| Architecture |
IMAGE_FILE_MACHINE_I386
|
|---|---|
| Subsystem |
IMAGE_SUBSYSTEM_WINDOWS_GUI
|
| Compilation Date | 2065-Jan-02 17:07:18 |
| Detected languages |
English - United States
|
| Debug artifacts |
dialer.pdb
|
| CompanyName | Microsoft Corporation |
| FileDescription | Microsoft Windows Phone Dialer |
| FileVersion | 10.0.22621.1 (WinBuild.160101.0800) |
| InternalName | DIALER.EXE |
| LegalCopyright | © Microsoft Corporation. All rights reserved. |
| OriginalFilename | DIALER.EXE |
| ProductName | Microsoft® Windows® Operating System |
| ProductVersion | 10.0.22621.1 |
| Info | Matching compiler(s): | Microsoft Visual C++ 8.0 |
| Suspicious | Strings found in the binary may indicate undesirable behavior: |
Contains another PE executable:
|
| Suspicious | The PE contains functions most legitimate programs don't use. |
Functions which can be used for anti-debugging purposes:
|
| Suspicious | The file contains overlay data. |
145052 bytes of data starting at offset 0x8200.
Overlay data amounts for 81.3382% of the executable. |
| Malicious | VirusTotal score: 44/74 (Scanned on 2024-08-29 12:30:03) |
ALYac:
Gen:Variant.Cerbu.210366
AVG: Win32:Malware-gen Alibaba: Trojan:JS/LummaStealer.8ed35d79 Arcabit: Trojan.Cerbu.D335BE Avast: Win32:Malware-gen Avira: TR/AVI.Agent.fsmui BitDefender: Gen:Variant.Cerbu.210366 Bkav: W32.AIDetectMalware CAT-QuickHeal: TrojanDropper.Agent CrowdStrike: win/malicious_confidence_60% (W) Cybereason: malicious.e45516 Cylance: Unsafe Cynet: Malicious (score: 99) DeepInstinct: MALICIOUS ESET-NOD32: a variant of JS/Agent.RNX Emsisoft: Gen:Variant.Cerbu.210366 (B) F-Secure: Trojan.TR/AVI.Agent.fsmui FireEye: Gen:Variant.Cerbu.210366 Fortinet: W32/Agent.PWSL!tr GData: Gen:Variant.Cerbu.210366 Google: Detected Gridinsoft: Trojan.Win32.Agent.sa Ikarus: Trojan.JS.Agent K7AntiVirus: Trojan ( 005b37251 ) K7GW: Trojan ( 005b37251 ) Kaspersky: UDS:DangerousObject.Multi.Generic Lionic: Trojan.Win32.Generic.4!c MAX: malware (ai score=84) Malwarebytes: Generic.Malware/Suspicious McAfee: Artemis!D0E8605E4551 McAfeeD: ti!A2DB6394C73E MicroWorld-eScan: Gen:Variant.Cerbu.210366 Microsoft: Trojan:Win32/LummaStealer.DA!MTB Paloalto: generic.ml Panda: Trj/Genetic.gen Rising: Dropper.Agent!8.2F (CLOUD) Sangfor: Trojan.Win32.Lummastealer.Viu7 Sophos: Troj/DwnLd-ARJ Symantec: ML.Attribute.HighConfidence Tencent: Malware.Win32.Gencirc.1417ecf7 VIPRE: Gen:Variant.Cerbu.210366 Varist: W32/Cerbu.CF.gen!Eldorado Zillya: Trojan.Agent.JS.7696 ZoneAlarm: UDS:DangerousObject.Multi.Generic |
| e_magic | MZ |
|---|---|
| e_cblp | 0x90 |
| e_cp | 0x3 |
| e_crlc | 0 |
| e_cparhdr | 0x4 |
| e_minalloc | 0 |
| e_maxalloc | 0xffff |
| e_ss | 0 |
| e_sp | 0xb8 |
| e_csum | 0 |
| e_ip | 0 |
| e_cs | 0 |
| e_ovno | 0 |
| e_oemid | 0 |
| e_oeminfo | 0 |
| e_lfanew | 0xe0 |
| Signature | PE |
