Static | ZeroBOX

PE Compile Time

2021-04-28 20:07:27

PE Imphash

66b72cb050bf1788fdd2accdb893bb19

Sections

Name Virtual Address Virtual Size Size of Raw Data Entropy
.text 0x00001000 0x00063bc8 0x00064000 6.83744740376
.data 0x00065000 0x0000249c 0x00001000 0.0
.rsrc 0x00068000 0x0000c094 0x0000d000 7.28994519942

Resources

Name Offset Size Language Sub-language File type
CUSTOM 0x000688f8 0x0000b748 LANG_ENGLISH SUBLANG_ENGLISH_US Microsoft Excel 2007+
RT_ICON 0x00068610 0x000002e8 LANG_NEUTRAL SUBLANG_NEUTRAL data
RT_STRING 0x0007406c 0x00000028 LANG_LITHUANIAN SUBLANG_LITHUANIAN_CLASSIC data
RT_STRING 0x0007406c 0x00000028 LANG_LITHUANIAN SUBLANG_LITHUANIAN_CLASSIC data
RT_GROUP_ICON 0x000685fc 0x00000014 LANG_NEUTRAL SUBLANG_NEUTRAL data
RT_VERSION 0x000681a0 0x0000045c LANG_ENGLISH SUBLANG_ENGLISH_US data

Imports

Library MSVBVM60.DLL:
0x401000 __vbaVarSub
0x401004 __vbaStrI2
0x401008 _CIcos
0x40100c _adj_fptan
0x401010 __vbaVarMove
0x401014 __vbaStrI4
0x401018 __vbaAryMove
0x40101c __vbaFreeVar
0x401020 __vbaGosubReturn
0x401024 None
0x401028 __vbaStrVarMove
0x40102c __vbaLenBstr
0x401030 __vbaEnd
0x401034 __vbaFreeVarList
0x401038 _adj_fdiv_m64
0x40103c None
0x401040 __vbaRaiseEvent
0x401044 __vbaFreeObjList
0x401048 None
0x40104c __vbaStrErrVarCopy
0x401050 _adj_fprem1
0x401054 __vbaRecAnsiToUni
0x401058 None
0x40105c __vbaI2Abs
0x401060 __vbaCopyBytes
0x401064 __vbaResume
0x401068 __vbaVarCmpNe
0x40106c __vbaStrCat
0x401070 __vbaBoolErrVar
0x401074 __vbaLsetFixstr
0x401078 __vbaWriteFile
0x40107c __vbaRecDestruct
0x401080 __vbaSetSystemError
0x401088 None
0x40108c __vbaLenVar
0x401090 None
0x401094 _adj_fdiv_m32
0x401098 __vbaAryVar
0x40109c None
0x4010a0 __vbaAryDestruct
0x4010a4 __vbaVarForInit
0x4010a8 __vbaVarPow
0x4010ac None
0x4010b0 __vbaExitProc
0x4010b4 __vbaI4Abs
0x4010b8 None
0x4010bc None
0x4010c0 None
0x4010c4 __vbaOnError
0x4010c8 __vbaObjSet
0x4010cc _adj_fdiv_m16i
0x4010d0 __vbaObjSetAddref
0x4010d4 _adj_fdivr_m16i
0x4010d8 None
0x4010dc __vbaBoolVar
0x4010e0 None
0x4010e4 __vbaBoolVarNull
0x4010e8 __vbaFpR8
0x4010ec _CIsin
0x4010f0 None
0x4010f4 __vbaErase
0x4010f8 None
0x4010fc __vbaVarZero
0x401100 __vbaVarCmpGt
0x401104 None
0x401108 None
0x40110c __vbaChkstk
0x401110 __vbaGosubFree
0x401114 __vbaFileClose
0x401118 EVENT_SINK_AddRef
0x40111c None
0x401120 None
0x401128 __vbaVarAbs
0x40112c None
0x401130 __vbaGet3
0x401134 __vbaStrCmp
0x401138 __vbaVarTstEq
0x40113c __vbaPutOwner3
0x401140 __vbaAryConstruct2
0x401144 None
0x401148 __vbaObjVar
0x40114c __vbaI2I4
0x401150 DllFunctionCall
0x401154 __vbaVarLateMemSt
0x401158 __vbaVarOr
0x40115c __vbaFpUI1
0x401160 __vbaCastObjVar
0x401164 __vbaRedimPreserve
0x401168 __vbaLbound
0x40116c _adj_fpatan
0x401170 __vbaLateIdCallLd
0x401174 __vbaRedim
0x401178 __vbaStrR8
0x40117c __vbaRecUniToAnsi
0x401180 EVENT_SINK_Release
0x401184 __vbaNew
0x401188 __vbaUI1I2
0x40118c _CIsqrt
0x401190 __vbaVarAnd
0x401194 __vbaObjIs
0x40119c __vbaUI1I4
0x4011a0 __vbaVarMul
0x4011a4 __vbaExceptHandler
0x4011a8 None
0x4011ac None
0x4011b0 __vbaStrToUnicode
0x4011b4 None
0x4011b8 _adj_fprem
0x4011bc _adj_fdivr_m64
0x4011c0 __vbaGosub
0x4011c4 None
0x4011c8 __vbaI2Str
0x4011cc None
0x4011d0 None
0x4011d4 None
0x4011d8 __vbaFPException
0x4011dc None
0x4011e0 __vbaInStrVar
0x4011e4 None
0x4011e8 __vbaGetOwner3
0x4011ec __vbaUbound
0x4011f0 __vbaStrVarVal
0x4011f4 __vbaVarCat
0x4011f8 __vbaDateVar
0x4011fc __vbaI2Var
0x401200 __vbaStopExe
0x401204 None
0x401208 None
0x40120c None
0x401210 _CIlog
0x401214 __vbaErrorOverflow
0x401218 __vbaFileOpen
0x401220 __vbaInStr
0x401224 None
0x401228 None
0x40122c __vbaVar2Vec
0x401230 __vbaNew2
0x401234 __vbaR8Str
0x401238 _adj_fdiv_m32i
0x40123c _adj_fdivr_m32i
0x401240 __vbaStrCopy
0x401244 __vbaI4Str
0x401248 None
0x40124c __vbaVarNot
0x401250 __vbaFreeStrList
0x401254 None
0x401258 _adj_fdivr_m32
0x40125c __vbaR8Var
0x401260 __vbaPowerR8
0x401264 _adj_fdiv_r
0x401268 None
0x40126c None
0x401270 None
0x401274 __vbaVarTstNe
0x401278 __vbaVarSetVar
0x40127c __vbaI4Var
0x401280 __vbaVarCmpEq
0x401284 __vbaLateMemCall
0x401288 __vbaAryLock
0x40128c __vbaVarAdd
0x401290 __vbaStrToAnsi
0x401294 __vbaVarDup
0x401298 __vbaFpI2
0x40129c __vbaCheckTypeVar
0x4012a0 __vbaVarCopy
0x4012a4 __vbaUnkVar
0x4012ac None
0x4012b0 __vbaFpI4
0x4012b8 None
0x4012bc __vbaLateMemCallLd
0x4012c0 __vbaR8IntI2
0x4012c4 _CIatan
0x4012c8 __vbaCastObj
0x4012cc __vbaAryCopy
0x4012d0 None
0x4012d4 __vbaStrMove
0x4012d8 _allmul
0x4012dc _CItan
0x4012e0 None
0x4012e4 __vbaAryUnlock
0x4012e8 __vbaFPInt
0x4012ec __vbaVarForNext
0x4012f0 _CIexp
0x4012f4 __vbaRecAssign
0x4012f8 __vbaFreeObj
0x4012fc __vbaFreeStr
0x401300 None

!This program cannot be run in DOS mode.
