_element name="level">.. <upi_attribute name="name" value="productline"/>.. <upi_attribute name="id" value="AUTODESKINSTALLSERVICE"/>.. <upi_element name="level">.. <upi_attribute name="name" value="release"/>.. <upi_attribute name="id" value="1.0" />.. <upi_element name="level">.. <upi_attribute name="name" value="master"/>.. <upi_attribute name="id" value="AUTODESKINSTALLSERVICE_X64" />.. <upi_element name="level">.. <upi_attribute name="name" value="build"/>.. <upi_attribute name="id" value="2.10.0.2"/>.. </upi_element>.. </upi_element>.. </upi_element>.. </upi_element>.. </upi_element>.. </UpiValueRetrieval>..</UpiDllConfig>..
                                                                                                                                                                                  Process:C:\Users\user\Desktop\Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe
                                                                                                                                                                                  File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):119376
                                                                                                                                                                                  Entropy (8bit):6.604870536069721
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:1536:KqvQFDdwFBHKaPX8YKpWgeQqbekRG7MP4ddbsecbWcmpCGa3QFzFtjXzp:KqvQFDUXqWn7CkRG7YecbWb9a3kDX9
                                                                                                                                                                                  MD5:699DD61122D91E80ABDFCC396CE0EC10
                                                                                                                                                                                  SHA1:7B23A6562E78E1D4BE2A16FC7044BDCEA724855E
                                                                                                                                                                                  SHA-256:F843CD00D9AFF9A902DD7C98D6137639A10BD84904D81A085C28A3B29F8223C1
                                                                                                                                                                                  SHA-512:2517E52F7F03580AFD8F928C767D264033A191E831A78EED454EA35C9514C0F0DF127F49A306088D766908AF7880F713F5009C31CE6B0B1E4D0B67E49447BFFF
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........N.../c../c../c._]b./c..W.../c../b./c../c../c...`./c...g./c...f./c...c./c....../c...a./c.Rich./c.........................PE..d....<............" ...&. ...d............................................................`A.........................................e..4...4m..........................PP...........N..p............................L..@............0...............................text...V........................... ..`fothk........ ...................... ..`.rdata..\C...0...D...$..............@..@.data...p............h..............@....pdata...............l..............@..@_RDATA...............x..............@..@.rsrc................z..............@..@.reloc...............~..............@..B................................................................................................................................................................
                                                                                                                                                                                  Process:C:\Users\user\Desktop\Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe
                                                                                                                                                                                  File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):49776
                                                                                                                                                                                  Entropy (8bit):6.676049207852517
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:768:GPIyGVrxmKqOnA4j3z6SCz7OezlC9znkwju9z6E:xBr87uWJvOezleznkwjqz6E
                                                                                                                                                                                  MD5:9410EE0771FF1C2007D9087A8C316A4B
                                                                                                                                                                                  SHA1:3F31B301B5A99A13486DDEC08D25646D5AD510DB
                                                                                                                                                                                  SHA-256:E4E85EEA1106D361923995E53A0B961A28D4FB58555F40945003F35E5BF2C273
                                                                                                                                                                                  SHA-512:434A32CA6C4FDD8FFEB45D1BDB4D9F3C1B1259A1260AE66EB241F8BD63524CD1A3EC29D5EEFA2D2F266DD740273E69B6BB8A7771BADB77E781DC789DC18DE2C9
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......9@.W}!..}!..}!...S...!..{....!..tYJ.v!..}!..N!..{...x!..{...z!..{...f!..{...|!..{.&.|!..{...|!..Rich}!..................PE..d...f..O.........." ...&.<...8.......B....................................................`A........................................Pm.......m..x....................r..pP......D....c..p...........................`b..@............P..`............................text...p:.......<.................. ..`.rdata...#...P...$...@..............@..@.data................d..............@....pdata...............f..............@..@.rsrc................l..............@..@.reloc..D............p..............@..B........................................................................................................................................................................................................................................................
                                                                                                                                                                                  Process:C:\Users\user\Desktop\Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe
                                                                                                                                                                                  File Type:PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):21280
                                                                                                                                                                                  Entropy (8bit):6.837752149527672
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:384:yrHC1c8YH9nIYif7N9zkNGoAM+o/8E9VF0Nyoq:qec9IYif7NloAMxkEJ
                                                                                                                                                                                  MD5:EA3533B040D8CB3EDD07A4A83965BE11
                                                                                                                                                                                  SHA1:5C7435561600920753F85E193FF48106AA886A43
                                                                                                                                                                                  SHA-256:A06D76D985490AD4FCD3B1CE2D70E5B9BC0CA8EB3A4BF522229D459C894F6A47
                                                                                                                                                                                  SHA-512:DE644AF37F37046C51CFD0CB070B9AB1D9A82D7BD5D8E6BA49A288D4B5EBD27AB774598425642B340CAA8E2A0A92638F3DE09C6D66F4D36E434C04E0699F42A0
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...jt.f.........." .....$............... ........... ..............................,|....@...@......@............... ...............................`...............*.. )........................................................................... ..H............text...."... ...$.................. ..`.rsrc........`.......&..............@..@.reloc...............*..............@..BH........?..............P .....................................................................lSystem.Resources.ResourceReader, mscorlib, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089#System.Resources.RuntimeResourceSet....J.......PADPADP......1...#[..&[..&...u....9.m.0.........0...CaL.tr?.............XUd.ZUd.[Ud.\Ud.]Ud._Ud......B....Y..@#.@#.@#.@#...,...,\..,...4...4...4...4...4...4...4._.J._.J._.J..dM..dM..dM..dM`"[P!..Q"..Q#..Q$..Q%..Q&..Q.. [
                                                                                                                                                                                  Process:C:\Users\user\Desktop\Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe
                                                                                                                                                                                  File Type:PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):21280
                                                                                                                                                                                  Entropy (8bit):6.836752596831826
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:384:urM2bQCsOXurFS9bIYif7N9AI1RAM+o/8E9VF0Ny2UV+:GLs29kYif7NRRAMxkEt+
                                                                                                                                                                                  MD5:BF1EE99CF256081E64E38D5FAE843864
                                                                                                                                                                                  SHA1:52F7A9515CD715E3237B7C5C15CBC6EF15655B6D
                                                                                                                                                                                  SHA-256:A85556DB5D11886B7F9D55D9680EFE0E73A811C5E49B881D22971F5E97A4B61D
                                                                                                                                                                                  SHA-512:0236468FE22B67C741AC0B33A6BE37D5C1E9872A9C3D84DA5FF5ECC0E89FFBA5D493A47DFA28A262D967EB3B573CDC5BEBAE570595C6F5D00850EC98EE976679
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...kt.f.........." .....$............... ........... ..............................m.....@...@......@............... ...............................`...............*.. )........................................................................... ..H............text...."... ...$.................. ..`.rsrc........`.......&..............@..@.reloc...............*..............@..BH........>..............P .....................................................................lSystem.Resources.ResourceReader, mscorlib, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089#System.Resources.RuntimeResourceSet....J.......PADPADP......1...#[..&[..&...u....9.m.0.........0...CaL.tr?.............XUd.ZUd.[Ud.\Ud.]Ud._Ud......B....Y..@#.@#.@#.@#...,...,\..,...4...4...4...4...4...4...4._.J._.J._.J..dM..dM..dM..dM`"[P!..Q"..Q#..Q$..Q%..Q&..Q.. [
                                                                                                                                                                                  Process:C:\Users\user\Desktop\Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe
                                                                                                                                                                                  File Type:PE32+ executable (console) x86-64, for MS Windows
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):10884384
                                                                                                                                                                                  Entropy (8bit):6.628837554394013
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:196608:/szOoa5bru+e61y29UB8fsL5hojpkMh1qoxDLNF6We0FD:/Ftru+e61y29I8fsL5hojpkMh1qoxDLz
                                                                                                                                                                                  MD5:DBDB7199C0DC31E5C65544432D90B12E
                                                                                                                                                                                  SHA1:EFFEF4A709F87DECC7C4A70BA289C18E03BC3693
                                                                                                                                                                                  SHA-256:D656CB9F35F835AADD992C3709692CB92E0B33BECAC9C8926657524B69345942
                                                                                                                                                                                  SHA-512:4EC969E85BBFC78A02241373E61FB830F32745F95FE795BD5FE2DC37E5F23E73684BBF30DB3FEC8025659EB6C91A5F659E07E54A85AF41C6D316A3869BC62F98
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                  Preview:MZ......................@...................................8...........!..L.!This program cannot be run in DOS mode....$.........G...)@..)@..)@Q.*A..)@Q.,AR.)@Q.-A..)@&..@..)@&.-A..)@&.,A.)@&.*A..)@..*A..)@Q.(A..)@..(@..)@..)@..)@..-A.)@..,A..)@..,A'.)@..)A..)@...@..)@...@..)@..+A..)@Rich..)@................PE..d...%..f.........."....$.@z..*,..... Om........@.........................................`.........................................p...x............H.......x...... )..........p0..T....................2..(...0/..@............Pz. ............................text....>z......@z................. ..`.rdata...j...Pz..l...Dz.............@..@.data............d..................@....pdata..x...........................@..@_RDATA..\............$..............@..@.rsrc...H...........&..............@..@.reloc.............................@..B................................................................................................................................................