|---|---|
| Machine |
IMAGE_FILE_MACHINE_I386
|
| NumberofSections | 5 |
| TimeDateStamp | 2065-Jan-02 17:07:18 |
| PointerToSymbolTable | 0 |
| NumberOfSymbols | 0 |
| SizeOfOptionalHeader | 0xe0 |
| Characteristics |
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_EXECUTABLE_IMAGE
|
| Magic | PE32 |
|---|---|
| LinkerVersion | 14.0 |
| SizeOfCode | 0x5400 |
| SizeOfInitializedData | 0x3800 |
| SizeOfUninitializedData | 0 |
| AddressOfEntryPoint | 0x000058F0 (Section: .text) |
| BaseOfCode | 0x1000 |
| BaseOfData | 0x7000 |
| ImageBase | 0x400000 |
| SectionAlignment | 0x1000 |
| FileAlignment | 0x200 |
| OperatingSystemVersion | A.0 |
| ImageVersion | A.0 |
| SubsystemVersion | A.0 |
| Win32VersionValue | 0 |
| SizeOfImage | 0xc000 |
| SizeOfHeaders | 0x400 |
| Checksum | 0x10b32 |
| Subsystem |
IMAGE_SUBSYSTEM_WINDOWS_GUI
|
| DllCharacteristics |
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_GUARD_CF
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
|
| SizeofStackReserve | 0x40000 |
| SizeofStackCommit | 0x2000 |
| SizeofHeapReserve | 0x100000 |
| SizeofHeapCommit | 0x1000 |
| LoaderFlags | 0 |
| NumberOfRvaAndSizes | 16 |
| ADVAPI32.dll |
RegDeleteValueW
RegOpenKeyExW RegSetValueExW RegCreateKeyExW RegCloseKey RegQueryValueExW |
|---|---|
| KERNEL32.dll |
HeapSetInformation
LocalFree GetModuleHandleW GetTickCount lstrcmpW GetCurrentThreadId GetLastError FormatMessageW LocalAlloc CreateMutexW lstrlenW CloseHandle GetCurrentProcessId GetSystemTimeAsFileTime QueryPerformanceCounter TerminateProcess GetCurrentProcess SetUnhandledExceptionFilter UnhandledExceptionFilter GetStartupInfoW Sleep |
| GDI32.dll |
GetStockObject
GetTextExtentPoint32W SetBkColor LPtoDP CreateFontIndirectW SelectObject |
| USER32.dll |
DefDlgProcW
IsDialogMessageW DispatchMessageW ShowWindow GetActiveWindow LoadStringW LoadAcceleratorsW DrawIcon GetSystemMetrics EndDialog SendMessageW FillRect MessageBoxW SetWindowPos GetDC DestroyWindow GetFocus GetWindowRect PostMessageW CreateDialogParamW GetMessageW GetWindowTextLengthW SetDlgItemTextW GetDlgItemTextW SendDlgItemMessageW GetSysColor WinHelpW SetFocus TranslateAcceleratorW TranslateMessage GetClipboardData LoadIconW PeekMessageW FindWindowW LoadCursorW GetClientRect GetDlgItem IsClipboardFormatAvailable CheckDlgButton PostQuitMessage GetSysColorBrush EnableMenuItem SystemParametersInfoW GetParent DialogBoxParamW UpdateWindow SetForegroundWindow IsIconic ReleaseDC BeginPaint EndPaint EnableWindow RegisterClassW |
| msvcrt.dll |
_except_handler4_common
_controlfp ?terminate@@YAXXZ _acmdln _initterm __setusermatherr _ismbblead __p__fmode _cexit memset exit __set_app_type __getmainargs _amsg_exit __p__commode _XcptFilter wcscspn wcsspn _itow _wtoi _vsnwprintf _exit memmove |
| SHELL32.dll |
ShellAboutW
|
| TAPI32.dll |
lineGetAppPriorityW