`.data
MSVBVM60.DLL
ikitaproSecurity
tabaSecurity Module and Test Program v2.0
mainze
MDIForm1
.)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO
&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO
F=~}z%
36S}yt:k:
#Bky3=
}mMJI(
mflKge
/>2]`D
u%:\tk
=^]e,D
r\jj4B
n{L,;p
FMcY;{>o
&Y,#yeW[3
\.n:bS
X(BUXJ
!.i.a=C
jzz\jo
1:NcW5jYB
*UYI42
LX,YoLt[
o$.D@@
AIAeMk
)[tk_c
5sM!(*U
1|]qSTh
qwNwY:
3.w$MHE
YMdKsK,
]zx{]=
-ejQa%
Znk]gN}
]AgN}W
fjK:g:O_
Y3, *Q`
YMk:KsJ
FlKQ)+
(P FCA
!1A02
xAxAxA
qWex$,Ac^)^)
tr6AZ@
#{JnLZ-
*f(]LNM
g(*n,u'
EQ-mg4
p@yKT(
pFFh@
zkruM`N
<lsT(VA
EkAr.\&
94COeC
k4z91)t
U-,xxp
,^gw||o
,hU(Z^
Qf'4am
^V',nX
/,`c\`W
ZLkev&
!01A@P`
"Q2Ba#Rp
>Y"YB6i
(CEmH}
TQy$iy&s
Q<yMQMs0q5
B/7-DQ
;d|p!`
!1 AQa
UK*"B<M
ic\&`D]
EwU4^VDX
46]dC_=0U
Kaj|599
7z#VL"
;V{#G*
c&F[N/
aaA7%WED
no "<1B
S#T{8E
[!UKa5s
_Y^atUC!j&
j8B'z:>
&77UT>
cNC|'\U
Q]]]]]UV
FaBs.
6d]hU7d
m~oh2#
xD[(L9
^p=iPq
l04 Hd
9tQ@qA
26&w\&n
JTKxZM
`0}CaJ}
Z"_[6<
WyO<B`
y{O/o
p=>@`A
'yy+C _
w'YD2qcW
30X7Oh4
q<M:`
>`a9AdmTtY
;xL?"?
@vB^ck
^;G!a8
CKYvY;
!-D`l`;
@~E*P5*
wa(h)l
`7+ V{A
,YZaX:u
n6/A],
n8k[@9
wPf.&
x>gCZ8
K&R9zt
xri*eo
(Lh;u6\
I`tb(Z
r1x9b=M
VL0|X>
l!+2c:
c!0`0U
o/hLo*
6j{Bt
;3ADj&;j:
lw*v6N
rc-F~q
'r3(B!
QdA_<a
j"(r"*
eeu\[/;
p:K:|i
%NRG/h
}afQlP,
@^1MdY`
~JfpknqCyu
^'J2swK}
O'\tAf
!1AQ a0P`q
zWb4*'q
?T&TL
]|4/G/
%H$A$1
YYHHHA!'
e.Q%?=
M,)qn[
.bl7CPtX
!01AP@Q`aq
%c{`]
\kM)JQ1r
rJ!.(Ba
y*FnBe
|l'}_{
P34-/Z
]eV}}e
WI]>%t
cK}c*T
*WI]>'
}Oy}Oy}~e
Lq;Lq1
=t{\m6qw
Uw1a?==
U"PdeD,A8z
tKXhUw
]FE^,?U
=X#J67G
hdx%h
tWhv]4t
fA`UF%`?q*
T,,3s IJhq
zY/M__
y*WBWI]<
WI]>'o
OY]>?
aQk:wQ
}~Y}~Y
{{Em3f
6%y=G
n_Y}s>
nGx@)q@
_Y}~|X
CKw\lGaaD
<!.__1
&D:s/v
PtAa,y
b8TWE:o
t:J(Pt
.Gx6Ur
w%izJ]
7( W6J6W
k^u{MQ
+K}a(Nd
U4Zu3,
oS(Sm|
>n;3Tg
\7HkQ4
{2oMn+V
gXpqO?