                                                                                                                                                                                  Process:C:\Users\user\Desktop\Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe
                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):1054
                                                                                                                                                                                  Entropy (8bit):5.5381221324440375
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:24:Y9GT2D0iLUNDH+yk8aY0bfV+qXCcLPL30vPiaN8VX2Hj:Y9GT2DPLUNDH+vLbV+2Lr0vOX2D
                                                                                                                                                                                  MD5:D1B66E0A77472091318236DFAB59FE68
                                                                                                                                                                                  SHA1:0C61C34FB9E99AE313617DB0E83AE9912CF68014
                                                                                                                                                                                  SHA-256:EBF97D27D8EE5F0F5E708295315CB6C6FB1C6CD6D20587073D8AA5EB84D94E23
                                                                                                                                                                                  SHA-512:0F82E6BA50D65373198B8C2437EE6088E49C59B2865387EC9DD05E8A48586105449EFC64BA9ADB9808447685B4360E5C78AE0E7B38D25E2EB6218DFD1027B50D
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:{"hideEula":true,"trialMode":true,"clic":true,"upi2":"{E578CB4E-CF55-3E4D-9A8A-213245140B78}","prodLang":"en-US","subscriptionType":"SUS","ddaUpdate":"https://emsfs.autodesk.com/utility/odis/1/update/prd/update.xml","signature":"EvS61BHUOhFw3GPHPlRZj1+Pr1vVFtS6igd1Ycz7Ql8=","url":"https://trial2.autodesk.com/NetSWDLD/ODIS/prd/2025/INVPROSA/E578CB4E-CF55-3E4D-9A8A-213245140B78/WI/Autodesk_Inventor_Professional_2025_en-US_setup.dat","env":"prd","componentUpdateUrl":"/component/latest/v1","manifestDownloadUrl":"/manifest/manifestService/manifestDownload/v3","state":"live","bundleId":"INVPROSA_2025_en-US","productDisplayName":"Inventor Professional 2025.1.2 Update","ddaVersion":{"win":"%programdata%/Autodesk/ODIS/","mac":"/Library/Application Support/Autodesk/ODIS/","lnx":"/var/lib/Autodesk/ODIS/"},"odisUpgradeCode":{"win":"{BEC01EA1-3942-3A39-9863-47536D7CDEB1}","mac":"{AA80AED7-E541-3C4B-90C5-AEFA1DFC7EDE}","lnx":"{01FF76D0-6010-3358-9942-D16EFDFC37CF}"},"updates":[{"upi2":"{93BB647F-D9E
                                                                                                                                                                                  Process:C:\Users\user\Desktop\Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe
                                                                                                                                                                                  File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):16641312
                                                                                                                                                                                  Entropy (8bit):5.849867323950822
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:393216:E7ewfTgYYgFy24cibekR1OLWBJhu5nvaajNzL:E73bSeQajpL
                                                                                                                                                                                  MD5:064D6286805FDAD5894B47B4B18508AA
                                                                                                                                                                                  SHA1:2E4E0528857C8FB7ABDA38E204A6FEC83596653A
                                                                                                                                                                                  SHA-256:64F8DCE9CA3CC23E742AFA3D3AED5FE160C6E312C36EBB864271BC99BF1D57FC
                                                                                                                                                                                  SHA-512:578E58DB1BB033A1D5A134EB6E6290BE3FF459FB01E8174B646DEC64D5089F581BC59918109D600141B04F313AF80FF9D354461C7A88D95E5C8D2C344B36E4FD
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                  Preview:MZ......................@...................................8...........!..L.!This program cannot be run in DOS mode....$......................g......g..|....._.........................g......g......%....................g..............................].......5............Rich....................PE..d......f.........." ...$......>.....Z...............................................d7....`..........................................$...................X...@.......... ).......D...M..8................... ...(....L..@............................................text............................... ..`.rdata...".......".................@..@.data........0...>..................@....pdata..h....@.......N..............@..@.idata..5T.......V..................@..@.tls.........P.......T..............@....00cfg..u....`.......X..............@..@_RDATA.......p.......Z..............@..@.rsrc....X.......Z...^..............@..@.reloc..K...........................@..B........................
                                                                                                                                                                                  Process:C:\Users\user\Desktop\Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe
                                                                                                                                                                                  File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):1192224
                                                                                                                                                                                  Entropy (8bit):6.513062091527507
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:24576:H7/z7Y2uzDed0BJul+CnFxACZRJPaIZNKABrv+tP:Hjz79ODo0BM+CDACZRxZNJwJ
                                                                                                                                                                                  MD5:FC05FEB7309A7D0DA6B526B89DC939F0
                                                                                                                                                                                  SHA1:AD01D5C8861EA3595A58A907CBD6B455D0E5A02D
                                                                                                                                                                                  SHA-256:A8C87C3B52DA5B788ED7300784F57D60F0D36FFA05599BD271DD42225EC74357
                                                                                                                                                                                  SHA-512:13625A1D022DB5AC1604DC53A8D1626F8E3FD83E3EBFE25FD1A19749DCAA8E03A05DB9E3DF31EE238037836B5998632E3DBBBFF0E73BC550FB1459F11AFAF853
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                  Preview:MZ......................@...................................8...........!..L.!This program cannot be run in DOS mode....$..........m@z.>@z.>@z.>...?Hz.>...?.z.>@z.>Az.>F.h>Az.>F..?Nz.>F..?Rz.>F..?.z.>...?Tz.>...?Az.>...?gz.>@z.>N{.>...?Fz.>*..?tz.>*..?Az.>*.j>Az.>@z.>Bz.>*..?Az.>Rich@z.>........................PE..d......f.........." ...&.....6.......0.......................................P............`A................................................L...@....0.................. )...@..........p.......................(...p...@...............X............................text...n........................... ..`.rdata.../.......0..................@..@.data....L...0...,...$..............@....pdata...............P..............@..@_RDATA....... ......................@..@.rsrc........0......................@..@.reloc.......@......................@..B................................................................................................................................................
