c:\build_area\42110\mcci+mcciinstallergen+nsisplugin_6-7-0_release\mcci\tools\mcciinstallergen\nsisplugin\sourcecode\win32\release\NSISPlugin.pdb
Overview
overview
7Static
static
3d548a30dde...9a.exe
windows7-x64
7d548a30dde...9a.exe
windows10-2004-x64
7$PLUGINSDI...in.dll
windows7-x64
3$PLUGINSDI...in.dll
windows10-2004-x64
3$TEMP/Inst...er.exe
windows7-x64
1$TEMP/Inst...er.exe
windows10-2004-x64
3$TEMP/Mcci...ce.exe
windows7-x64
3$TEMP/Mcci...ce.exe
windows10-2004-x64
3$TEMP/McciTrayApp.exe
windows7-x64
3$TEMP/McciTrayApp.exe
windows10-2004-x64
3Static task
static1
Behavioral task
behavioral1
Sample
d548a30dde23bcb5eaab20f40daa199a.exe
Resource
win7-20240215-en
Behavioral task
behavioral2
Sample
d548a30dde23bcb5eaab20f40daa199a.exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral3
Sample
$PLUGINSDIR/NSISPlugin.dll
Resource
win7-20240221-en
Behavioral task
behavioral4
Sample
$PLUGINSDIR/NSISPlugin.dll
Resource
win10v2004-20240226-en
Behavioral task
behavioral5
Sample
$TEMP/InstallHelper.exe
Resource
win7-20240221-en
Behavioral task
behavioral6
Sample
$TEMP/InstallHelper.exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral7
Sample
$TEMP/McciCMService.exe
Resource
win7-20240221-en
Behavioral task
behavioral8
Sample
$TEMP/McciCMService.exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral9
Sample
$TEMP/McciTrayApp.exe
Resource
win7-20231129-en
Behavioral task
behavioral10
Sample
$TEMP/McciTrayApp.exe
Resource
win10v2004-20240226-en
General
-
Target
d548a30dde23bcb5eaab20f40daa199a
-
Size
908KB
-
MD5
d548a30dde23bcb5eaab20f40daa199a
-
SHA1
8976174c3227f122a37ab82f63af58601d64ba18
-
SHA256
f0d516fb38963e96f0fed3cb455dd01c1f80f50fd4128519c355f1fed019127a
-
SHA512
cf806f76d2d52176b1269db118d912909d3a4a390622ecb0eae5e27db8498182dfb13f66ceeaf4946aeb7ac33bcac88f64a284e6420aab5b6dea1312a2107cdd
-
SSDEEP
24576:bNvvN5DnibxWUwFBT4oVpekPb17hofmFOMJ8+p6/:JHN5Obx7yN4EpekPb9dhJ8+pk
Malware Config
Signatures
-
Unsigned PE 5 IoCs
Checks for missing Authenticode signature.
resource d548a30dde23bcb5eaab20f40daa199a unpack001/$PLUGINSDIR/NSISPlugin.dll unpack001/$TEMP/InstallHelper.exe unpack001/$TEMP/McciCMService.exe unpack001/$TEMP/McciTrayApp.exe -
NSIS installer 2 IoCs
resource yara_rule sample nsis_installer_1 sample nsis_installer_2
Files
-
d548a30dde23bcb5eaab20f40daa199a.exe windows:4 windows x86 arch:x86
099c0646ea7282d232219f8807883be0
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
Imports
kernel32
CompareFileTime
SearchPathA
GetShortPathNameA
GetFullPathNameA
MoveFileA
SetCurrentDirectoryA
GetFileAttributesA
GetLastError
CreateDirectoryA
SetFileAttributesA
Sleep
GetTickCount
CreateFileA
GetFileSize
GetModuleFileNameA
GetCurrentProcess
CopyFileA
ExitProcess
SetFileTime
GetTempPathA
GetCommandLineA
SetErrorMode
LoadLibraryA
lstrcpynA
GetDiskFreeSpaceA
GlobalUnlock
GlobalLock
CreateThread
CreateProcessA
RemoveDirectoryA
GetTempFileNameA
lstrlenA
lstrcatA
GetSystemDirectoryA
GetVersion
CloseHandle
lstrcmpiA
lstrcmpA
ExpandEnvironmentStringsA
GlobalFree
GlobalAlloc
WaitForSingleObject
GetExitCodeProcess
GetModuleHandleA
LoadLibraryExA
GetProcAddress
FreeLibrary
MultiByteToWideChar
WritePrivateProfileStringA
GetPrivateProfileStringA
WriteFile
ReadFile
MulDiv
SetFilePointer
FindClose
FindNextFileA
FindFirstFileA
DeleteFileA
GetWindowsDirectoryA
user32
EndDialog
ScreenToClient
GetWindowRect
EnableMenuItem
GetSystemMenu
SetClassLongA
IsWindowEnabled
SetWindowPos
GetSysColor
GetWindowLongA
SetCursor
LoadCursorA
CheckDlgButton
GetMessagePos