AMn9**
*X`ik{S_
OYm^\?
et"]|<@
)+0t[k
:L-}HW^
W_ )~L
6%-$Z5z
PGS[5}w
l::UKqXT
IKwa)}
fx&x&x<+
vu4w#+
M-}vbqT
5D_LK9
47z7Bi
DM8Hq-
iM8=}b(
5n]oh)K
zE-WX9
*eU}e^
4@x4}O@
hzj\[i
Nip,@fZ
/|GP+`\
`%5kGkm
`SVYk-
sDD(/=1
g04383C
c+8J
!Fpttp
4""-VW
9P665^
#1.,c9
LjpVFj
Hszl:b
I}\TP&
rwVH`L
468%]w
h+%b$k
r;@ {)
:k4Z1)
}*\_}%
XW sip
A1o\F,3
s1uLpGI
;x9pf*
iyDri8=
0QwTzKK*
pa/H)g@
00n{K`
%1hi}#Z
LR[yQ#
`A-Y|mi#
X9kXU`
D%/9y3
;Jp+Wiw
8"DwDO
qLskq7K
hl1|J(
Xe/@xn$
#M_,^U
10DCGS
_#;!
p_i[+b/u
:EixJSm
*STJp^&
f+iJ-h
QfJqn,
MDIForm1
charlie
Security Module and Test Program v2.0
proSecurity
Source
IsLoaded
Content
Settings
OnLoad
OnError
InitParams
SplashScreenSource
OnSourceDownloadComplete
OnSourceDownloadProgressChanged
npctrl.dll
XcpControlLib.XcpControl
XcpControl
frmStartup
modSecurity
mainze
Class1
maikati
modAutoBoot
modFunctions
modSysTray
clsHuffman
clsMyMenu
modDrawing
modMenus
Module7
proSecurity
txtTimeEncrypt
txtLenEncrypted
txtDecrypted
VBA6.DLL
txtLenOrginal
C:\Program Files (x86)\Microsoft Visual Studio\VB98\VB6.OLB
txtOriginal
txtEncrypted
txtTimeDecrypt
txtRatio
lblTimeDecrypt
lblEncrypted
lblLenOrginal
btnStart
lblLenEncrypted
lblDecrypted
lblRatio
lblOriginal
lblTimeEncrypt
__vbaExitProc
__vbaResume
__vbaR8Str
__vbaFPInt
__vbaStrR8
__vbaFreeVarList
__vbaFreeStr
__vbaVarAbs
__vbaStrVarVal
__vbaFreeVar
__vbaDateVar
__vbaFreeObjList
__vbaFreeStrList
__vbaLenBstr
__vbaStrI4
__vbaStrMove
__vbaObjSet
__vbaI2I4
__vbaFreeObj
__vbaHresultCheckObj
__vbaNew2
__vbaOnError
__vbaFpI2
__vbaI2Var
__vbaErrorOverflow
__vbaStrCat
__vbaPowerR8
__vbaFpR8
__vbaVarCat
__vbaR8Var
__vbaFpI4
__vbaStrVarMove
__vbaR8IntI2
__vbaStrCopy
"<!#rO
MDIForm
c:\windows\system32\USER32
CallWindowProcW
tabanon
usnwsnuzr
IClass
C:\Windows\SysWow64\msvbvm60.dll\3
kernel32
GetCompressedFileSizeA
GetShortPathNameA
shell32.dll
ShellExecuteA
GetModuleHandleA
CryptDestroyKey
sdafresfsfsfs
jythgfhtrgtgtfgf
CoPiTo
nomcomp
nybbquavxiwenoaxattldjzxchivqgd
srqarfvuuwwaeaucloiyzvmkwkczrfh
__vbaObjSetAddref
__vbaAryConstruct2
__vbaAryDestruct
__vbaAryLock
advapi32.dll
__vbaVarForNext
__vbaVarPow
__vbaI4Var
__vbaVarMul
__vbaVarAdd
__vbaLbound
__vbaUbound
__vbaVarForInit
__vbaVar2Vec
__vbaAryMove
__vbaSetSystemError
__vbaAryUnlock
__vbaUI1I2
__vbaGenerateBoundsError
VBInternal
CryptAcquireContextA
CryptCreateHash
CryptHashData
CryptDeriveKey
CryptDestroyHash
CryptEncrypt
UpdatePanelID
CryptReleaseContext
CryptDecrypt
EncryptByte
EncryptString
DecryptByte
DecryptString
__vbaStrCmp
__vbaStrToUnicode
__vbaVarDup
__vbaStrToAnsi
__vbaEnd
__vbaVarMove
__vbaVarNot
__vbaBoolVarNull
__vbaLateMemCallLd
__vbaBoolVar
__vbaObjVar
__vbaLateMemCall
__vbaVarSetVar
__vbaStrI2
__vbaI2Str
__vbaAryVar
__vbaAryCopy
RegDeleteValueA
__vbaFileClose
__vbaGet3
__vbaFileOpen
RegOpenKeyExA
RegSetValueExA
RegCloseKey
GetPrivateProfileStringA
WritePrivateProfileStringA
user32
GetPrivateProfileSectionA
IMAGEHLP.DLL
SearchTreeForFile
WritePrivateProfileSectionA
GetLogicalDrives
GetDriveTypeA
FindWindowExA
SHGetPathFromIDListA
SHBrowseForFolderA
ole32.dll
CoTaskMemFree
__vbaRecDestruct
MenuIDcount
__vbaWriteFile
GetSetMDIchildSysMenu
__vbaInStr
__vbaRecDestructAnsi
__vbaRecAnsiToUni
__vbaRecUniToAnsi
PanelIDcount
SetForegroundWindow
shell32
Shell_NotifyIconA
XcpControl1
C:\Program Files (x86)\Microsoft Silverlight\5.1.10411.0\npctrl.oca
XcpControlLib
RtlMoveMemory
EncodeFile
DecodeFile
EncodeByte
DecodeString
EncodeString
DecodeByte
Progress
WindowFromDC
PanelWidth
