Firefox/SeaMonkey/Mozilla/Netscape/Flock Browser Extension > Tips And Tricks

Portable Version..

(1/2) > >>

hynt:
I have made a portable version of your password maker program .. here you have it .. perhaps you want to post on the website .. thanks for a brilliant program ...

love firefox the plugin version ...
scanned with the latest version of Eset nod32 antivirus .. no virus, but because it is portable, I get warning on virustotal.com no threat to run, but here you have a copy of the report

uploading the file , u find the file in next post
/ hynt
   


--------------------------------------------------
Fil PasswordMaker_Desktop_Edition__po mottagen 2009.04.21 19:01:02 (CET)
Antivirus   Version   Senaste Uppdatering   Resultat
a-squared   4.0.0.101   2009.04.21   -
AhnLab-V3   5.0.0.2   2009.04.21   -
AntiVir   7.9.0.148   2009.04.21   -
Antiy-AVL   2.0.3.1   2009.04.21   -
Authentium   5.1.2.4   2009.04.21   -
Avast   4.8.1335.0   2009.04.21   -
AVG   8.5.0.287   2009.04.21   SHeur2.WLV
BitDefender   7.2   2009.04.21   Trojan.Generic.1607638
CAT-QuickHeal   10.00   2009.04.21   -
ClamAV   0.94.1   2009.04.21   -
Comodo   1124   2009.04.21   -
DrWeb   4.44.0.09170   2009.04.21   -
eSafe   7.0.17.0   2009.04.21   -
eTrust-Vet   31.6.6440   2009.04.20   -
F-Prot   4.4.4.56   2009.04.21   -
F-Secure   8.0.14470.0   2009.04.21   -
Fortinet   3.117.0.0   2009.04.21   -
GData   19   2009.04.21   Trojan.Generic.1607638
Ikarus   T3.1.1.49.0   2009.04.21   -
K7AntiVirus   7.10.710   2009.04.21   -
Kaspersky   7.0.0.125   2009.04.21   -
McAfee   5591   2009.04.21   -
McAfee+Artemis   5591   2009.04.21   -
McAfee-GW-Edition   6.7.6   2009.04.21   -
Microsoft   1.4602   2009.04.21   -
NOD32   4025   2009.04.21   -
Norman   6.00.06   2009.04.21   -
nProtect   2009.1.8.0   2009.04.21   Trojan/W32.Packer.137928
Panda   10.0.0.14   2009.04.21   -
PCTools   4.4.2.0   2009.04.21   -
Prevx1   V2   2009.04.21   -
Rising   21.26.14.00   2009.04.21   -
Sophos   4.40.0   2009.04.21   -
Sunbelt   3.2.1858.2   2009.04.21   -
Symantec   1.4.4.12   2009.04.21   -
TheHacker   6.3.4.0.312   2009.04.21   -
TrendMicro   8.700.0.1004   2009.04.21   -
VBA32   3.12.10.2   2009.04.21   Trojan-Dropper.Win32.gen
ViRobot   2009.4.21.1702   2009.04.21   -
VirusBuster   4.6.5.0   2009.04.21   -
Övrig information
File size: 5085696 bytes
MD5...: 7da308de50e98a37c8d524b245b6ba5d
SHA1..: 06ca4cacb59a1f510a16c73b30ab50df946e171b
SHA256: 6313d4b0f970fd6415a6a6b1c2fdbafc3bf0c990e526c49e5f97dd77535c628c
SHA512: 71b12b12f618444beac05548ed56b070677795597effc108ba6d006aef7fc1d8<br>096a4375f17677b2fa4a4992ec36b7e18e0eaadebe4b62ed30f9dfd1e76fe290
ssdeep: 98304:bLsURQT88p/nbyUt7lnGmuJJmW4OUb+bhPZ7crP1:boUREfbFrJcJmW4IZ<br>7cp<br>
PEiD..: -