LoadBitmapA
CallWindowProcA
IsWindowVisible
CloseClipboard
SetClipboardData
EmptyClipboard
RegisterClassA
TrackPopupMenu
AppendMenuA
CreatePopupMenu
GetSystemMetrics
SetDlgItemTextA
GetDlgItemTextA
MessageBoxIndirectA
CharPrevA
DispatchMessageA
PeekMessageA
DestroyWindow
CreateDialogParamA
SetTimer
SetWindowTextA
PostQuitMessage
SetForegroundWindow
wsprintfA
SendMessageTimeoutA
FindWindowExA
SystemParametersInfoA
CreateWindowExA
GetClassInfoA
DialogBoxParamA
CharNextA
OpenClipboard
ExitWindowsEx
IsWindow
GetDlgItem
SetWindowLongA
LoadImageA
GetDC
EnableWindow
InvalidateRect
SendMessageA
DefWindowProcA
BeginPaint
GetClientRect
FillRect
DrawTextA
EndPaint
ShowWindow
gdi32
SetBkColor
GetDeviceCaps
DeleteObject
CreateBrushIndirect
CreateFontIndirectA
SetBkMode
SetTextColor
SelectObject
shell32
SHGetPathFromIDListA
SHBrowseForFolderA
SHGetFileInfoA
ShellExecuteA
SHFileOperationA
SHGetSpecialFolderLocation
advapi32
RegQueryValueExA
RegSetValueExA
RegEnumKeyA
RegEnumValueA
RegOpenKeyExA
RegDeleteKeyA
RegDeleteValueA
RegCloseKey
RegCreateKeyExA
comctl32
ImageList_AddMasked
ImageList_Destroy
ord17
ImageList_Create
ole32
CoTaskMemFree
OleInitialize
OleUninitialize
CoCreateInstance
version
GetFileVersionInfoSizeA
GetFileVersionInfoA
VerQueryValueA
Sections
.text Size: 23KB - Virtual size: 22KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 4KB - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 1024B - Virtual size: 107KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.ndata Size: - Virtual size: 36KB
IMAGE_SCN_CNT_UNINITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 2KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
-
$PLUGINSDIR/NSISPlugin.dll.dll windows:4 windows x86 arch:x86
ea5732ff1131f08e05cb7aa87ce8d751
Headers
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
Imports
version
GetFileVersionInfoA
GetFileVersionInfoSizeA
VerQueryValueA
kernel32
WaitForSingleObject
DeleteFileA
GetProcAddress
LoadLibraryA
FreeLibrary
lstrcpynA
GlobalAlloc
GlobalFree
AreFileApisANSI
SetLastError
GetFullPathNameA
GetModuleHandleA
GetLongPathNameW
GetCurrentProcess
FindClose
FindNextFileW
FindFirstFileW
CreateFileA
GetTickCount
GetCurrentThreadId
GetModuleFileNameA
GetSystemDirectoryA
GetWindowsDirectoryA
RemoveDirectoryA
IsBadCodePtr
IsBadStringPtrA
CreateDirectoryA
CopyFileExA
FindNextFileA
FindFirstFileA
ReadFile
GetACP
MapViewOfFileEx
CreateFileMappingA
UnmapViewOfFile
OutputDebugStringA
GetCurrentProcessId
CreateEventA
ResetEvent
SetEvent
PulseEvent
WaitForMultipleObjects
ReleaseMutex
CreateMutexA
SuspendThread
ResumeThread
GetCurrentThread
TerminateThread
InitializeCriticalSection
DeleteCriticalSection
EnterCriticalSection
LeaveCriticalSection
SetFilePointer
GetTimeZoneInformation
IsValidLocale
EnumSystemLocalesA
GetLocaleInfoA
GetUserDefaultLCID
GetExitCodeProcess
CloseHandle
CreateProcessW
Sleep
ExpandEnvironmentStringsW
GetFileAttributesA
SetFileAttributesA
CopyFileA
GetCommandLineA
OutputDebugStringW
GetEnvironmentVariableW
CompareStringW
CompareStringA
lstrlenA
lstrlenW
GetVersionExA
FindResourceExA
GetConsoleMode
FindResourceA
LoadResource
LockResource
SizeofResource
GetLastError
WideCharToMultiByte
MultiByteToWideChar
GetLocaleInfoW
SetEndOfFile
SetEnvironmentVariableA
GetConsoleCP
FlushFileBuffers
QueryPerformanceCounter
GetEnvironmentStringsW
FreeEnvironmentStringsW
GetEnvironmentStrings
FreeEnvironmentStringsA
GetStartupInfoA
WriteConsoleW
GetConsoleOutputCP
WriteConsoleA
SetStdHandle
GetFileType
SetHandleCount
GetStringTypeW