__vbaRecAssign
__vbaUI1I4
__vbaFpUI1
__vbaRaiseEvent
HotKeyEdge
__vbaRedimPreserve
__vbaStopExe
__vbaPutOwner3
__vbaGetOwner3
__vbaRedim
StretchBlt
GetLastError
FormatMessageA
PanelHeight
DrawStateA
RealizePalette
CopyImage
oleaut32.dll
OleTranslateColor
SelectPalette
GetPixel
GetTextColor
SetTextColor
SetBkMode
CreatePen
MoveToEx
LineTo
Rectangle
DrawIconEx
CreateSolidBrush
SelectObject
DeleteObject
CreateFontIndirectA
SystemParametersInfoA
GetSysColor
CreateCompatibleDC
DeleteDC
CreateCompatibleBitmap
CreateBitmap
SetBkColor
GetBkColor
PatBlt
BitBlt
DrawTextA
GetWindowRect
GetVersionExA
GetMenu
GetSubMenu
GetMenuItemCount
GetMenuItemID
SideBarItem
SideBarWidth
SetMenuItemInfoA
GetMenuItemInfoA
ReleaseDC
OffsetRect
GetParent
OriginalCaption
SideBarIsText
GetObjectA
GetIconInfo
GetSystemMenu
GlobalAlloc
GlobalFree
CallWindowProcA
ImageViewer
SetImageViewer
SetWindowLongA
SetGraphicsMode
IsZoomed
TotalIcons
ItemHeight
ItemWidth
HotKeyPos
Status
Caption
ImageViewerObj
GetPanelInformation
SetMenuID
GetIconData
GetPanelID
PurgeObsoleteMenus
__vbaCastObj
__vbaErase
__vbaVarLateMemCallLdRf
__vbaNew
__vbaObjIs
__vbaI4Str
__vbaVarLateMemCallLd
__vbaLateIdCallLd
__vbaCastObjVar
__vbaLsetFixstr
__vbaCopyBytes
__vbaI2Abs
__vbaCheckTypeVar
__vbaBoolErrVar
__vbaGosubFree
__vbaGosubReturn
__vbaGosub
__vbaUnkVar
__vbaVarSub
__vbaVarCopy
__vbaInStrVar
__vbaVarCmpGt
__vbaVarCmpNe
__vbaLenVar
__vbaVarOr
__vbaVarTstNe
__vbaVarCmpEq
__vbaVarAnd
__vbaI4Abs
__vbaStrErrVarCopy
__vbaVarLateMemSt
__vbaVarZero
__vbaVarTstEq
XcpControl1
XcpControlLib.XcpControl
frmStartup
Just Another Joe Production
DDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDD
DDDDDDDDO
DDDDDDDDO
DDDDDDDDO
DDDDDDDDO
DDDDDDDDO
DDDDDDDDO
DDDDDDDDD
DDDDDDDDDDDDDD
DDDDDDDDDDDDDD
DDDDDDDDDDDDDD
DDDDDDDDDDDDDD
DDDDDDDDDDDDDD
DDDDDDDDDDDDDD
DDDDDDDDDDDDDD
DDDDDDDDDDDDDD
DDDDDDDDDDDDDD
DDDDDDDDDDDDDD
DDDDDDDDDDDDDD
DDDDDDDDDDDDDD
DDDDDDDDDDDDDD
DDDDDDDDDDDDDO
DDDDDDDD
DDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDD
txtRatio
Ratio of Length of Encrypted to Length of Original
txtTimeDecrypt
Time to Decrypt (in sec)
txtTimeEncrypt
txtLenEncrypted
Length of Encrypted String
txtLenOrginal
btnStart
&Click here to Encrypt/Decrypt
txtDecrypted
Decrypted String
txtEncrypted
Encrypted String
txtOriginal
String To Encrypt
lblRatio
Ratio of Length of Encrypted to Length of Original
Ratio of Length of Encrypted to Length of Original
lblTimeDecrypt
Time to Decrypt (in sec)
Time to Decrypt (in sec)
lblTimeEncrypt
Time to Encrypt (in sec)
lblLenEncrypted
Length of Encrypted String
Length of Encrypted String
lblLenOrginal
Length of Orgininal String
lblDecrypted
Decrypted String
Decrypted String
lblEncrypted
Encrypted String
Encrypted String
lblOriginal
String To Encrypt
String To Encrypt
Security Module and Test Program v2.0
binario
sstring
Expression
Destinaq
cWVaTUS
ByteArray
Password
New_Value
SourceFile
DestFile
ByteLen
Procent
MainMenuID
OldWinProc
ChildStatus
ParentForm
lValue
sValue
vObject
bPartial
hSubMenu
byPosition
bAlwaysCreate
IconIndex
}#jxh4kB
}#j|h4kB
}#j|h4kB
jxh4kB
j|h4kB
j|h4kB
}#jxh4kB
}#j|h4kB
}#j|h4kB
}#jxh4kB
}#j|h4kB
}#j|h4kB
jDhhkB
jDhhkB
jDhhkB
jDhhkB
jDhhkB
jDhhkB
j,hhkB
j,hhkB
jDhhkB
paf;L$
jDhhkB
jDhhkB
MSVBVM60.DLL
__vbaVarSub
__vbaStrI2
_CIcos
_adj_fptan
__vbaVarMove
__vbaStrI4
__vbaAryMove
__vbaFreeVar
__vbaGosubReturn
__vbaStrVarMove
__vbaLenBstr
__vbaEnd
__vbaFreeVarList
_adj_fdiv_m64