                                                                                                                                                                                  Process:C:\Users\user\Desktop\Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe
                                                                                                                                                                                  File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):552224
                                                                                                                                                                                  Entropy (8bit):6.468087349354392
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:12288:x2Xq1jjkaLhEqVFZkvvzJjJ+lTIk2ehgoIChca:x2XqdLhghO6gca
                                                                                                                                                                                  MD5:C3EBBE8A843425C3B1D8E1E4D78182BF
                                                                                                                                                                                  SHA1:9128E526B467DE9F91E4EAC66B580470B377F45B
                                                                                                                                                                                  SHA-256:D1C33831CE0ABB9A840BBC459108D8C4670A83EA134E6D14E9417FA40AD9EE5D
                                                                                                                                                                                  SHA-512:BF5CD30471BB53A1AF9972A3DB26D8040047AC459A144EFA98F7A84279F488CE76C16B81422845FCAD0881CE81017208FF9ECAF9FE520A78B9377E39274F9189
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                  Preview:MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$........2..S...S...S..Y!...S..Y!..*S...S...S....Z..S......S......S......S..Y!...S..Y!...S..Y!...S...S..eS......S......S....X..S...S0..S......S..Rich.S..........PE..d......f.........." ...&.............T...............................................s....`A.............................................'................... ...G...D.. )......|.......p.......................(...@...@...............x............................text............................... ..`.rdata..J...........................@..@.data....:..........................@....pdata...G... ...H..................@..@_RDATA.......p.......,..............@..@.rsrc...............................@..@.reloc..|............8..............@..B........................................................................................................................................................................
                                                                                                                                                                                  Process:C:\Users\user\Desktop\Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe
                                                                                                                                                                                  File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):627440
                                                                                                                                                                                  Entropy (8bit):6.358008157076177
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:12288:0Opw3ob/5jh6lN0RXhsdufjqDZZX/t5xTOKGmm75s79s8/y2MQEKZm+jWodEEVoA:M3ob/5jh6lN0RXhsdufjqDZZX/t5xTOq
                                                                                                                                                                                  MD5:2F443A41E00A370754A50CFC02C2E470
                                                                                                                                                                                  SHA1:0B812BDEEBF71B2F8382FC115960DC83830201B5
                                                                                                                                                                                  SHA-256:BDF1D095D1419E9CE49E774590EE092B1B673CA259C0126F21AFE595B3E661EB
                                                                                                                                                                                  SHA-512:15301C33835C67CDC0BD82E29D918411FB71DF40EE073E43EEEC96B85E94804E12DF4354B02D73C185CCA9B14349529A22D5AABD0FEAC41BBCBB9AE27273D039
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......`..r$..!$..!$..!.O.!&..!-.|!2..!v.. '..!$..!...!v.. '..!v.. o..!v.. j..!v.. %..!v..!%..!v.. %..!Rich$..!................PE..d...~0.[.........." .........`...... ...............................................].....`A............................................h....................0..t@...T...>..............8............................................ ..........@....................text...|........................... ..`.rdata..<.... ......................@..@.data....;..........................@....pdata..t@...0...B..................@..@.didat..h............B..............@....rsrc................D..............@..@.reloc...............H..............@..B................................................................................................................................................................................................................
                                                                                                                                                                                  Process:C:\Users\user\Desktop\Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe
                                                                                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):395
                                                                                                                                                                                  Entropy (8bit):5.087510229965139
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:12:rujO53SNygVBlucEb5bT2Mb5bT2RA5xb5n5p1G:ruCiNygVyRTxRTZTbVjQ
                                                                                                                                                                                  MD5:B131428CEA917BB73CE4DEE4CB5B658D
                                                                                                                                                                                  SHA1:0B869D4BB0395449433F85D6127D8CD61941C0F5
                                                                                                                                                                                  SHA-256:764D9D37DE8E4DE01A4007F563DC8B0D03989A39F9DFE42090652026AA195AC3
                                                                                                                                                                                  SHA-512:F8FB3678B40C6464231A5C842CDE097B05B7CF89B360F28E0208AF9B4EAB4A348CE72A5DAE13A7A652F61965AA0A903500853478A60031E4A52704995BB51CE1
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:<assembly xmlns='urn:schemas-microsoft-com:asm.v1' manifestVersion="1.0">.. <assemblyIdentity type="win32" processorArchitecture="AMD64" name="odis.bs.win" version="1.0.0.0"/>.. <file name="msvcp140.dll"/>.. <file name="vcruntime140.dll"/>.. <file name="vcruntime140_1.dll"/>.. <file name="AdHttpLib.dll"/>.. <file name="AdpSDKCore.dll"/>.. <file name="AdpSDKWrapper.dll"/>..</assembly>..
                                                                                                                                                                                  Process:C:\Users\user\Desktop\Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe
                                                                                                                                                                                  File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):85040
                                                                                                                                                                                  Entropy (8bit):6.583935524888408
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:1536:7kqwmvKrSgB91BDJ25Tg/G0G5r4Gt7qNBPS9DR6ecboHjPzRVzB0Og:73CuavtckJSVqNBPSeecboHjPzry1
                                                                                                                                                                                  MD5:CAFD6F3410AF3B95968A1EFB17ECEE05
                                                                                                                                                                                  SHA1:7B4FE24321D2B108EDA71EBCE241DA389C9A9158
                                                                                                                                                                                  SHA-256:0164B1BFDCEDB07295EAE14FA5DCA88B46862BC91EC2D317EF8559BBEC8128BA
                                                                                                                                                                                  SHA-512:79DB866ED22D3671359915CEEB96741A13356258132772067A1B0E186C700C32C97EC14BFE83B09110A80DEE61CC78AE85F8721184FBD4F1DE5E7D8DFADA82F4
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......ZWB..6,..6,..6,.....6,..N...6,..6-.26,.L^/..6,.L^(..6,.L^)..6,.L^,..6,.L^...6,.L^...6,.Rich.6,.........................PE..d...y0.[.........." .........R...... ........................................P......!{....`A............................................4............0....... ..........0>...@..t...P...8............................................................................text...C........................... ..`.rdata...6.......8..................@..@.data... ...........................@....pdata....... ......................@..@.rsrc........0......................@..@.reloc..t....@......................@..B........................................................................................................................................................................................................................................................
                                                                                                                                                                                  Process:C:\Users\user\Desktop\Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe
                                                                                                                                                                                  File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):36216
                                                                                                                                                                                  Entropy (8bit):6.361974518327304
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:384:qRU42Nk22H8EDB8xe6H0ItyFZKksU5fRwanaUaCMW/4IWYMXftW6y85xjv8rWrZG:q22/DB8xoPdian7MGXWYMvtWsjv73wsq
                                                                                                                                                                                  MD5:829CEDAC736775829BEB91C9A2B261C4
                                                                                                                                                                                  SHA1:803601ACDDF2954366F1F4498A920BF2A47044A1
                                                                                                                                                                                  SHA-256:54A38117F402F43D4E819642F6E74C048666E840037A3C1C0944BC8BB941D69C
                                                                                                                                                                                  SHA-512:A44D4D231FFE231B633E1133426642949603D046D89AE050897CD0F967EAFC0B6290072CC866AC945EA9F7D15BACD52F344A5989D592DF0A842655B3B48C024A
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........ *..AD.AD.AD."..AD..&E.AD.9..AD.AE.AD..&G.AD..&@.AD..&A.AD..&D.AD..&..AD..&F.AD.Rich.AD.................PE..d....(.].........." .....:...2.......A..............................................3.....`A.........................................f......\g..x....................j..x#...........^..8...........................P^...............P..X............................text...d9.......:.................. ..`.rdata..p....P.......>..............@..@.data........p.......\..............@....pdata...............^..............@..@.rsrc................b..............@..@.reloc...............h..............@..B........................................................................................................................................................................................................................................................
                                                                                                                                                                                  Process:C:\Users\user\Desktop\Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe
                                                                                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):264
                                                                                                                                                                                  Entropy (8bit):5.086841920729081
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:6:TlRu9TbX+8HW/53SMiXy7gVhJYIiViYoElLWIiYm1G:rujO53SNygVNrEBW5Z1G
                                                                                                                                                                                  MD5:159903F56C6E594DE83D7C3E46EEB0AE
                                                                                                                                                                                  SHA1:43EDF46F0358F00AF82CBA040DBFCB66A48E46E7
                                                                                                                                                                                  SHA-256:F79ABD7811FE64BEAD0B20BF8355A0B627DF856C4BBBEE1FA2EA6AFC4C0DA9FD
                                                                                                                                                                                  SHA-512:B5AA541EC18B18552021B64CC1C851A99AE1F5F36D86628209CA511D84CFB8CDF59A9E4CBFAF37E95C76057B296CE10DD45F3210217C72A0482316A8C59FAAAC
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:<assembly xmlns='urn:schemas-microsoft-com:asm.v1' manifestVersion="1.0">.. <assemblyIdentity type="win32" processorArchitecture="AMD64" name="odis.bs.wx" version="1.0.0.0"/>.. <file name="wxbase32u_vc.dll"/>.. <file name="wxmsw32u_core_vc.dll"/>..</assembly>..