TrID..: File type identification<br>Win32 Executable Generic (58.3%)<br>Win16/32 Executable Delphi generic (14.1%)<br>Generic Win/DOS Executable (13.7%)<br>DOS Executable Generic (13.6%)<br>Autodesk FLIC Image File (extensions: flc, fli, cel) (0.0%)
PEInfo: PE Structure information<br><br>( base data )<br>entrypointaddress.: 0xc7d0<br>timedatestamp.....: 0x2a425e19 (Fri Jun 19 22:22:17 1992)<br>machinetype.......: 0x14c (I386)<br><br>( 8 sections )<br>name viradd virsiz rawdsiz ntrpy md5<br>CODE 0x1000 0xbfdc 0xc000 6.43 860e6b0d4e1e8d76e145e50349aac54f<br>DATA 0xd000 0x478 0x600 3.25 59d46c351a3e8d4807e40075888bb514<br>BSS 0xe000 0x18bd 0x0 0.00 d41d8cd98f00b204e9800998ecf8427e<br>.idata 0x10000 0x91e 0xa00 4.50 6077d736d34b6a12ad01c4607c241111<br>.tls 0x11000 0x8 0x0 0.00 d41d8cd98f00b204e9800998ecf8427e<br>.rdata 0x12000 0x18 0x200 0.21 0257486909b054dd295a25ee0db8a5f1<br>.reloc 0x13000 0x1228 0x0 0.00 d41d8cd98f00b204e9800998ecf8427e<br>.rsrc 0x15000 0x4cc3dc 0x4cc400 7.90 72265427104fc249dcb14c0a3e3fd3a5<br><br>( 8 imports ) <br>&gt; kernel32.dll: DeleteCriticalSection, LeaveCriticalSection, EnterCriticalSection, InitializeCriticalSection, VirtualFree, VirtualAlloc, LocalFree, LocalAlloc, GetVersion, GetCurrentThreadId, WideCharToMultiByte, lstrlenA, lstrcpynA, LoadLibraryExA, GetThreadLocale, GetStartupInfoA, GetProcAddress, GetModuleHandleA, GetModuleFileNameA, GetLocaleInfoA, GetCommandLineA, FreeLibrary, FindFirstFileA, FindClose, ExitProcess, WriteFile, UnhandledExceptionFilter, RtlUnwind, RaiseException, GetStdHandle<br>&gt; user32.dll: GetKeyboardType, LoadStringA, MessageBoxA, CharNextA<br>&gt; advapi32.dll: RegQueryValueExA, RegOpenKeyExA, RegCloseKey<br>&gt; oleaut32.dll: SysFreeString<br>&gt; kernel32.dll: TlsSetValue, TlsGetValue, LocalAlloc, GetModuleHandleA<br>&gt; kernel32.dll: WriteFile, WaitForSingleObject, VirtualQuery, SizeofResource, SetFilePointer, SetFileAttributesA, SetEnvironmentVariableA, SetEndOfFile, ReadFile, LockResource, LoadResource, GlobalUnlock, GlobalReAlloc, GlobalHandle, GlobalLock, GlobalFree, GlobalAlloc, GetWindowsDirectoryA, GetVersionExA, GetThreadLocale, GetTempFileNameA, GetStringTypeExA, GetStdHandle, GetShortPathNameA, GetProcAddress, GetModuleHandleA, GetModuleFileNameA, GetLocaleInfoA, GetLastError, GetFullPathNameA, GetFileAttributesA, GetExitCodeProcess, GetEnvironmentVariableA, GetDiskFreeSpaceA, GetCommandLineA, GetCPInfo, GetACP, FreeResource, FormatMessageA, FindResourceA, EnumCalendarInfoA, DeleteFileA, CreateProcessA, CreateFileA, CompareStringA, CloseHandle<br>&gt; user32.dll: MessageBoxA, LoadStringA, GetSystemMetrics, CharPrevA, CharNextA, CharToOemA<br>&gt; SHFolder.dll: SHGetFolderPathA<br><br>( 0 exports ) <br>
PDFiD.: -
RDS...: NSRL Reference Data Set<br>-