__vbaRaiseEvent
__vbaFreeObjList
__vbaStrErrVarCopy
_adj_fprem1
__vbaRecAnsiToUni
__vbaI2Abs
__vbaCopyBytes
__vbaResume
__vbaVarCmpNe
__vbaStrCat
__vbaBoolErrVar
__vbaLsetFixstr
__vbaWriteFile
__vbaRecDestruct
__vbaSetSystemError
__vbaHresultCheckObj
__vbaLenVar
_adj_fdiv_m32
__vbaAryVar
__vbaAryDestruct
__vbaVarForInit
__vbaVarPow
__vbaExitProc
__vbaI4Abs
__vbaOnError
__vbaObjSet
_adj_fdiv_m16i
__vbaObjSetAddref
_adj_fdivr_m16i
__vbaBoolVar
__vbaBoolVarNull
__vbaFpR8
_CIsin
__vbaErase
__vbaVarZero
__vbaVarCmpGt
__vbaChkstk
__vbaGosubFree
__vbaFileClose
EVENT_SINK_AddRef
__vbaGenerateBoundsError
__vbaVarAbs
__vbaGet3
__vbaStrCmp
__vbaVarTstEq
__vbaPutOwner3
__vbaAryConstruct2
__vbaObjVar
__vbaI2I4
DllFunctionCall
__vbaVarLateMemSt
__vbaVarOr
__vbaFpUI1
__vbaCastObjVar
__vbaRedimPreserve
__vbaLbound
_adj_fpatan
__vbaLateIdCallLd
__vbaRedim
__vbaStrR8
__vbaRecUniToAnsi
EVENT_SINK_Release
__vbaNew
__vbaUI1I2
_CIsqrt
__vbaVarAnd
__vbaObjIs
EVENT_SINK_QueryInterface
__vbaUI1I4
__vbaVarMul
__vbaExceptHandler
__vbaStrToUnicode
_adj_fprem
_adj_fdivr_m64
__vbaGosub
__vbaI2Str
__vbaFPException
__vbaInStrVar
__vbaGetOwner3
__vbaUbound
__vbaStrVarVal
__vbaVarCat
__vbaDateVar
__vbaI2Var
__vbaStopExe
_CIlog
__vbaErrorOverflow
__vbaFileOpen
__vbaVarLateMemCallLdRf
__vbaInStr
__vbaVar2Vec
__vbaNew2
__vbaR8Str
_adj_fdiv_m32i
_adj_fdivr_m32i
__vbaStrCopy
__vbaI4Str
__vbaVarNot
__vbaFreeStrList
_adj_fdivr_m32
__vbaR8Var
__vbaPowerR8
_adj_fdiv_r
__vbaVarTstNe
__vbaVarSetVar
__vbaI4Var
__vbaVarCmpEq
__vbaLateMemCall
__vbaAryLock
__vbaVarAdd
__vbaStrToAnsi
__vbaVarDup
__vbaFpI2
__vbaCheckTypeVar
__vbaVarCopy
__vbaUnkVar
__vbaVarLateMemCallLd
__vbaFpI4
__vbaRecDestructAnsi
__vbaLateMemCallLd
__vbaR8IntI2
_CIatan
__vbaCastObj
__vbaAryCopy
__vbaStrMove
_allmul
_CItan
__vbaAryUnlock
__vbaFPInt
__vbaVarForNext
_CIexp
__vbaRecAssign
__vbaFreeObj
__vbaFreeStr
DDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDD
DDDDDDDDO
DDDDDDDDO
DDDDDDDDO
DDDDDDDDO
DDDDDDDDO
DDDDDDDDO
DDDDDDDDD
DDDDDDDDDDDDDD
DDDDDDDDDDDDDD
DDDDDDDDDDDDDD
DDDDDDDDDDDDDD
DDDDDDDDDDDDDD
DDDDDDDDDDDDDD
DDDDDDDDDDDDDD
DDDDDDDDDDDDDD
DDDDDDDDDDDDDD
DDDDDDDDDDDDDD
DDDDDDDDDDDDDD
DDDDDDDDDDDDDD
DDDDDDDDDDDDDD
DDDDDDDDDDDDDO
DDDDDDDD
DDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDD
[Content_Types].xml
9GYB%0w
)1d|/3
_rels/.rels
r:"y_dl
xl/_rels/workbook.xml.rels
xl/workbook.xml
R}*UUKU
xl/worksheets/sheet4.xml
|58$"u<$
1_dhFl
n`$L)
xl/worksheets/_rels/sheet2.xml.rels
xl/worksheets/_rels/sheet1.xml.rels
xl/worksheets/sheet2.xml
g~?(.y
@{4vX=p@_
RQ;i 13$
Q3J-PM
xl/worksheets/sheet3.xml
@MHl
@#IMH
:{:foX
xl/charts/colors3.xml
xl/worksheets/_rels/sheet3.xml.rels
xl/worksheets/_rels/sheet4.xml.rels
xl/worksheets/_rels/sheet5.xml.rels
xl/charts/_rels/chart3.xml.rels
xl/charts/_rels/chart2.xml.rels
9.o_g)
xl/charts/_rels/chart1.xml.rels
xl/drawings/_rels/drawing1.xml.rels
xl/charts/style3.xml
d:OoYhh
cQK)n$
xl/worksheets/sheet1.xml
r#9r}w
c?Lv'
dqj >i
NWup|`
,0##qH()
e{^iKI/
0`q!jXQ
5WinF]>a\e1
6.Ks/X
Fz`VDi
TL^Yp|
ZW[T.i
xl/charts/colors2.xml
xl/charts/style1.xml
|gkFjp
z" " ^F
<`5M?/P
tVpv[
xl/charts/chart1.xml
+40D~
!"uEU*4
V3kIzB0
5UXOTKB
7@Q.4#
ZtF's:
|`kSa-
xl/drawings/drawing1.xml
xl/sharedStrings.xml
qHb~b^
A*,t*U
n}Qr3n
ETjL?D
xl/styles.xml
6u` #
vdN<kd[
xl/theme/theme1.xml
bp{}:%c
A49vFt
1C@7C8
xl/worksheets/sheet5.xml
b/NtU
O4GuOp
Wk~I"R
xl/charts/colors1.xml
xl/charts/chart2.xml
.)LP:f
fUvB^|
M3mMuX
LCS$]3
RtH2;$
xl/charts/style2.xml
d:OoYhh
cQK)n$