GetStringTypeA
LCMapStringW
LCMapStringA
TlsFree
TlsSetValue
TlsAlloc
TlsGetValue
IsValidCodePage
GetOEMCP
GetCPInfo
GetStdHandle
WriteFile
ExitProcess
HeapCreate
VirtualFree
CreateThread
ExitThread
GetSystemTimeAsFileTime
InterlockedDecrement
InterlockedIncrement
IsDebuggerPresent
SetUnhandledExceptionFilter
UnhandledExceptionFilter
TerminateProcess
VirtualAlloc
RtlUnwind
GetProcessHeap
HeapSize
HeapReAlloc
HeapFree
HeapAlloc
HeapDestroy
RaiseException
user32
GetFocus
VkKeyScanW
UnregisterClassA
advapi32
SetSecurityDescriptorDacl
GetSecurityDescriptorLength
MakeSelfRelativeSD
InitializeSecurityDescriptor
GetSecurityDescriptorOwner
GetSecurityDescriptorGroup
GetSecurityDescriptorDacl
GetSecurityDescriptorSacl
MakeAbsoluteSD
GetSecurityDescriptorControl
RegQueryValueExW
RegDeleteValueA
RegQueryValueExA
RegSetValueExA
RegOpenKeyExW
RegSetValueExW
RegEnumValueA
RegCreateKeyExA
RegEnumKeyExA
RegOpenKeyExA
RegCloseKey
RegDeleteKeyA
DeleteService
ControlService
QueryServiceStatus
OpenSCManagerW
OpenServiceW
StartServiceW
CloseServiceHandle
shell32
SHGetMalloc
SHGetPathFromIDListA
SHGetDesktopFolder
SHGetSpecialFolderLocation
ShellExecuteA
ole32
CoCreateInstance
CoInitialize
CoUninitialize
shlwapi
PathUnquoteSpacesW
PathUnquoteSpacesA
PathStripPathW
PathStripPathA
PathSkipRootW
PathSkipRootA
PathRemoveBackslashA
PathIsUNCW
PathIsUNCA
PathIsRootW
PathIsRelativeW
PathIsRelativeA
PathIsFileSpecW
PathIsFileSpecA
PathIsDirectoryA
PathGetDriveNumberA
PathFindExtensionA
PathFileExistsW
PathFileExistsA
PathCanonicalizeW
PathCanonicalizeA
PathAppendW
PathAppendA
PathGetCharTypeW
PathAddBackslashW
PathIsRootA
Exports
Exports
AddUninstallContentDirectory
AddUninstallExec
AddUninstallRegistryKey
AddUninstallShortcut
AddUninstallUrl
CompareCurrentWinVerWith
CreateDir
CreateInternetShortcut
CreateShortcut
Delete
DeleteOldOCBDir
DeleteRegKey
DeleteRegValue
Exec
ExecEmbeddedInstaller
ExecShell
ExecWait
ExpandINSTDIR
HideFile
Init
InstallContentFile
IsMcciCMServiceApplicableOnCurrentOS
ParseCommandLine
PostInstallOperation
PostInstallOperation2
PostInstallOperation2NoRegDir
PostInstallOperationNoRegDir
PreInstallOperation
StopAndDeleteMcciCMService
UpgradeInstallHelper
UpgradeMcciCMService
UpgradeNonVersionedFile
UpgradeSystemService
UpgradeVersionedFile
VerifyInstallerPlatform
WritePackageGUIDAndVersionForICD
WriteReg64Str
WriteRegBin
WriteRegDWORD
WriteRegExpandStr
WriteRegStr
Sections
.text Size: 380KB - Virtual size: 377KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 132KB - Virtual size: 128KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 8KB - Virtual size: 15KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 4KB - Virtual size: 176B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 44KB - Virtual size: 43KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
$TEMP/InstallHelper.exe.exe windows:4 windows x86 arch:x86
e6f62afe2c0c5be3be5df3c711b747e0
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
PDB Paths
c:\build_area\42490\mcci+releasewin32_6-7-0_release\installhelper\sourcecode\release\InstallHelper.pdb
Imports
iphlpapi
GetIpAddrTable
version
VerQueryValueA
GetFileVersionInfoSizeA
GetFileVersionInfoA
kernel32
RaiseException
EnterCriticalSection
LeaveCriticalSection
IsBadReadPtr
GetCurrentThreadId
GetPrivateProfileSectionA
GetVersionExA
LoadLibraryA
FreeLibrary
FindNextFileW
FindFirstFileW
GetTickCount
GetSystemDirectoryA
GetTempPathA
lstrcpynA
AreFileApisANSI
GetFullPathNameA
GetLongPathNameW
ExpandEnvironmentStringsA