Antivirus   Version   Senaste Uppdatering   Resultat
a-squared   4.0.0.101   2009.04.21   -
AhnLab-V3   5.0.0.2   2009.04.21   -
AntiVir   7.9.0.148   2009.04.21   -
Antiy-AVL   2.0.3.1   2009.04.21   -
Authentium   5.1.2.4   2009.04.21   -
Avast   4.8.1335.0   2009.04.21   -
AVG   8.5.0.287   2009.04.21   SHeur2.WLV
BitDefender   7.2   2009.04.21   Trojan.Generic.1607638
CAT-QuickHeal   10.00   2009.04.21   -
ClamAV   0.94.1   2009.04.21   -
Comodo   1124   2009.04.21   -
DrWeb   4.44.0.09170   2009.04.21   -
eSafe   7.0.17.0   2009.04.21   -
eTrust-Vet   31.6.6440   2009.04.20   -
F-Prot   4.4.4.56   2009.04.21   -
F-Secure   8.0.14470.0   2009.04.21   -
Fortinet   3.117.0.0   2009.04.21   -
GData   19   2009.04.21   Trojan.Generic.1607638
Ikarus   T3.1.1.49.0   2009.04.21   -
K7AntiVirus   7.10.710   2009.04.21   -
Kaspersky   7.0.0.125   2009.04.21   -
McAfee   5591   2009.04.21   -
McAfee+Artemis   5591   2009.04.21   -
McAfee-GW-Edition   6.7.6   2009.04.21   -
Microsoft   1.4602   2009.04.21   -
NOD32   4025   2009.04.21   -
Norman   6.00.06   2009.04.21   -
nProtect   2009.1.8.0   2009.04.21   Trojan/W32.Packer.137928
Panda   10.0.0.14   2009.04.21   -
PCTools   4.4.2.0   2009.04.21   -
Prevx1   V2   2009.04.21   -
Rising   21.26.14.00   2009.04.21   -
Sophos   4.40.0   2009.04.21   -
Sunbelt   3.2.1858.2   2009.04.21   -
Symantec   1.4.4.12   2009.04.21   -
TheHacker   6.3.4.0.312   2009.04.21   -
TrendMicro   8.700.0.1004   2009.04.21   -
VBA32   3.12.10.2   2009.04.21   Trojan-Dropper.Win32.gen
ViRobot   2009.4.21.1702   2009.04.21   -
VirusBuster   4.6.5.0   2009.04.21   -