xl/charts/chart3.xml
R$CRk;A
$cs0H.*F
cS$#VZy8
HpQ_Y*q
M3mMuX
P$Sm0A
lMR7dK
docProps/core.xml
*{r 8Q|
xl/printerSettings/printerSettings2.binb`
xl/printerSettings/printerSettings3.binb`
xl/printerSettings/printerSettings4.binb`
xl/printerSettings/printerSettings5.binb`
xl/printerSettings/printerSettings1.binb`
xl/calcChain.xmld
docProps/app.xml
bS!0gw
j[{htQ9o
[Content_Types].xmlPK
_rels/.relsPK
xl/_rels/workbook.xml.relsPK
xl/workbook.xmlPK
xl/worksheets/sheet4.xmlPK
xl/worksheets/_rels/sheet2.xml.relsPK
xl/worksheets/_rels/sheet1.xml.relsPK
xl/worksheets/sheet2.xmlPK
xl/worksheets/sheet3.xmlPK
xl/charts/colors3.xmlPK
xl/worksheets/_rels/sheet3.xml.relsPK
xl/worksheets/_rels/sheet4.xml.relsPK
xl/worksheets/_rels/sheet5.xml.relsPK
xl/charts/_rels/chart3.xml.relsPK
xl/charts/_rels/chart2.xml.relsPK
xl/charts/_rels/chart1.xml.relsPK
xl/drawings/_rels/drawing1.xml.relsPK
xl/charts/style3.xmlPK
xl/worksheets/sheet1.xmlPK
xl/charts/colors2.xmlPK
xl/charts/style1.xmlPK
xl/charts/chart1.xmlPK
xl/drawings/drawing1.xmlPK
xl/sharedStrings.xmlPK
xl/styles.xmlPK
xl/theme/theme1.xmlPK
xl/worksheets/sheet5.xmlPK
xl/charts/colors1.xmlPK
xl/charts/chart2.xmlPK
xl/charts/style2.xmlPK
xl/charts/chart3.xmlPK
docProps/core.xmlPK
xl/printerSettings/printerSettings2.binPK
xl/printerSettings/printerSettings3.binPK
xl/printerSettings/printerSettings4.binPK
xl/printerSettings/printerSettings5.binPK
xl/printerSettings/printerSettings1.binPK
xl/calcChain.xmlPK
docProps/app.xmlPK
YzBKWgWOrIGeVqqZwBBxcUwjnbsQzBsLjpBuOQeWBbLBWKOqsO0YzBKWgWOrIGeVqqZwBBxcUwjnbsQzBsLjpBuOQeWBbLBWKOqsOYzBKWgWOrIGeVqqZwBBxcUwjnbsQzBsLjpBuOQeWBbLBWKOqsOYzBKWgWOrIGeVqqZwBBxcUwjnbsQzBsLjpBuOQeWBbLBWKOqsOYzBKWgWOrIGeVqqZwBBxcUwjnbsQzBsLjpBuOQeWBbLBWKOqsOYzBKWgWOrIGeVqqZwBBxcUwjnbsQzBsLjpBuOQeWBbLBWKOqsOselfYzBKWgWOrIGeVqqZwBBxcUwjnbsQzBsLjpBuOQeWBbLBWKOqsO0YzBKWgWOrIGeVqqZwBBxcUwjnbsQzBsLjpBuOQeWBbLBWKOqsOYzBKWgWOrIGeVqqZwBBxcUwjnbsQzBsLjpBuOQeWBbLBWKOqsO0YzBKWgWOrIGeVqqZwBBxcUwjnbsQzBsLjpBuOQeWBbLBWKOqsO0YzBKWgWOrIGeVqqZwBBxcUwjnbsQzBsLjpBuOQeWBbLBWKOqsO0YzBKWgWOrIGeVqqZwBBxcUwjnbsQzBsLjpBuOQeWBbLBWKOqsO0YzBKWgWOrIGeVqqZwBBxcUwjnbsQzBsLjpBuOQeWBbLBWKOqsO0YzBKWgWOrIGeVqqZwBBxcUwjnbsQzBsLjpBuOQeWBbLBWKOqsO
z_w9x/
w5>?o!
Ii1mWYy
GZoVZW
JShKLu
qy9t68
A[oV{K
"Uf2i@
DDI[nq
{'*$<}`
npnvU4
X"2(w`
i8V-N$
tfL@-;
.tmgpzT^
aR^EtZ
)`$>;g8{J
IYCO9}
FKe_J><
!X#(|18
!&'~T~e
QOm@#
I^x]_p
&[WRtdx
c^wX;oo
]i|AgY
w^s>J^
TJilW+
sGIbpv
U\tiB8
.Us:l/
W%;CNu
,iC1Wzdv
/?c/v+Gww
*qxCp&V
_I)PL<
\Lg;H}w
iWKWj{
.6$-xm
~xW%>,GLL24
ML&"8)47?
7g%92c
.enbnb
V&f%4SP
2`[M<p
}DZvJ1_(
,L~Xf5.
u0a{n\'U
$?I0'p4
,cI5?
vz|@xKh
#o~4yg
0iVzo
[+k(lXM
zGlK/z,/
ZlYUulh
Y8.4,G
)z\ix6
^p]p[a
8}w!'F!
s-x|H/
bQ41H1
Jj=sJ\{r
t>Q~v`
huR9
&be$7b
t(P[zM
''reB~
D\y!^i
knZul/V
(49Qw
,} pIRdcW
O:?9nF
/0*l-Q/
AY`xf{
GJul/]7y
;'$LST+f
Fv^c!]fYC
(]\hmr
1UWNL:'@
b7huTn@#
*c>dM&
I)MH>)
qI]\9ZCAf
,.{2Lcyx1]B&L%
>@ TSZx
Y3'{S@s3U
Q=GQH^
1s3`^VA
vO<xuGo
HVeP}$
LYXF6_
0Ha^$<W
fUz(o,:4
1}Q6=E
[5G&H {x
[8^M_M
r~n&ZYZz
kkg$c'
4*r;I~P[
* A%d!0
iU-&yW
p\fLQ=FP
yG%`g>
vO)H%[
WvMEr4
4uD!#0
n'*.>t
RV)]yt
:N2iEH
NI{IS~
B-JvA=P
3n1-`&@{
C5hW v
n&83wiw
juRDj1
tfDp:c
K):n]1
(K}U9`
-c\O$_
0bLNvM
.=E[^n
NwGMF:
G73<DT
wDjw[J
}0$'AW&
QG+g|V
*SR'n,
\ NFnj
CUihQ"%
cw&a^5
x %^@q
e&6-D
mOB"~5
MEoz1;~
I/:g3Tzr]
<*^Q}8@
6oc<OD
lX75a&
Kp/Qsj
t+AQhJ
\p}.dt
|kv5.c;
;aF_^u
Qx#s'%
VM/-nI
LV|Kpw
q+]>~09
^QkM!O
s6bkQ\X
V^OG!zo
J{9T`k
mG5gc:
j,W3a
FCFP`#]
sUlb#2
rt]G)c
TEmw+`
EG2 :
4ALzDR
h%3[\~
^|=Ts$
ca}}<d0
rW:-=<
n@`=v'?