                                                                                                                                                                                  Process:C:\Users\user\Desktop\Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe
                                                                                                                                                                                  File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):3367200
                                                                                                                                                                                  Entropy (8bit):6.601470680128816
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:49152:x5EancxzAvCoMFm5r8UNQDrDWOG/oAwf4OZRg5I6CrT5zWOqSB89tq/Em:0ancxz5eiWOaoAwf9yOT52Y/Em
                                                                                                                                                                                  MD5:932B859BF80261EFCABF5D6F9DC317DE
                                                                                                                                                                                  SHA1:14C5AF90F150F862B0A40D1500D6A85F25617C7C
                                                                                                                                                                                  SHA-256:9F4B58B33B2B053289CD484FCA2D7070E1E038DCF84939F11BB9819EE61F604A
                                                                                                                                                                                  SHA-512:7731146C38B66B62D778D6A08755569C7E2C5C66B0D2DBC0BFF89A12836A6C973B163DEFC43823D40A8B147047D2AED37C464E2D8286F8922F1F37EBE3A64726
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......-...ir..ir..ir..`.v..r......sr......ar......mr......or.....kr.....hr.....fr..ir...s......tr.......r......hr......hr..irr.hr......hr..Richir..........PE..d...y..f.........." ...$.$...<.......S........................................3.......3...`.........................................0P*.......1......@3.......1.dd...83. )...P3.tH....%.T.....................%.(.....%.@............@...............................text...+#.......$.................. ..`.rdata..b....@.......(..............@..@.data....{...P1..P...21.............@....pdata..dd....1..f....1.............@..@.rsrc........@3.......2.............@..@.reloc..tH...P3..J....2.............@..B........................................................................................................................................................................................................................
                                                                                                                                                                                  Process:C:\Users\user\Desktop\Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe
                                                                                                                                                                                  File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):10348832
                                                                                                                                                                                  Entropy (8bit):6.465322788028156
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:196608:EMGPRTCcxzVh9OjVz1riqPp8dv12yirDnJUvQTlfmHTxRH1ViD0IA9vZqENP2IxP:ePtVh9OjVz1riqPp8dv12yirDnJUvQTa
                                                                                                                                                                                  MD5:F1CC34FFE060771C8F19F07C452111F9
                                                                                                                                                                                  SHA1:1CAAB0F93AC43BC1C10590D2A34EDEBBB21C17C0
                                                                                                                                                                                  SHA-256:9E855793818ACFA05D7F0EF6A9BB0E5810FFA8834159B99FE2EDE447BC0C3B31
                                                                                                                                                                                  SHA-512:A6495AED517A442F86F1A8C88D1110937D24D384D027EC94DCEF96CBC90725C70BB9B3488E9F96E0B37FCB38ECB6E55FC9E17DA0DD01E0EED8B9F0494E8FE76C
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                  Preview:MZ......................@...................................8...........!..L.!This program cannot be run in DOS mode....$.......3,..wM.wM.wM.~5J.cM..3$.vM..3..M..3.sM..3.lM..3.qM.a2..M.a2.uM..?.yM..?.vM..?.hM.wM..K.a2.)L.a2.vM.a2&.vM.wMN.vM.a2.vM.RichwM.........................PE..d......f.........." ...$..M...S......+F.............................................4.....`.........................................p...$^......X....p.. .......$....... )..........@.r.T.....................r.(.....r.@.............M..5...........................text....M.......M................. ..`.rdata..|pF...M..rF...M.............@..@.data...h`...0......................@....pdata..$...........................@..@minATL.......`......................@..@.rsrc... ....p......................@..@.reloc..............................@..B................................................................................................................................................
                                                                                                                                                                                  Process:C:\Users\user\Desktop\Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe
                                                                                                                                                                                  File Type:XML 1.0 document, Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):22669
                                                                                                                                                                                  Entropy (8bit):5.5657063799207815
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:384:7cKerph0srRpuzOR7Lj4RCF8aGcu7OcT90W+48KTQiTGAA:iph0srRgqR7L0RCF8aGcu7OcT9JjTQiC
                                                                                                                                                                                  MD5:B89A99DB79F644A690721C11A1274958
                                                                                                                                                                                  SHA1:960E95D8DEF1C99B77C79062497627DECFD16651
                                                                                                                                                                                  SHA-256:AE652E226F0D983D0445178DCF8152265426460CABD6CFE49F7D5D9966C24A9B
                                                                                                                                                                                  SHA-512:573317F4233386232734FE6C1A7E11D56C474919C961C334A4F0086C195E4A96C0DF011C4BA81108E47641359CEDDB7CE5D20550B928F67FA8D3F5B3E4464734
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:<?xml version="1.0" encoding="utf-8"?>..<BootstrapStrings>.. <Language id="en-US">.. <String id="OkButton">.. <![CDATA[OK .. Displayed when we show an unrecoverable error message dialog -->.. </String>.. <String id="CancelButton">.. <![CDATA[Cancel .. Displayed if the user clicks 'X' to close the bootstrap dialog -->.. </String>.. <String id="ContinueButton">.. <![CDATA[Continue .. Displayed if the user clicks 'X' to close the bootstrap dialog -->.. </String>.. <String id="PreparingForInstallation">.. <![CDATA[Preparing for installation... .. Displayed in the main bootstrap dialog while we download and extract DDA - shown for about 2 minutes -->.. </String>.. <String id="ErrorWhilePreparing">.. <![CDATA[An error occurred while preparing the installation. Please try again or contact Autodesk Support. .. Our generic error message -->.. </String>.. <String id="ErrorNoConn
                                                                                                                                                                                  Process:C:\Users\user\Desktop\Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe
                                                                                                                                                                                  File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):17988384
                                                                                                                                                                                  Entropy (8bit):6.161292428155801
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:98304:umLqGVbtTRFax/ahgDqoRJgVUts0jmzfFEYBYNFlJCs1yaf+p/YNQcJLcx1ey2aP:uqqGVZTRFmugDq6JDFvlHiTi/Yr
                                                                                                                                                                                  MD5:F29EA7AC6D646B296CD573C0DAA33A72
                                                                                                                                                                                  SHA1:2E48D45C9ACD175C9B36060B159EF64C96D2ED4B
                                                                                                                                                                                  SHA-256:645A876873C6229FE98F2BA355B1C3AF692A4970D9A1CDD3DA83DEB8D39F48CC
                                                                                                                                                                                  SHA-512:B65FD38011B8E89B9FF74D4EAFD98121AD46F2BB12283C90365F77A758A340C4F2AF90EEAF6D4DB8E1CBF3FB1D9676B29A752A82D392E67E3D24F7FAA9AA1255
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                  Preview:MZ......................@...................................0...........!..L.!This program cannot be run in DOS mode....$.......Er.C.............a.......a.......m.......m.......m..n...9........l.......l......k........a.......a..%....l...............l.......lN.......&......l......Rich....................PE..d...1..g.........."....$.....VW.......o........@.............................@............`..........................................................0..@}......$....R.. )..........`...T.......................(... ...@............................................text............................... ..`.rdata....$.......$.................@..@.data...Le...........~..............@....pdata..$............D..............@..@_RDATA..\.... .......N..............@..@.rsrc...@}...0...~...P..............@..@.reloc..............................@..B........................................................................................................................................................