Övrig information
File size: 5085696 bytes
MD5...: 7da308de50e98a37c8d524b245b6ba5d
SHA1..: 06ca4cacb59a1f510a16c73b30ab50df946e171b
SHA256: 6313d4b0f970fd6415a6a6b1c2fdbafc3bf0c990e526c49e5f97dd77535c628c
SHA512: 71b12b12f618444beac05548ed56b070677795597effc108ba6d006aef7fc1d8<br>096a4375f17677b2fa4a4992ec36b7e18e0eaadebe4b62ed30f9dfd1e76fe290
ssdeep: 98304:bLsURQT88p/nbyUt7lnGmuJJmW4OUb+bhPZ7crP1:boUREfbFrJcJmW4IZ<br>7cp<br>
PEiD..: -
TrID..: File type identification<br>Win32 Executable Generic (58.3%)<br>Win16/32 Executable Delphi generic (14.1%)<br>Generic Win/DOS Executable (13.7%)<br>DOS Executable Generic (13.6%)<br>Autodesk FLIC Image File (extensions: flc, fli, cel) (0.0%)
PEInfo: PE Structure information<br><br>( base data )<br>entrypointaddress.: 0xc7d0<br>timedatestamp.....: 0x2a425e19 (Fri Jun 19 22:22:17 1992)<br>machinetype.......: 0x14c (I386)<br><br>( 8 sections )<br>name        viradd    virsiz   rawdsiz  ntrpy  md5<br>CODE        0x1000    0xbfdc    0xc000   6.43  860e6b0d4e1e8d76e145e50349aac54f<br>DATA        0xd000     0x478     0x600   3.25  59d46c351a3e8d4807e40075888bb514<br>BSS         0xe000    0x18bd       0x0   0.00  d41d8cd98f00b204e9800998ecf8427e<br>.idata     0x10000     0x91e     0xa00   4.50  6077d736d34b6a12ad01c4607c241111<br>.tls       0x11000       0x8       0x0   0.00  d41d8cd98f00b204e9800998ecf8427e<br>.rdata     0x12000      0x18     0x200   0.21  0257486909b054dd295a25ee0db8a5f1<br>.reloc     0x13000    0x1228       0x0   0.00  d41d8cd98f00b204e9800998ecf8427e<br>.rsrc      0x15000  0x4cc3dc  0x4cc400   7.90  72265427104fc249dcb14c0a3e3fd3a5<br><br>( 8 imports )  <br>&gt; kernel32.dll: DeleteCriticalSection, LeaveCriticalSection, EnterCriticalSection, InitializeCriticalSection, VirtualFree, VirtualAlloc, LocalFree, LocalAlloc, GetVersion, GetCurrentThreadId, WideCharToMultiByte, lstrlenA, lstrcpynA, LoadLibraryExA, GetThreadLocale, GetStartupInfoA, GetProcAddress, GetModuleHandleA, GetModuleFileNameA, GetLocaleInfoA, GetCommandLineA, FreeLibrary, FindFirstFileA, FindClose, ExitProcess, WriteFile, UnhandledExceptionFilter, RtlUnwind, RaiseException, GetStdHandle<br>&gt; user32.dll: GetKeyboardType, LoadStringA, MessageBoxA, CharNextA<br>&gt; advapi32.dll: RegQueryValueExA, RegOpenKeyExA, RegCloseKey<br>&gt; oleaut32.dll: SysFreeString<br>&gt; kernel32.dll: TlsSetValue, TlsGetValue, LocalAlloc, GetModuleHandleA<br>&gt; kernel32.dll: WriteFile, WaitForSingleObject, VirtualQuery, SizeofResource, SetFilePointer, SetFileAttributesA, SetEnvironmentVariableA, SetEndOfFile, ReadFile, LockResource, LoadResource, GlobalUnlock, GlobalReAlloc, GlobalHandle, GlobalLock, GlobalFree, GlobalAlloc, GetWindowsDirectoryA, GetVersionExA, GetThreadLocale, GetTempFileNameA, GetStringTypeExA, GetStdHandle, GetShortPathNameA, GetProcAddress, GetModuleHandleA, GetModuleFileNameA, GetLocaleInfoA, GetLastError, GetFullPathNameA, GetFileAttributesA, GetExitCodeProcess, GetEnvironmentVariableA, GetDiskFreeSpaceA, GetCommandLineA, GetCPInfo, GetACP, FreeResource, FormatMessageA, FindResourceA, EnumCalendarInfoA, DeleteFileA, CreateProcessA, CreateFileA, CompareStringA, CloseHandle<br>&gt; user32.dll: MessageBoxA, LoadStringA, GetSystemMetrics, CharPrevA, CharNextA, CharToOemA<br>&gt; SHFolder.dll: SHGetFolderPathA<br><br>( 0 exports ) <br>
PDFiD.: -
RDS...: NSRL Reference Data Set<br>-

Miquel 'Fire' Burns:
What changes did you make exactly? And why no source? There's already a portable edition anyway.

Right now I'm not even sure this is a legit version of PasswordMaker. For all I know, it's some kind of virus (Just because you gave us a report doesn't mean it's not a new one). Officially, there's a portable version here.

Note: Because I'm not sure exactly what you did with this version, I moved the post with your link to a non-public part of the forum until we can get some more info.

Eric H. Jung:
Hi,

Thanks for the contribution. Any reason you can't post the source code? I'm hesitant to trust an arbitrary executable from an unknown source.

Thanks,
Eric

hynt:
there is no sourc code.. mad it with VMware ThinApp 4
http://www.vmware.com/support/thinapp4/doc/releasenotes_thinapp401.html


VMware? ThinApp is the latest version of what was previously known as Thinstall. Thinapp is another form of application virtualization. ThinApp allows you to package applications into a single executable or msi package, so the client can have the benefit of the application without it being installed on their machine.

Miquel 'Fire' Burns:
If you had said something about ThinApp from the beginning, then I wouldn't have been so quick to move the file link like that. But in the case of the Desktop Edition, there's really no point. Currently, there's a zip file you can extract and have a portable version to carry around with you.

Navigation

[0] Message Index

[#] Next page

Go to full version