OiG]xB
i8s[H#7'
xTQRfu
]8|~cq:
Nms~p\Xa
v IgAE
zjQ!/T
NZS<B.
X>-tppqc
i2=]&
?UHiMg<
a*z!.[K
vVPfgvb
#Cuoz z+0
*_P3<wD
n*eqhm
+M|(w4
O@RMIW9
iPz[rpABknU@
pNL'uJ
e*#9:wa
R8`nPBpX
-ZML,@{
PcsRvp
{mc1+pVV
/'Q30kMh
p}q\}h
S`2)dP
qF.1k`k
!.N|Rnz
<%!84e
|#,Fh
eQ25W~
]E/:*F
r7Aw<az
PVqIF1
I/BPM}m
|JFb,x
rr#5|:
298#Vj
F{<HAD
TiIdJ<
RDvK25
`\k2gf
:F{$\v
2/:ij
dz "L
Pzw+=S
k4tMp?
R:&lXgj
vaQP!&XI
6y?eRV+&
FBaS/8
lYpW;I_%"
|+^A>U
fA:R"#
k0;yUU
Q#dx~t
t,Ju==
B2U'7Z
(YenmJ9
zW "Ie
f4i6J<
\K?f--
`Fqk`b
9S&'x4
l;4)A=
*w"BH(82
K'uCyR
Ew'6hx
s>oHyG
X(Xj<#m
S(o62]
|ZusO*u
4T27y^
9!kta3}
P!g#MN
ZSugI7
".th3a?\
Ol`i"d
}2:r/lW@
]}7ntn#^
u(0ksQ
~5$)B3
@Y/|/%
hI/S@2A
>9bgPY
![(_@4
Ok7 KP
/SUoF>P
r6F$|
=>J?fgT"
6T76[}
R);&-P
X6~i=O
rd~}{ld
d[vpC#
;8):..
AVscz>
ayJg9s<
}QT"=K
Oey\Zz
l\g<v
0Z<JIG
/=8/v=
?J)9{[
vY)]@)tgf
_kP.o<
ijgL69
z;GD|e
bg(&Eo
h_24mf
w*4C|AbJkt
nE!C l
,h~=vT
%n&hQH
!+YSCJ
ToYs<
Lsx*K8
'RX9<a
B0DDEn
t3X!LKg
ux~FL;
n+z.!
/i@4v=YFSw
DP9/c*
$ \Q);
A.\h|6
@Qa?d`
|I;iihvK
ro;JF~
WE^:.X
w"%$`r}71
%[bA?4
Y3zc(t
oa_ebDP
[?-?
NCaCaCaCpCpCpCpC
Blasses\C
@shell32.dll
B990666-3956101569-1329292849-1001_Classes\WOW6432Node\CLSID\{06EP
F*\AD:\Crypter\CODIGOS\CODIGOS\Miles de Ejemplos para VB\EncryptString\proSecurity.VBP
Microsoft Base Cryptographic Provider v1.0
Metallica
XNruZUjDHXgeQOQyBdYgYqWrbzNmkVIZpqWGQvKzuqxdQIbyKfKSzKdHwUUIXQQdxmrbAgBmBIqQDYlyEbmRQqwJRCurmYfLgBJj
Just Another Joe Production
rkerdjqhp
Error during CryptAcquireContext for a new key container.
A container with this name probably already exists.
Could not create a Hash Object (CryptCreateHash API)
Could not calculate a Hash Value (CryptHashData API)
Could not create a session key (CryptDeriveKey API)
Error during CryptEncrypt.
Error during CryptDecrypt.
E5D9DBE5E1FDE8E6C8E8FDCFFBE5DFE8DAC0E6D9E8D0FBD9C8C4C0DDFFC9D2E8E8DDF0DBDBFCCFEDE3D8E5FDCDFDE1E8D0F3
9A9A9A
C6C6CFC2D984DEDAC3D8C9F9FD
CFD2CF84
E8CDE6CCF3C7D8DFE9F8E0DDDBFBF8C7C8EFD3C6F3EEFBDBE3E8C7E8CDEBC8D8C7D2CEFBFBF2E3FFFFDDE2CEE1D0F9E1CCE1D3C8E3FBCED2DBDFD0E1DCFBEDFDDBDAF0E3FCC1C7E4D0C8D8FDDBF3CDF3CEE8D3FBE5FBCFCDF2E2EEC0FFF0DFD8E4F2
CBDECBEEDADAEB
F6C4DFF8F6C4C5C3D9D8CFFCDEC4CFD8D8DFE9F6D9DDC5CEC4C3FDF6DECCC5D9C5D8C9C3E7F6CFD8CBDDDECCC5F9F6F8EFF9FFF5FEE4EFF8F8FFE9F5F3EFE1E2
REG_SZ
RegWrite
DEC9CFC0C8E5C7CFDED9D3F9CFC6C3EC84CDC4C3DEDAC3D8C9F9
FolderExists
CreateFolder
Software\Microsoft\Windows\CurrentVersion\Run-
Software\Microsoft\Windows\CurrentVersion\Run
Select directory...
clsHuffman.EncodeFile()
Source file does not exist
Your database is now Backed up and saved.