GetCurrentThread
LocalFree
GetVolumeInformationA
LocalAlloc
FormatMessageA
VirtualQuery
IsBadWritePtr
SetUnhandledExceptionFilter
ReadFile
GetFileSize
GetTempFileNameA
IsBadStringPtrA
CreateDirectoryA
CopyFileExA
CreateEventA
ResetEvent
SetEvent
PulseEvent
WaitForMultipleObjects
SuspendThread
InitializeCriticalSection
DeleteCriticalSection
MapViewOfFileEx
CreateFileMappingA
UnmapViewOfFile
GetConsoleMode
GetConsoleCP
QueryPerformanceCounter
GetFileType
SetHandleCount
GetEnvironmentStringsW
FreeEnvironmentStringsW
GetEnvironmentStrings
FreeEnvironmentStringsA
GetStdHandle
GetTimeZoneInformation
GetStringTypeW
GetStringTypeA
IsValidLocale
EnumSystemLocalesA
GetUserDefaultLCID
HeapCreate
LCMapStringW
LCMapStringA
TlsFree
TlsSetValue
TlsAlloc
TlsGetValue
IsValidCodePage
GetOEMCP
GetCPInfo
GetStartupInfoA
GetCommandLineA
CreateThread
ExitThread
TerminateThread
ExpandEnvironmentStringsW
GetPrivateProfileStringA
CreateMutexA
ReleaseMutex
DeleteFileW
WritePrivateProfileStringA
GetWindowsDirectoryA
GetCurrentProcessId
GetEnvironmentVariableW
lstrlenA
CompareStringW
CompareStringA
SetFilePointer
WriteFile
CreateFileA
InterlockedExchange
VirtualAllocEx
GetModuleHandleA
GetProcAddress
CreateRemoteThread
GetDateFormatA
GetCurrentProcess
ExitProcess
RemoveDirectoryA
DuplicateHandle
GetThreadContext
VirtualProtectEx
WriteProcessMemory
FlushInstructionCache
SetThreadContext
ResumeThread
IsBadCodePtr
SetErrorMode
SetCurrentDirectoryA
CopyFileA
DeleteFileA
FindFirstFileA
FindNextFileA
FindClose
Sleep
GetModuleFileNameA
GetFileAttributesA
SetFileAttributesA
CreateProcessA
WaitForSingleObject
GetExitCodeProcess
CloseHandle
GetACP
SetLastError
OutputDebugStringA
lstrlenW
WideCharToMultiByte
MultiByteToWideChar
FindResourceExA
FindResourceA
LoadResource
LockResource
SizeofResource
GetLastError
GetTimeFormatA
GetSystemInfo
VirtualProtect
GetSystemTimeAsFileTime
InterlockedDecrement
InterlockedIncrement
IsDebuggerPresent
UnhandledExceptionFilter
TerminateProcess
RtlUnwind
GetThreadLocale
SetEnvironmentVariableA
SetEndOfFile
WriteConsoleW
GetConsoleOutputCP
WriteConsoleA
GetLocaleInfoA
VirtualAlloc
VirtualFree
IsProcessorFeaturePresent
InterlockedCompareExchange
GetProcessHeap
HeapSize
HeapReAlloc
HeapFree
HeapAlloc
HeapDestroy
GetLocaleInfoW
SetStdHandle
FlushFileBuffers
user32
UnregisterClassA
wvsprintfA
CreateWindowExA
RegisterClassExA
CallWindowProcA
GetWindowLongA
DefWindowProcA
PostQuitMessage
DestroyWindow
LoadCursorA
GetClassInfoExA
KillTimer
SetTimer
SetWindowLongA
GetMessageA
TranslateMessage
DispatchMessageA
GetFocus
advapi32
OpenThreadToken
MakeAbsoluteSD
RegEnumKeyExW
CryptDecrypt
CryptDestroyKey
CryptAcquireContextA
CryptCreateHash
CryptReleaseContext
CryptHashData
CryptDeriveKey
CryptDestroyHash
GetTokenInformation
OpenProcessToken
AllocateAndInitializeSid
InitializeSecurityDescriptor
AddAccessAllowedAce
SetSecurityDescriptorDacl
SetSecurityDescriptorGroup
SetSecurityDescriptorOwner
IsValidSecurityDescriptor
FreeSid
GetNamedSecurityInfoA
AdjustTokenPrivileges
LookupPrivilegeValueA
GetAclInformation
GetAce
GetSidLengthRequired
InitializeSid
GetSidSubAuthority
AccessCheck
ImpersonateSelf
EqualSid
CopySid
IsValidSid
GetLengthSid
SetNamedSecurityInfoA
SetThreadToken
RevertToSelf
GetSecurityDescriptorLength
MakeSelfRelativeSD
GetSecurityDescriptorOwner
GetSecurityDescriptorGroup
GetSecurityDescriptorDacl
GetSecurityDescriptorSacl
GetSecurityDescriptorControl
InitializeAcl
AddAce
RegDeleteValueA
RegDeleteValueW
RegOpenKeyExW
RegQueryValueExW
RegSetValueExA