                                                                                                                                                                                  Process:C:\Users\user\Desktop\Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe
                                                                                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):187
                                                                                                                                                                                  Entropy (8bit):4.864869368809527
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:3:cTIMOoMMAev//0t0KgGSiqS1HaRuEuTeuX7KHM2vch+KKwbyNF9/0KgYBSML8evF:8IwXWaFBRu9TZXOHM20h+KvuXc3w0dQ9
                                                                                                                                                                                  MD5:B16AB9F79AAF24A7300993C0518BA9BB
                                                                                                                                                                                  SHA1:CF60A7EE68DF45265EBEC4A05BDD88693D6A43C8
                                                                                                                                                                                  SHA-256:2C4F7A24C50CBE05E40066E3BD3686A0F05117C870865D08E72638DC70835FC7
                                                                                                                                                                                  SHA-512:23942C63BC380A4A1F6AA36E29FECFE5B980D05EE2F015E70E2536046FB7DECEBA2160160DEAB3734E35452EE34DA23DF9A0195D1A6EA08B2F5CA5602E4B266E
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:<configuration>.. <windows>.. <assemblyBinding xmlns="urn:schemas-microsoft-com:asm.v1">.. <probing privatePath="ODIS"/>.. </assemblyBinding>.. </windows>..</configuration>..
                                                                                                                                                                                  Process:C:\Users\user\Desktop\Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe
                                                                                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):1652
                                                                                                                                                                                  Entropy (8bit):4.8220439499933505
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:24:tFd2pmGiOeZtnWhauDqepgWKxN0PYnBeBy:F2xiVQaGqepgjznBew
                                                                                                                                                                                  MD5:50E80477F86AE6C0EC808EA5306305CF
                                                                                                                                                                                  SHA1:9923890AF49DD7494FF844282F482D02EBE506CF
                                                                                                                                                                                  SHA-256:5A1086F5F5AB390F98BC8B4F73DFCD71AA4AED22E2E5BF96200F3A7BB618810A
                                                                                                                                                                                  SHA-512:6A44F3EA1185996C9C67A07DB365A09D94E894F27090062F97B7E15E75211F4A1BB29FD53D3B7634E336F2B42DABCC6CDF7572E29ACBF0BB741855AE6D070264
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:#############################################################################..#..# (C) Copyright 2018-2019 by Autodesk, Inc...#..# The information contained herein is confidential, proprietary to Autodesk,..# Inc., and considered a trade secret as defined in section 499C of the..# penal code of the State of California. Use of this information by anyone..# other than authorized employees of Autodesk, Inc. is granted only under a..# written non-disclosure agreement, expressly prescribing the scope and..# manner of such use...#..#############################################################################..#..# Name: ad.logconfig..# Description: log4cplus config file..#############################################################################....log4cplus.rootLogger = ALL, logFile....log4cplus.appender.logFile = log4cplus::RollingFileAppender..log4cplus.appender.logFile.File = ${LogPath}..log4cplus.appender.logFile.MaxFileSize = 10MB..log4cplus.appender.logFile.MaxBacku
                                                                                                                                                                                  Process:C:\Users\user\Desktop\Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe
                                                                                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):1717
                                                                                                                                                                                  Entropy (8bit):4.824860504379549
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:48:F2xiVF1Me5qUdESleSQgHoc/3bDbQAStw:MtgJ
                                                                                                                                                                                  MD5:7277BAD79C54DD9AEF4588A1DCF6DD5E
                                                                                                                                                                                  SHA1:82EB3B24185178D6EE9DAFBB3235E866A06A9D56
                                                                                                                                                                                  SHA-256:1A584768CE704C99529F839EE4B7911F181D47CA5082DAD7CB5F8322EFBD619E
                                                                                                                                                                                  SHA-512:D63C0D3D871C43569F5BFADF0BBBC66EDDCB37BB33A9E727CCE5507BCF155A338CF38952BE4EF1656CD3AAA34895385505B658704A127312C79F546CE46F45A3
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:#############################################################################..#..# (C) Copyright 2018-2019 by Autodesk, Inc...#..# The information contained herein is confidential, proprietary to Autodesk,..# Inc., and considered a trade secret as defined in section 499C of the..# penal code of the State of California. Use of this information by anyone..# other than authorized employees of Autodesk, Inc. is granted only under a..# written non-disclosure agreement, expressly prescribing the scope and..# manner of such use...#..#############################################################################..#..# Name: add.logconfig..# Description: log4cplus config file..#############################################################################....log4cplus.rootLogger = ALL....log4cplus.logger.Installer = ALL, Installer..log4cplus.appender.Installer = log4cplus::RollingFileAppender..log4cplus.appender.Installer.File = ${LogPath}..log4cplus.appender.Installer.MaxFileSize
                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\7z36D71A90\ODIS\DownloadManager.exe
                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):94
                                                                                                                                                                                  Entropy (8bit):4.900951251717805
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:3:LHZAHFXv6F83YYJ5cXvXuYS9XlWXjn:LoXvavKcXS1UXjn
                                                                                                                                                                                  MD5:BBCFA1B6A0DCAF79F084A70F27F05249
                                                                                                                                                                                  SHA1:D84D093C8F11462C1BF2674B5AB908CEB19FE4C4
                                                                                                                                                                                  SHA-256:1F91751ECDF150AFF959E42B78A72B3C75EA307BF730DB3023EAD1386800A626
                                                                                                                                                                                  SHA-512:7AE151052DAFED82EC9C4831646860CF4D0370B20F6A2FEF3FD3689EBB07FA8122D6DA0D6E036D8194F5128FFC00916AC73334132E2D1DAD44005E54B95261AB
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:#.#Tue Feb 20 03:00:14 UTC 2024.upi2={E578CB4E-CF55-3E4D-9A8A-213245140B78}.odisver=2.4.0.126.
                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\7z36D71A90\ODIS\DownloadManager.exe
                                                                                                                                                                                  File Type:data
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):294
                                                                                                                                                                                  Entropy (8bit):5.52106238077444
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:6:ICVYFZLkMEwrcFywj6QgvNALy8uwkn23f/kXHsMMv7QgvNALJdl:WwMEwoI+6QaWLy8pfOHsL7QaWLJdl
                                                                                                                                                                                  MD5:E613719AB9864E160B8A2B4118CF0B3A
                                                                                                                                                                                  SHA1:FCBDE0A5CE3B94E973EA8C586F2C8349E68CD3B6
                                                                                                                                                                                  SHA-256:6852B23A047C5267FAB7D9766327664B69816FC59F6460AD0624C0D0099B33D4
                                                                                                                                                                                  SHA-512:E00EFB582867F909BFABDA738E4A1DBFDD0D5EB32E989E83F6BA416A4127A8527F7B24A1FE2FD15C0521D726A76E6135D790F98CF00E871AB1DA6DD647B8C750
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:._.....https://trial2.autodesk.com/NetSWDLD/ODIS/prd/2025/INVPROSA/E578CB4E-CF55-3E4D-9A8A-213245140B78/WI/Autodesk_Inventor_Professional_2025_en-US_setup.dat"}C:\Users\user\AppData\Local\Temp\odis_download_dest\16718949653529810453/Autodesk_Inventor_Professional_2025_en-US_setup.dat(^0....8.