lineGetDevCapsW lineClose lineGetRequestW lineSetAppPriorityW lineRegisterRequestRecipient lineDrop lineConfigDialogW lineDeallocateCall lineTranslateDialogW lineInitializeExW lineGetTranslateCapsW lineTranslateAddressW lineShutdown lineGetAddressCapsW lineMakeCallW lineNegotiateAPIVersion lineOpenW |
| Signature | 0xfeef04bd |
|---|---|
| StructVersion | 0x10000 |
| FileVersion | 10.0.22621.1 |
| ProductVersion | 10.0.22621.1 |
| FileFlags | (EMPTY) |
| FileOs |
VOS_DOS_WINDOWS32
VOS_NT
VOS_NT_WINDOWS32
VOS_WINCE
VOS__WINDOWS32
|
| FileType |
VFT_APP
|
| Language | English - United States |
| CompanyName | Microsoft Corporation |
| FileDescription | Microsoft Windows Phone Dialer |
| FileVersion (#2) | 10.0.22621.1 (WinBuild.160101.0800) |
| InternalName | DIALER.EXE |
| LegalCopyright | © Microsoft Corporation. All rights reserved. |
| OriginalFilename | DIALER.EXE |
| ProductName | Microsoft® Windows® Operating System |
| ProductVersion (#2) | 10.0.22621.1 |
| Resource LangID | English - United States |
|---|
| Characteristics |
0
|
|---|---|
| TimeDateStamp | 2065-Jan-02 17:07:18 |
| Version | 0.0 |
| SizeofData | 35 |
| AddressOfRawData | 0x1678 |
| PointerToRawData | 0xa78 |
| Referenced File | dialer.pdb |
| Characteristics |
0
|
|---|---|
| TimeDateStamp | 2065-Jan-02 17:07:18 |
| Version | 0.0 |
| SizeofData | 512 |
| AddressOfRawData | 0x169c |
| PointerToRawData | 0xa9c |
| Characteristics |
0
|
|---|---|
| TimeDateStamp | 2065-Jan-02 17:07:18 |
| Version | 0.0 |
| SizeofData | 36 |
| AddressOfRawData | 0x189c |
| PointerToRawData | 0xc9c |
| Size | 0xc0 |
|---|---|
| TimeDateStamp | 1970-Jan-01 00:00:00 |
| Version | 0.0 |
| GlobalFlagsClear | (EMPTY) |
| GlobalFlagsSet | (EMPTY) |
| CriticalSectionDefaultTimeout | 0 |
| DeCommitFreeBlockThreshold | 0 |
| DeCommitTotalFreeThreshold | 0 |
| LockPrefixTable | 0 |
| MaximumAllocationSize | 0 |
| VirtualMemoryThreshold | 0 |
| ProcessAffinityMask | 0 |
| ProcessHeapFlags | (EMPTY) |
| CSDVersion | 0 |
| Reserved1 | 0 |
| EditList | 0 |
| SecurityCookie | 0x407004 |
| SEHandlerTable | 0x401600 |
| SEHandlerCount | 1 |
| GuardCFCheckFunctionPointer | 4227612 |
| GuardCFDispatchFunctionPointer | 0 |
| GuardCFFunctionTable | 0 |
| GuardCFFunctionCount | 0 |
| GuardFlags | (EMPTY) |
| CodeIntegrity.Flags | 0 |
| CodeIntegrity.Catalog | 0 |
| CodeIntegrity.CatalogOffset | 0 |
| CodeIntegrity.Reserved | 0 |
| GuardAddressTakenIatEntryTable | 0 |
| GuardAddressTakenIatEntryCount | 0 |
| GuardLongJumpTargetTable | 0 |
| GuardLongJumpTargetCount | 0 |
| XOR Key | 0x5a2c78b4 |
|---|---|
| Unmarked objects | 0 |
| C++ objects (30795) | 1 |
| ASM objects (30795) | 1 |
| C objects (30795) | 21 |
| Imports (30795) | 15 |
| Total imports | 133 |
| C objects (LTCG) (30795) | 2 |
| Resource objects (30795) | 1 |
| Linker (30795) | 1 |