RegEnumValueA
RegCreateKeyExA
RegQueryValueExA
RegEnumKeyExA
RegOpenKeyExA
RegCloseKey
RegDeleteKeyA
ControlService
QueryServiceStatus
OpenSCManagerW
OpenServiceW
StartServiceW
CloseServiceHandle
shell32
SHGetMalloc
SHGetPathFromIDListA
SHGetSpecialFolderLocation
SHGetDesktopFolder
ShellExecuteA
SHGetSpecialFolderPathA
ole32
CoInitialize
CoUninitialize
oleaut32
VariantTimeToSystemTime
SystemTimeToVariantTime
SysFreeString
VarUdateFromDate
VarDateFromStr
VarBstrFromDate
shlwapi
PathSkipRootA
PathSkipRootW
PathStripPathA
PathStripPathW
PathUnquoteSpacesA
PathUnquoteSpacesW
PathGetCharTypeW
PathAddBackslashW
PathIsDirectoryW
PathRemoveBackslashA
PathCanonicalizeW
PathCanonicalizeA
PathAppendW
PathStripToRootA
PathAppendA
PathIsRelativeA
PathIsFileSpecW
PathIsFileSpecA
PathIsDirectoryA
PathGetDriveNumberA
PathFindExtensionA
PathFileExistsW
PathIsRelativeW
PathIsUNCW
PathIsUNCA
PathIsRootW
PathIsRootA
PathFileExistsA
Sections
.text Size: 380KB - Virtual size: 378KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 152KB - Virtual size: 151KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 12KB - Virtual size: 17KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 4KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
-
$TEMP/McciCMService.exe.exe windows:4 windows x86 arch:x86
28d2e8358b033ef1e2f8db7b6fa86508
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
PDB Paths
c:\build_area\42095\mcci+releasewin32_6-7-0_release\mcci\mccicmservice\mccicmservice\sourcecode\win32\release\McciCMService.pdb
Imports
kernel32
lstrcpynA
AreFileApisANSI
GetFullPathNameA
GetFileAttributesA
lstrcmpA
CreateFileA
GetACP
MapViewOfFileEx
CreateFileMappingA
UnmapViewOfFile
GetCurrentProcessId
GetWindowsDirectoryA
CreateDirectoryA
ReleaseMutex
CreateMutexA
GetVersionExA
SuspendThread
ResumeThread
ResetEvent
PulseEvent
SetEnvironmentVariableA
SetEndOfFile
SetStdHandle
WriteConsoleW
GetConsoleOutputCP
WriteConsoleA
GetLocaleInfoW
LCMapStringW
LCMapStringA
FlushFileBuffers
ReadFile
SetFilePointer
GetConsoleMode
CompareStringW
CompareStringA
CreateProcessA
GetModuleFileNameW
SetLastError
GetLastError
GetExitCodeProcess
GetTickCount
TlsGetValue
LoadLibraryA
GetProcAddress
IsBadCodePtr
GetCurrentThread
GetCommandLineA
QueueUserAPC
TerminateThread
TlsAlloc
OutputDebugStringA
LoadLibraryExA
FreeLibrary
InterlockedDecrement
InterlockedIncrement
IsDBCSLeadByte
SetEvent
LocalFree
GetModuleFileNameA
CreateEventA
CreateThread
Sleep
GetCurrentThreadId
GetModuleHandleA
TlsSetValue
WaitForSingleObject
lstrcmpiA
lstrlenA
GetCurrentProcess
FindResourceExA
FindResourceA
LoadResource
LockResource
SizeofResource
DeleteCriticalSection
InitializeCriticalSection
LeaveCriticalSection
EnterCriticalSection
RaiseException
lstrlenW
WideCharToMultiByte
MultiByteToWideChar
SleepEx
CloseHandle
CreateMutexW
WaitForMultipleObjects
HeapDestroy
GetConsoleCP
GetTimeZoneInformation
IsValidLocale
EnumSystemLocalesA
GetLocaleInfoA
GetUserDefaultLCID
GetStringTypeW
GetStringTypeA
QueryPerformanceCounter
GetEnvironmentStringsW
FreeEnvironmentStringsW
GetEnvironmentStrings
FreeEnvironmentStringsA
IsValidCodePage
GetOEMCP
GetCPInfo
GetFileType
SetHandleCount
GetStdHandle
HeapAlloc
HeapFree
HeapReAlloc
HeapSize
GetProcessHeap
RtlUnwind
VirtualProtect
VirtualAlloc
GetSystemInfo
VirtualQuery
GetSystemTimeAsFileTime
WriteFile
HeapCreate
VirtualFree
ExitProcess
TlsFree
IsDebuggerPresent
SetUnhandledExceptionFilter
UnhandledExceptionFilter
TerminateProcess
GetStartupInfoA
ExitThread
user32
UnregisterClassA