                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\7z36D71A90\Setup.exe
                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):86
                                                                                                                                                                                  Entropy (8bit):4.62982668091072
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:3:6KqnJHJHF9EcfvRR1LEEn3UwvWZA:hqJHyudLEMt
                                                                                                                                                                                  MD5:5ABE483341F79C0558AA5A4A5D09DFE3
                                                                                                                                                                                  SHA1:C642073E20AB3F5C883229C6433259F68C28E49A
                                                                                                                                                                                  SHA-256:09BA25464976138F196D3E1FD2DC2DC755F935782B63CEF12D6F02CCAF37245F
                                                                                                                                                                                  SHA-512:9A0CCE402849A58E7EC89CD183FA06C93BB4196C98EB144E5052B8039F6A8C1DAD333CB430CC00132724124FE5926E01CEA76636245F919C7E6DC88198385126
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:{. "LogLevel": 0,. "aseURL": "https://ase.autodesk.com/adp/v1/analytics/batch".}
                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\7z36D71A90\Setup.exe
                                                                                                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):17
                                                                                                                                                                                  Entropy (8bit):3.690116517593666
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:3:HLAYv:HLAK
                                                                                                                                                                                  MD5:3099DA5D0B7FBF9BBB02DB99E05E2E30
                                                                                                                                                                                  SHA1:A3DBEDD3524B9CA1F87EEADCDC4F103D98FD4DE4
                                                                                                                                                                                  SHA-256:526873B20637574067136CFEAAC42435A85C4805F4776FBEDF11240613C552DA
                                                                                                                                                                                  SHA-512:0A8C8667051DB220A5DA2746F7C0199A47A94EA430736ED129AD151E591DFE8EECABDD873BC093C8AB297735A9E03F0C26F6546BA4E09514CD640B20E9625B48
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:canWrite6940.6976
                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\7z36D71A90\ODIS\DownloadManager.exe
                                                                                                                                                                                  File Type:ASCII text, with CRLF, CR line terminators
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):284
                                                                                                                                                                                  Entropy (8bit):5.2537839627263345
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:6:uoRpl1IR0mLQ8KwH9dDD2VqBRovRTtVq9jFhoRIUekijL17lFoy:FI2mLQs3Gk4TtMtc/eL15
                                                                                                                                                                                  MD5:2D28C9129B5C3639B1AEBC686D900B96
                                                                                                                                                                                  SHA1:A25504605F94F40FDF14E66C93E52745895BB3F2
                                                                                                                                                                                  SHA-256:D171B957962BF7796E73399774B628BB4CB1172307F26F87A10DC39FD5CF7DB8
                                                                                                                                                                                  SHA-512:EDB7BCD8B2688A18BBB66C3F2ADCE142BB37432EBAB6EF4D1BB6D217900E2D5770FB26E266CD6F6BF366EEE17AF57D579C7212AE87B9537DC5465494DA7114F9
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:HTTP/1.1 200 OK...Accept-Ranges: bytes...Content-Length: 94...Content-Type: text/plain...ETag: "bbcfa1b6a0dcaf79f084a70f27f05249:1708398062.52687"...Last-Modified: Tue, 20 Feb 2024 03:01:02 GMT...Server: AkamaiNetStorage...Date: Thu, 24 Oct 2024 19:42:33 GMT...Connection: close......
                                                                                                                                                                                  File type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                  Entropy (8bit):7.980297558790407
                                                                                                                                                                                  TrID:
                                                                                                                                                                                  • Win32 Executable (generic) a (10002005/4) 99.96%
                                                                                                                                                                                  • Generic Win/DOS Executable (2004/3) 0.02%
                                                                                                                                                                                  • DOS Executable Generic (2002/1) 0.02%
                                                                                                                                                                                  • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                                                                                                  File name:Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe
                                                                                                                                                                                  File size:16'260'168 bytes
                                                                                                                                                                                  MD5:62d98d740b6e423272b99778a3c40fb7
                                                                                                                                                                                  SHA1:24edcd66784d4b9384111f0c40e3c572e665d281
                                                                                                                                                                                  SHA256:3f9c3e6eb56004da32035123d5cd8f29b26ff54ad5e04cf398347473553db64c
                                                                                                                                                                                  SHA512:7ed7582ba748438d2f1e3af7a40b56e3a3ee2cf3186135d55643864353b8952f9c326f18cc857083d1f538d1b4bdf7f5e8b1300d06f12db5bdad61e475e217ab
                                                                                                                                                                                  SSDEEP:196608:aNiZKPnPdi0SF/0ynzrIBMAzxN6F/tn+0S7verlhqMcfoW9EVxYArC3l/ZgO8/mJ:aCKXdimCtFV+J78hqdiTYArC3Y0HtAzA
                                                                                                                                                                                  TLSH:26F6335034912FF3DE55DCB678AED52195120CFE12B232A15CD2F6E96BF782AC3A8035
                                                                                                                                                                                  File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........h.h..`;..`;..`;..j;..`;..n;..`;..d;..`;..a;..`;..=;..`;./j;..`;[.f;..`;Rich..`;........................PE..L.....n\........../
                                                                                                                                                                                  Icon Hash:0d0d657927230704
                                                                                                                                                                                  Entrypoint:0x407b64
                                                                                                                                                                                  Entrypoint Section:.text
                                                                                                                                                                                  Digitally signed:true
                                                                                                                                                                                  Imagebase:0x400000
                                                                                                                                                                                  Subsystem:windows gui
                                                                                                                                                                                  Image File Characteristics:RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, LARGE_ADDRESS_AWARE, 32BIT_MACHINE
                                                                                                                                                                                  DLL Characteristics:NX_COMPAT
                                                                                                                                                                                  Time Stamp:0x5C6ED910 [Thu Feb 21 17:00:00 2019 UTC]
                                                                                                                                                                                  TLS Callbacks:
                                                                                                                                                                                  CLR (.Net) Version:
                                                                                                                                                                                  OS Version Major:4
                                                                                                                                                                                  OS Version Minor:0
                                                                                                                                                                                  File Version Major:4
                                                                                                                                                                                  File Version Minor:0
                                                                                                                                                                                  Subsystem Version Major:4
                                                                                                                                                                                  Subsystem Version Minor:0
                                                                                                                                                                                  Import Hash:da37b5779e1d62ef38a0b2bf23f7d88b
                                                                                                                                                                                  Signature Valid:true
                                                                                                                                                                                  Signature Issuer:CN=DigiCert Trusted G4 Code Signing RSA4096 SHA384 2021 CA1, O="DigiCert, Inc.", C=US
                                                                                                                                                                                  Signature Validation Error:The operation completed successfully
                                                                                                                                                                                  Error Number:0
                                                                                                                                                                                  Not Before, Not After
                                                                                                                                                                                  • 13/12/2023 00:00:00 13/12/2024 23:59:59
                                                                                                                                                                                  Subject Chain
                                                                                                                                                                                  • CN="Autodesk, Inc.", O="Autodesk, Inc.", L=San Rafael, S=California, C=US
                                                                                                                                                                                  Version:3
                                                                                                                                                                                  Thumbprint MD5:D2DE4DF36E8865915F4B6361486137D3
                                                                                                                                                                                  Thumbprint SHA-1:7AAD60DF8FB0973090E9CB14406A98576AF76B45
                                                                                                                                                                                  Thumbprint SHA-256:FEE850D58F00856062A0A58282DA02C6C3192D80D7D02B39AD37DB97314FB30C
                                                                                                                                                                                  Serial:02232250A0D7D11D7F1B9518A0F5CA27
                                                                                                                                                                                  Instruction
                                                                                                                                                                                  push ebp
                                                                                                                                                                                  mov ebp, esp
                                                                                                                                                                                  push FFFFFFFFh
                                                                                                                                                                                  push 00408368h
                                                                                                                                                                                  push 00407CF0h
                                                                                                                                                                                  mov eax, dword ptr fs:[00000000h]
                                                                                                                                                                                  push eax
                                                                                                                                                                                  mov dword ptr fs:[00000000h], esp
                                                                                                                                                                                  sub esp, 68h
                                                                                                                                                                                  push ebx
                                                                                                                                                                                  push esi