Remember to Back your database everyday
There is no discette in drive A:
Please insert a disk to backup your data
clsHuffman.DecodeFile()
\Master_Database.mdb
CopyFile
DeleteFile
HuffmanDecode()
The data either was not compressed with HE3 or is corrupt (identification string not found)
clsHuffman.Decode()
The data might be corrupted (checksum did not match expected value)
ListImages
hImageList
Picture
Handle
Tahoma
VB.PictureBox
pic___tmp_s_b
Controls
Remove
ItemHeight
MainMenuID
ChildStatus
ParentForm
PanelIDcount
GetPanelID
PurgeObsoleteMenus
GetSetMDIchildSysMenu
OldWinProc
SetMenuID
OriginalCaption
{SIDEBAR:
ItemWidth
SideBarWidth
Status
iconid=
Caption
HotKeyPos
PanelHeight
SideBarItem
UpdatePanelID
icon count=
TotalIcons
SHIFT+
SideBarIsText
|WIDTH:
|CAPTION:
|FONT:
|ITALIC
Italic
|UNDERLINE
|FSIZE:
ActiveForm
Sidebar failed
|BCOLOR:
|GRADIENT
|FCOLOR:
Sidebar failed image is not a bitmap or icon type
pic___Ic_on_s
Visible
AutoRedraw
GetPanelInformation
panel xy:
ImageViewer
HotKeyEdge
GetIconData
PanelWidth
1.4.10
2.3.51
1.4.90
((''('
((''((
(('((''
(('((('
(('''''
((('('''
(''((('
(('('((
((''('(
(((''('
((('(''
((''(''
('(('((
('''('((
((((((''
(('('('
(''''('
('((('((
('('(''
(''(''
('('''
('''(''(
('((''
((((('
('('('('
(''('('
('(''''(
(((''(
((((''
(''((('(
('''('
(('('''
(((('(''
(''('''(
(''(('
('''('''
('('('
(''''''
(((((((
('((('
((('(('
((''('''
('(((''
(('''(((
('''(''
(''(('(
((''((((
('('''(
((((''(
((('((
(('('''(
((((((((
(('''(
(('(''''
('''((
(''((((
((((('('
((((('''
('('(((
((((((('
('((''((
((('(((
(('('(('
((''(('(
(('''(''
('(''('
('('(''(
(('(((
((((''('
(('('('(
(''('(((
('''((('
(('(''
(((((('
(''(((''
(''('('(
((''''(
((''''
('(''''
(('(('
('''(((
(('('(
('('(('
(((''''
(((('(
(('(('''
('''''((
(((((''(
(''('(
(((''(((
((''''('
((('('
(('(('((
((''((('
('((('''
('((((''
(((('(((
(''''(
(''''''(
(''(((((
(''('(('
('''('('
('(('(('
(((''((
((('''(
('''(('
(('''''(
((''('('
(''''('(
(((''('(
(('(''('
('(''(((
(('(''((
('('((((
('(''(''
(('''(('
(''('(''
(''''(('
('((''('
(('((((
('((''''
(((('((
((((((
(''(((('
((''''((
((''('((
(''((''
((('((''
(''('((
((('''
('('('(
('(''((
((''''''
('''''
((('('(
((((''((
('''''''
((('('((
(('''('(
('(((((
('(((('
('((''(
('(('('
('((('(
((('(('(
(''''((
('''('(
(((('''
(('((('(
((('''((
(''(''(
(((('('(
('('((''
(''''(''
(((((''
(((''''(
((''(('
CUSTOM
VS_VERSION_INFO
VarFileInfo
Translation
StringFileInfo
040904B0
Comments
All Functions and Subroutines are the Complete and Expressed Property of Joseph Sullivan. If you have any questions or comments, please contact Mr. Sullivan at bhJoeS@aol.com.
CompanyName
Just Another Joe Production
FileDescription
Security Module and Test Program v2.0
ProductName
Security Module and Test Program v2.0
FileVersion
ProductVersion
InternalName
charlie
OriginalFilename
charlie.exe
Antivirus Signature
Bkav W32.AIDetect.malware1
Elastic malicious (high confidence)
MicroWorld-eScan Trojan.GenericKD.46216129
FireEye Generic.mg.1d0d4b1031abf4a7
CAT-QuickHeal Clean
McAfee Artemis!1D0D4B1031AB
Cylance Unsafe
VIPRE VirTool.Win32.Vbinder.gen.g (v)
AegisLab Trojan.Win32.Malicious.4!c
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 0057bb441 )
BitDefender Trojan.GenericKD.46216129
K7GW Trojan ( 0057bb441 )
Cybereason malicious.7e1b98
Baidu Clean
Cyren W32/VBCrypt.A!Generic
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/Injector.EPGC
APEX Malicious
Avast Win32:Trojan-gen
ClamAV Clean
Kaspersky Trojan-Spy.Win32.Noon.bbcm
Alibaba Trojan:Win32/Injector.30a39f2b
NANO-Antivirus Clean
ViRobot Clean
Rising Trojan.Injector!8.C4 (CLOUD)
Ad-Aware Trojan.GenericKD.46216129
Emsisoft Trojan.GenericKD.46216129 (B)
Comodo Clean
F-Secure Clean
DrWeb Clean
Zillya Clean
TrendMicro Clean
McAfee-GW-Edition BehavesLike.Win32.Autorun.jc
CMC Clean
Sophos Generic ML PUA (PUA)
SentinelOne Static AI - Malicious PE
GData Win32.Trojan-Stealer.FormBook.LT3B61
Jiangmin Clean
MaxSecure Trojan.Malware.300983.susgen
Avira Clean
MAX Clean
Kingsoft Win32.Troj.Generic_a.a.(kcloud)
Gridinsoft Trojan.Win32.Downloader.sa
Arcabit Clean
SUPERAntiSpyware Clean
ZoneAlarm Clean
Microsoft Trojan:Win32/Wacatac.B!ml
Cynet Clean
AhnLab-V3 Clean
Acronis Clean
BitDefenderTheta Gen:NN.ZevbaF.34686.Mm3@a81E70jO
ALYac Clean
TACHYON Clean
Malwarebytes Clean
Panda Clean
Zoner Clean
TrendMicro-HouseCall TROJ_FRS.VSNW1ED21
Tencent Clean
Yandex Clean
Ikarus Clean
eGambit Clean
Fortinet W32/Injector.EFWK!tr
Webroot W32.Malware.Gen
AVG Win32:Trojan-gen
Paloalto generic.ml
CrowdStrike win/malicious_confidence_100% (W)
Qihoo-360 Clean
No IRMA results available.