GetFocus
LoadStringA
CharNextA
CharUpperA
TranslateMessage
MessageBoxA
DispatchMessageA
GetMessageA
PostThreadMessageA
advapi32
CloseServiceHandle
RegDeleteKeyA
RegDeleteValueA
RegCloseKey
SetSecurityDescriptorDacl
GetSecurityDescriptorLength
MakeSelfRelativeSD
InitializeSecurityDescriptor
GetSecurityDescriptorOwner
GetSecurityDescriptorGroup
GetSecurityDescriptorDacl
GetSecurityDescriptorSacl
MakeAbsoluteSD
GetSecurityDescriptorControl
RegOpenKeyExW
RegQueryValueExW
RegEnumValueA
CreateProcessAsUserW
LookupAccountSidA
GetTokenInformation
IsValidSid
GetLengthSid
CopySid
OpenThreadToken
ChangeServiceConfigA
StartServiceCtrlDispatcherA
QueryServiceStatus
CreateServiceA
RegisterServiceCtrlHandlerA
ConvertStringSidToSidW
LookupAccountSidW
AdjustTokenPrivileges
LookupPrivilegeValueA
CheckTokenMembership
ControlService
DeleteService
RegEnumKeyExA
RegQueryInfoKeyA
OpenSCManagerA
OpenServiceA
SetServiceStatus
RegisterEventSourceA
ReportEventA
DeregisterEventSource
RegSetValueExA
RegQueryValueExA
RegOpenKeyExA
RegCreateKeyExA
OpenProcessToken
shell32
SHGetMalloc
SHGetPathFromIDListA
SHGetDesktopFolder
SHGetSpecialFolderLocation
ole32
CoUninitialize
CoTaskMemFree
CoRegisterClassObject
CoRevokeClassObject
CoTaskMemRealloc
CoTaskMemAlloc
CoImpersonateClient
CoInitializeEx
CoRegisterChannelHook
CoInitializeSecurity
ProgIDFromCLSID
StringFromCLSID
CLSIDFromProgID
CLSIDFromString
CoInitialize
CoSuspendClassObjects
CoRevertToSelf
CoResumeClassObjects
CoCreateInstance
StringFromGUID2
oleaut32
CreateErrorInfo
SetErrorInfo
VarUI4FromStr
RegisterTypeLi
UnRegisterTypeLi
LoadTypeLi
SysAllocString
SysAllocStringLen
SysFreeString
SysStringLen
shlwapi
PathGetCharTypeW
PathAddBackslashW
PathAddExtensionA
PathAppendW
PathUnquoteSpacesW
PathUnquoteSpacesA
PathStripPathW
PathStripPathA
PathSkipRootW
PathSkipRootA
PathFileExistsA
PathIsDirectoryA
PathIsFileSpecA
PathRemoveExtensionA
PathIsUNCW
PathIsUNCA
PathIsRelativeW
PathIsRelativeA
PathIsFileSpecW
userenv
LoadUserProfileA
DestroyEnvironmentBlock
CreateEnvironmentBlock
UnloadUserProfile
ExpandEnvironmentStringsForUserW
rpcrt4
UuidToStringA
UuidCreate
RpcStringFreeA
crypt32
CryptVerifyMessageSignature
CertNameToStrA
CertFreeCertificateContext
imagehlp
ImageGetCertificateHeader
ImageGetCertificateData
ImageEnumerateCertificates
wintrust
WinVerifyTrust
Sections
.text Size: 224KB - Virtual size: 221KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 68KB - Virtual size: 64KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 8KB - Virtual size: 15KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 8KB - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
-
$TEMP/McciTrayApp.exe.exe windows:4 windows x86 arch:x86
efe925558b9631d38287256981139889
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
PDB Paths
c:\build_area\42095\mcci+ReleaseWin32_6-7-0_release\mcci\McciTrayApp\McciTrayApp\SourceCode\Win32\SSR\McciTrayApp_SSR.pdb
Imports
kernel32
GetStringTypeExW
GetVersionExA
ExpandEnvironmentStringsW
GetPrivateProfileStringA
GetPrivateProfileStringW
GetWindowsDirectoryA
WriteFile
CreateFileA
CreateFileW
DeleteFileA
DeleteFileW
GetExitCodeProcess
ReadFile
GlobalFree
LocalFree
AreFileApisANSI
GetFullPathNameA
GetFileAttributesA
GetLongPathNameW
GetShortPathNameA
GetLongPathNameA
LocalAlloc
GetCurrentThread
WritePrivateProfileStringA
WritePrivateProfileStringW
GetPrivateProfileSectionNamesA
GetPrivateProfileSectionNamesW
FormatMessageA
VirtualQuery
IsBadWritePtr
SetFilePointer
OutputDebugStringA
SetUnhandledExceptionFilter