                                                                                                                                                                                  push edi
                                                                                                                                                                                  mov dword ptr [ebp-18h], esp
                                                                                                                                                                                  xor ebx, ebx
                                                                                                                                                                                  mov dword ptr [ebp-04h], ebx
                                                                                                                                                                                  push 00000002h
                                                                                                                                                                                  call dword ptr [00408094h]
                                                                                                                                                                                  pop ecx
                                                                                                                                                                                  or dword ptr [0040B048h], FFFFFFFFh
                                                                                                                                                                                  or dword ptr [0040B04Ch], FFFFFFFFh
                                                                                                                                                                                  call dword ptr [00408098h]
                                                                                                                                                                                  mov ecx, dword ptr [0040902Ch]
                                                                                                                                                                                  mov dword ptr [eax], ecx
                                                                                                                                                                                  call dword ptr [0040809Ch]
                                                                                                                                                                                  mov ecx, dword ptr [00409028h]
                                                                                                                                                                                  mov dword ptr [eax], ecx
                                                                                                                                                                                  mov eax, dword ptr [004080A0h]
                                                                                                                                                                                  mov eax, dword ptr [eax]
                                                                                                                                                                                  mov dword ptr [0040B050h], eax
                                                                                                                                                                                  call 00007F36D147D935h
                                                                                                                                                                                  cmp dword ptr [00409010h], ebx
                                                                                                                                                                                  jne 00007F36D147D82Eh
                                                                                                                                                                                  push 00407CE0h
                                                                                                                                                                                  call dword ptr [004080A4h]
                                                                                                                                                                                  pop ecx
                                                                                                                                                                                  call 00007F36D147D907h
                                                                                                                                                                                  push 0040900Ch
                                                                                                                                                                                  push 00409008h
                                                                                                                                                                                  call 00007F36D147D8F2h
                                                                                                                                                                                  mov eax, dword ptr [00409024h]
                                                                                                                                                                                  mov dword ptr [ebp-6Ch], eax
                                                                                                                                                                                  lea eax, dword ptr [ebp-6Ch]
                                                                                                                                                                                  push eax
                                                                                                                                                                                  push dword ptr [00409020h]
                                                                                                                                                                                  lea eax, dword ptr [ebp-64h]
                                                                                                                                                                                  push eax
                                                                                                                                                                                  lea eax, dword ptr [ebp-70h]
                                                                                                                                                                                  push eax
                                                                                                                                                                                  lea eax, dword ptr [ebp-60h]
                                                                                                                                                                                  push eax
                                                                                                                                                                                  call dword ptr [004080ACh]
                                                                                                                                                                                  push 00409004h
                                                                                                                                                                                  push 00409000h
                                                                                                                                                                                  call 00007F36D147D8BFh
                                                                                                                                                                                  Programming Language:
                                                                                                                                                                                  • [ C ] VS98 (6.0) SP6 build 8804
                                                                                                                                                                                  • [EXP] VC++ 6.0 SP5 build 8804
                                                                                                                                                                                  NameVirtual AddressVirtual Size Is in Section
                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_IMPORT0x83740x64.rdata
                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_RESOURCE0xc0000x87948.rsrc
                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_SECURITY0xf7f4280x2820
                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_BASERELOC0x00x0
                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_IAT0x80000x100.rdata
                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                                                                                  NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                                                                                  .text0x10000x6cfc0x6e004c8ef5951d557588526708156cb6f1e7False0.6015625data6.581332252517135IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                  .rdata0x80000x8ac0xa007981cd986d2ef031675659537a524590False0.46328125data4.6756755988996845IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                  .data0x90000x20540x200598e1aae6ecbd8237c4383f4be94b9f1False0.033203125data0.020393135236084953IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                  .rsrc0xc0000x879480x87a0063e2447eb81bbfdd4194f3100729c24dFalse0.3604442684331797data5.3903145056252955IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                  NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                                                                                                                  RT_ICON0xc2b00x468Device independent bitmap graphic, 16 x 32 x 32, image size 1088EnglishUnited States0.5381205673758865
                                                                                                                                                                                  RT_ICON0xc7180x988Device independent bitmap graphic, 24 x 48 x 32, image size 2400EnglishUnited States0.40942622950819674
                                                                                                                                                                                  RT_ICON0xd0a00x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 4224EnglishUnited States0.3442776735459662
                                                                                                                                                                                  RT_ICON0xe1480x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 9600EnglishUnited States0.26358921161825727
                                                                                                                                                                                  RT_ICON0x106f00x4228Device independent bitmap graphic, 64 x 128 x 32, image size 16896EnglishUnited States0.2191780821917808
                                                                                                                                                                                  RT_ICON0x149180x94a8Device independent bitmap graphic, 96 x 192 x 32, image size 38016EnglishUnited States0.17358629388269917
                                                                                                                                                                                  RT_ICON0x1ddc00x10828Device independent bitmap graphic, 128 x 256 x 32, image size 67584EnglishUnited States0.1518987341772152
                                                                                                                                                                                  RT_ICON0x2e5e80x42028Device independent bitmap graphic, 256 x 512 x 32, image size 270336EnglishUnited States0.11866807704825873
                                                                                                                                                                                  RT_ICON0x706100x22e27PNG image data, 512 x 512, 8-bit/color RGBA, non-interlacedEnglishUnited States0.9936313310518101
                                                                                                                                                                                  RT_GROUP_ICON0x934380x84dataEnglishUnited States0.7045454545454546
                                                                                                                                                                                  RT_VERSION0x934bc0x308dataEnglishUnited States0.44587628865979384
                                                                                                                                                                                  RT_MANIFEST0x937c40x184exported SGML document, ASCII text, with CRLF line terminatorsEnglishUnited States0.5927835051546392
                                                                                                                                                                                  DLLImport
                                                                                                                                                                                  USER32.dllMessageBoxA
                                                                                                                                                                                  SHELL32.dllShellExecuteExW
                                                                                                                                                                                  MSVCRT.dll_controlfp, _except_handler3, __set_app_type, __p__fmode, __p__commode, _adjust_fdiv, __setusermatherr, _initterm, __getmainargs, _acmdln, exit, _XcptFilter, _exit, memcpy, free, malloc, wcscmp, memcmp, memmove, strlen, wcslen, wcscpy, wcscat, memset
                                                                                                                                                                                  KERNEL32.dllCreateProcessW, GetStartupInfoA, GetModuleHandleA, GetSystemDirectoryW, lstrlenW, lstrcatW, LoadLibraryExW, GetModuleHandleW, GetProcAddress, GetVersionExW, SetFilePointer, WriteFile, ReadFile, CreateFileW, DeleteFileW, FindNextFileW, RemoveDirectoryW, FindFirstFileW, FindClose, GetModuleFileNameW, GetCommandLineW, GetTempPathW, GetCurrentThreadId, GetTickCount, GetCurrentProcessId, CreateDirectoryW, GetLastError, SetFileTime, SetFileAttributesW, GetExitCodeProcess, WaitForSingleObject, CloseHandle, SetCurrentDirectoryW, GetCurrentDirectoryW
                                                                                                                                                                                  Language of compilation systemCountry where language is spokenMap
                                                                                                                                                                                  EnglishUnited States
                                                                                                                                                                                  TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                  Oct 24, 2024 21:42:35.733584881 CEST49739443192.168.2.454.158.70.36
                                                                                                                                                                                  Oct 24, 2024 21:42:35.733671904 CEST4434973954.158.70.36192.168.2.4
                                                                                                                                                                                  Oct 24, 2024 21:42:35.733777046 CEST49739443192.168.2.454.158.70.36
                                                                                                                                                                                  Oct 24, 2024 21:42:35.745755911 CEST49739443192.168.2.454.158.70.36
                                                                                                                                                                                  Oct 24, 2024 21:42:35.745839119 CEST4434973954.158.70.36192.168.2.4