SetErrorMode
GetTempFileNameA
FindClose
FindNextFileW
FindFirstFileW
GetCurrentDirectoryA
SetCurrentDirectoryA
GetSystemDirectoryA
GetTempPathA
LoadLibraryW
RemoveDirectoryA
IsBadStringPtrA
SetFileAttributesA
CreateDirectoryA
CopyFileExA
FindNextFileA
FindFirstFileA
GetFileAttributesExA
FileTimeToSystemTime
FileTimeToLocalFileTime
OpenProcess
TerminateProcess
ResumeThread
GetEnvironmentVariableA
MapViewOfFileEx
GetACP
ResetEvent
GetStringTypeExA
PulseEvent
WaitForMultipleObjects
ReleaseMutex
SuspendThread
lstrcmpiW
CompareStringW
CompareStringA
GetVersion
InterlockedExchange
WaitForSingleObjectEx
CreateEventA
CreateFileMappingA
IsBadCodePtr
GetFileSize
SetEnvironmentVariableA
SetEndOfFile
GetLocaleInfoW
WriteConsoleW
GetConsoleOutputCP
WriteConsoleA
SetStdHandle
SetConsoleCtrlHandler
GetTimeZoneInformation
IsValidLocale
EnumSystemLocalesA
GetUserDefaultLCID
GetDateFormatA
GetTimeFormatA
FlushFileBuffers
GetConsoleMode
GetConsoleCP
QueryPerformanceCounter
GetFileType
SetHandleCount
GetEnvironmentStringsW
FreeEnvironmentStringsW
GetEnvironmentStrings
FreeEnvironmentStringsA
GetStringTypeW
GetStringTypeA
LCMapStringW
LCMapStringA
TlsFree
IsValidCodePage
GetOEMCP
GetCPInfo
GetStdHandle
ExitProcess
HeapCreate
FatalAppExitA
IsDebuggerPresent
UnhandledExceptionFilter
GetFullPathNameW
GetDriveTypeA
GetStartupInfoA
GetCommandLineA
CreateThread
ExitThread
GetSystemTimeAsFileTime
RtlUnwind
SetEvent
GetEnvironmentVariableW
SetLastError
GetCurrentThreadId
Sleep
FlushInstructionCache
lstrcpynA
TlsAlloc
GetModuleFileNameW
CreateMutexA
WaitForSingleObject
TerminateThread
OpenFileMappingA
MapViewOfFile
UnmapViewOfFile
GetTickCount
TlsSetValue
LoadLibraryExA
IsDBCSLeadByte
MultiByteToWideChar
lstrcmpiA
InterlockedDecrement
InterlockedIncrement
LeaveCriticalSection
EnterCriticalSection
TlsGetValue
DeleteCriticalSection
InitializeCriticalSection
RaiseException
CloseHandle
GetCurrentProcess
SetProcessWorkingSetSize
GetModuleFileNameA
ExpandEnvironmentStringsA
GetLocalTime
GetModuleHandleA
GetProcAddress
GetCurrentProcessId
LoadLibraryA
lstrlenA
lstrlenW
WideCharToMultiByte
FreeLibrary
FindResourceExA
FindResourceA
LoadResource
LockResource
SizeofResource
GetLastError
CreateProcessA
GetSystemInfo
VirtualProtect
GetThreadLocale
GetLocaleInfoA
VirtualAlloc
VirtualFree
IsProcessorFeaturePresent
InterlockedCompareExchange
GetProcessHeap
HeapSize
HeapReAlloc
HeapFree
HeapAlloc
HeapDestroy
user32
SetForegroundWindow
TranslateMessage
MsgWaitForMultipleObjectsEx
PeekMessageA
IsWindow
CharNextA
FindWindowA
GetMessageA
LoadStringW
LoadStringA
UnregisterClassA
PostMessageA
RegisterWindowMessageA
SetWindowLongA
DestroyIcon
SendMessageA
BeginPaint
TranslateAcceleratorA
MsgWaitForMultipleObjects
WaitForInputIdle
keybd_event
GetForegroundWindow
GetWindowTextA
GetDesktopWindow
GetParent
IsWindowVisible
EnumWindows
GetWindowThreadProcessId
GetFocus
wvsprintfA
SendMessageTimeoutA
CharUpperW
CharUpperA
CharLowerW
CharLowerA
GetCursorPos
DispatchMessageA
TrackPopupMenu
CreatePopupMenu
AppendMenuA
EnableMenuItem
SetMenuDefaultItem
GetSystemMetrics
LoadImageA
CreateWindowExA
RegisterClassExA
CallWindowProcA
GetWindowLongA
DestroyMenu
DefWindowProcA
PostQuitMessage
DestroyWindow
LoadCursorA
GetClassInfoExA
KillTimer
SetTimer
GetDC
EndPaint
gdi32
TextOutA
advapi32
RegOpenKeyExW
GetSecurityDescriptorLength
MakeSelfRelativeSD
GetSecurityDescriptorOwner
GetSecurityDescriptorGroup
GetSecurityDescriptorDacl
GetSecurityDescriptorSacl
MakeAbsoluteSD
GetSecurityDescriptorControl
GetTokenInformation