                                                                                                                                                                                  Oct 24, 2024 21:42:36.679651976 CEST4434973954.158.70.36192.168.2.4
                                                                                                                                                                                  Oct 24, 2024 21:42:36.679760933 CEST49739443192.168.2.454.158.70.36
                                                                                                                                                                                  Oct 24, 2024 21:42:36.680418968 CEST49739443192.168.2.454.158.70.36
                                                                                                                                                                                  Oct 24, 2024 21:42:36.680418968 CEST49739443192.168.2.454.158.70.36
                                                                                                                                                                                  Oct 24, 2024 21:42:36.680476904 CEST4434973954.158.70.36192.168.2.4
                                                                                                                                                                                  Oct 24, 2024 21:42:36.680546045 CEST49739443192.168.2.454.158.70.36
                                                                                                                                                                                  Oct 24, 2024 21:42:39.687232018 CEST49740443192.168.2.454.158.70.36
                                                                                                                                                                                  Oct 24, 2024 21:42:39.687303066 CEST4434974054.158.70.36192.168.2.4
                                                                                                                                                                                  Oct 24, 2024 21:42:39.687386036 CEST49740443192.168.2.454.158.70.36
                                                                                                                                                                                  Oct 24, 2024 21:42:39.687871933 CEST49740443192.168.2.454.158.70.36
                                                                                                                                                                                  Oct 24, 2024 21:42:39.687906027 CEST4434974054.158.70.36192.168.2.4
                                                                                                                                                                                  Oct 24, 2024 21:42:40.682122946 CEST49740443192.168.2.454.158.70.36
                                                                                                                                                                                  Oct 24, 2024 21:42:40.682122946 CEST49740443192.168.2.454.158.70.36
                                                                                                                                                                                  Oct 24, 2024 21:42:40.682187080 CEST4434974054.158.70.36192.168.2.4
                                                                                                                                                                                  Oct 24, 2024 21:42:40.704418898 CEST4434974054.158.70.36192.168.2.4
                                                                                                                                                                                  Oct 24, 2024 21:42:40.704551935 CEST4434974054.158.70.36192.168.2.4
                                                                                                                                                                                  Oct 24, 2024 21:42:40.704550982 CEST49740443192.168.2.454.158.70.36
                                                                                                                                                                                  Oct 24, 2024 21:42:40.704550982 CEST49740443192.168.2.454.158.70.36
                                                                                                                                                                                  Oct 24, 2024 21:42:40.708430052 CEST49740443192.168.2.454.158.70.36
                                                                                                                                                                                  Oct 24, 2024 21:42:43.708069086 CEST49747443192.168.2.454.158.70.36
                                                                                                                                                                                  Oct 24, 2024 21:42:43.708189964 CEST4434974754.158.70.36192.168.2.4
                                                                                                                                                                                  Oct 24, 2024 21:42:43.708291054 CEST49747443192.168.2.454.158.70.36
                                                                                                                                                                                  Oct 24, 2024 21:42:43.709224939 CEST49747443192.168.2.454.158.70.36
                                                                                                                                                                                  Oct 24, 2024 21:42:43.709301949 CEST4434974754.158.70.36192.168.2.4
                                                                                                                                                                                  Oct 24, 2024 21:42:44.394452095 CEST4434974754.158.70.36192.168.2.4
                                                                                                                                                                                  Oct 24, 2024 21:42:44.394550085 CEST49747443192.168.2.454.158.70.36
                                                                                                                                                                                  Oct 24, 2024 21:42:44.394983053 CEST49747443192.168.2.454.158.70.36
                                                                                                                                                                                  Oct 24, 2024 21:42:44.395014048 CEST4434974754.158.70.36192.168.2.4
                                                                                                                                                                                  Oct 24, 2024 21:42:44.395150900 CEST49747443192.168.2.454.158.70.36
                                                                                                                                                                                  TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                  Oct 24, 2024 21:42:31.815562963 CEST5899253192.168.2.41.1.1.1
                                                                                                                                                                                  Oct 24, 2024 21:42:35.707292080 CEST5397053192.168.2.41.1.1.1
                                                                                                                                                                                  Oct 24, 2024 21:42:35.730799913 CEST53539701.1.1.1192.168.2.4
                                                                                                                                                                                  TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                  Oct 24, 2024 21:42:31.815562963 CEST192.168.2.41.1.1.10x7fb9Standard query (0)trial2.autodesk.comA (IP address)IN (0x0001)false
                                                                                                                                                                                  Oct 24, 2024 21:42:35.707292080 CEST192.168.2.41.1.1.10x7d6fStandard query (0)manifest.delivery.autodesk.comA (IP address)IN (0x0001)false
                                                                                                                                                                                  TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                  Oct 24, 2024 21:42:31.835397959 CEST1.1.1.1192.168.2.40x7fb9No error (0)trial2.autodesk.comtrial2.autodesk.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                  Oct 24, 2024 21:42:35.730799913 CEST1.1.1.1192.168.2.40x7d6fNo error (0)manifest.delivery.autodesk.com54.158.70.36A (IP address)IN (0x0001)false
                                                                                                                                                                                  Oct 24, 2024 21:42:35.730799913 CEST1.1.1.1192.168.2.40x7d6fNo error (0)manifest.delivery.autodesk.com44.216.252.55A (IP address)IN (0x0001)false
                                                                                                                                                                                  Oct 24, 2024 21:42:35.730799913 CEST1.1.1.1192.168.2.40x7d6fNo error (0)manifest.delivery.autodesk.com34.237.41.39A (IP address)IN (0x0001)false

                                                                                                                                                                                  Click to jump to process

                                                                                                                                                                                  Click to jump to process

                                                                                                                                                                                  Click to dive into process behavior distribution

                                                                                                                                                                                  Click to jump to process

                                                                                                                                                                                  Target ID:0
                                                                                                                                                                                  Start time:15:42:24
                                                                                                                                                                                  Start date:24/10/2024
                                                                                                                                                                                  Path:C:\Users\user\Desktop\Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe
                                                                                                                                                                                  Wow64 process (32bit):true
                                                                                                                                                                                  Commandline:"C:\Users\user\Desktop\Autodesk_Inventor_Professional_2025_1_2_en-US_setup_webinstall.exe"
                                                                                                                                                                                  Imagebase:0x400000
                                                                                                                                                                                  File size:16'260'168 bytes
                                                                                                                                                                                  MD5 hash:62D98D740B6E423272B99778A3C40FB7
                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                  Target ID:1
                                                                                                                                                                                  Start time:15:42:30
                                                                                                                                                                                  Start date:24/10/2024
                                                                                                                                                                                  Path:C:\Users\user\AppData\Local\Temp\7z36D71A90\Setup.exe
                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                  Commandline:C:\Users\user\AppData\Local\Temp\7z36D71A90\Setup.exe
                                                                                                                                                                                  Imagebase:0x7ff6a12e0000
                                                                                                                                                                                  File size:17'988'384 bytes
                                                                                                                                                                                  MD5 hash:F29EA7AC6D646B296CD573C0DAA33A72
                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                  Antivirus matches:
                                                                                                                                                                                  • Detection: 0%, ReversingLabs
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                  Target ID:2
                                                                                                                                                                                  Start time:15:42:30
                                                                                                                                                                                  Start date:24/10/2024
                                                                                                                                                                                  Path:C:\Users\user\AppData\Local\Temp\7z36D71A90\ODIS\DownloadManager.exe
                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                  Commandline:"C:\Users\user\AppData\Local\Temp\7z36D71A90\ODIS\DownloadManager.exe" -u "https://trial2.autodesk.com/NetSWDLD/ODIS/prd/2025/INVPROSA/E578CB4E-CF55-3E4D-9A8A-213245140B78/WI/Autodesk_Inventor_Professional_2025_en-US_setup.dat" -p "C:\Users\user\AppData\Local\Temp\odis_download_dest\16718949653529810453\Autodesk_Inventor_Professional_2025_en-US_setup.dat" --productname Bootstrap --productversion 2.10.0.4
                                                                                                                                                                                  Imagebase:0x7ff77d6c0000
                                                                                                                                                                                  File size:10'884'384 bytes
                                                                                                                                                                                  MD5 hash:DBDB7199C0DC31E5C65544432D90B12E
                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                  Antivirus matches:
                                                                                                                                                                                  • Detection: 0%, ReversingLabs
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                  Target ID:3
                                                                                                                                                                                  Start time:15:42:31
                                                                                                                                                                                  Start date:24/10/2024
                                                                                                                                                                                  Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                  Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                  Imagebase:0x7ff7699e0000
                                                                                                                                                                                  File size:862'208 bytes
                                                                                                                                                                                  MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                  Reputation:high
                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                  No disassembly