EqualSid
ImpersonateSelf
OpenThreadToken
AllocateAndInitializeSid
InitializeSecurityDescriptor
InitializeAcl
AddAccessAllowedAce
SetSecurityDescriptorDacl
SetSecurityDescriptorGroup
SetSecurityDescriptorOwner
IsValidSecurityDescriptor
AccessCheck
RevertToSelf
FreeSid
RegSetValueExW
RegCreateKeyExW
RegDeleteKeyW
RegDeleteValueW
RegEnumValueW
RegEnumKeyExW
RegQueryValueExW
OpenProcessToken
DuplicateTokenEx
GetLengthSid
SetTokenInformation
CreateProcessAsUserW
RegNotifyChangeKeyValue
RegEnumKeyExA
RegQueryInfoKeyA
RegDeleteKeyA
RegEnumValueA
RegDeleteValueA
RegCreateKeyExA
RegSetValueExA
RegOpenKeyExA
RegQueryValueExA
RegCloseKey
CryptDestroyHash
CryptDeriveKey
CryptHashData
CryptReleaseContext
CryptCreateHash
CryptAcquireContextA
CryptDestroyKey
CryptDecrypt
CryptEncrypt
shell32
SHGetDesktopFolder
Shell_NotifyIconA
SHGetMalloc
SHGetPathFromIDListA
SHGetSpecialFolderLocation
ord155
SHGetFolderLocation
ShellExecuteA
ole32
CoTaskMemAlloc
CLSIDFromString
CoInitialize
CoUninitialize
CoInitializeEx
CoCreateInstance
CoTaskMemFree
StringFromCLSID
CoTaskMemRealloc
CoRegisterChannelHook
CoCreateGuid
CLSIDFromProgID
oleaut32
CreateErrorInfo
SetErrorInfo
GetErrorInfo
VariantClear
VariantInit
SysStringByteLen
SysAllocStringByteLen
VariantTimeToSystemTime
SystemTimeToVariantTime
SysFreeString
VarDateFromStr
VarBstrFromDate
SysAllocStringLen
SysAllocString
SysStringLen
VarUI4FromStr
VariantChangeType
shlwapi
PathAppendW
PathCanonicalizeW
PathFileExistsA
PathFileExistsW
PathFindExtensionA
PathGetDriveNumberA
PathIsDirectoryA
PathIsFileSpecA
PathIsFileSpecW
PathIsRelativeA
PathIsRelativeW
PathIsRootA
PathIsRootW
PathIsUNCA
PathIsUNCW
PathIsUNCServerA
PathIsUNCServerShareA
PathRemoveBackslashA
PathRemoveExtensionA
PathRemoveFileSpecA
PathSkipRootA
PathSkipRootW
PathStripPathA
PathStripPathW
PathUnquoteSpacesA
PathUnquoteSpacesW
PathCompactPathExW
PathGetCharTypeW
PathCreateFromUrlA
PathIsContentTypeA
PathIsSystemFolderA
PathIsURLA
AssocQueryStringW
PathAddBackslashW
PathRemoveFileSpecW
PathFindOnPathA
PathAppendA
PathCanonicalizeA
PathQuoteSpacesA
SHDeleteKeyA
PathQuoteSpacesW
PathRemoveArgsW
PathAddBackslashA
PathAddExtensionA
urlmon
CoInternetCreateZoneManager
CoInternetParseUrl
version
GetFileVersionInfoSizeA
VerQueryValueA
GetFileVersionInfoA
rpcrt4
UuidCreate
UuidToStringA
RpcStringFreeA
Exports
Exports
NR_RegAddKey
NR_RegAddKeyRaw
NR_RegClose
NR_RegDeleteEntry
NR_RegDeleteKey
NR_RegDeleteKeyRaw
NR_RegEnumEntries
NR_RegEnumSubkeys
NR_RegFlush
NR_RegGetEntry
NR_RegGetEntryInfo
NR_RegGetEntryString
NR_RegGetKey
NR_RegGetKeyRaw
NR_RegGetUsername
NR_RegIsWritable
NR_RegOpen
NR_RegSetBufferSize
NR_RegSetEntry
NR_RegSetEntryString
NR_RegSetUsername
NR_ShutdownRegistry
NR_StartupRegistry
VR_Close
VR_CreateRegistry
VR_Enum
VR_EnumUninstall
VR_GetDefaultDirectory
VR_GetPath
VR_GetRefCount
VR_GetUninstallUserName
VR_GetVersion
VR_InRegistry
VR_Install
VR_Remove
VR_SetDefaultDirectory
VR_SetRefCount
VR_SetRegDirectory
VR_UninstallAddFileToList
VR_UninstallCreateNode
VR_UninstallDeleteFileFromList
VR_UninstallDeleteSharedFilesKey
VR_UninstallDestroy
VR_UninstallEnumSharedFiles
VR_UninstallFileExistsInList
VR_ValidateComponent
Sections
.text Size: 1.1MB - Virtual size: 1.1MB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 352KB - Virtual size: 352KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 13KB - Virtual size: 22KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 190KB - Virtual size: 189KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