diff --git a/static/ADB-PuTTY.exe b/static/ADB-PuTTY.exe new file mode 100644 index 0000000..50abdd7 Binary files /dev/null and b/static/ADB-PuTTY.exe differ diff --git a/static/Analyze.exe b/static/Analyze.exe new file mode 100644 index 0000000..1361846 Binary files /dev/null and b/static/Analyze.exe differ diff --git a/static/CenoCipher.exe b/static/CenoCipher.exe new file mode 100644 index 0000000..4c8c0a1 Binary files /dev/null and b/static/CenoCipher.exe differ diff --git a/static/DssPlay.exe b/static/DssPlay.exe new file mode 100644 index 0000000..828a320 Binary files /dev/null and b/static/DssPlay.exe differ diff --git a/static/HJSplit/hjsplit.exe b/static/HJSplit/hjsplit.exe new file mode 100644 index 0000000..c897443 Binary files /dev/null and b/static/HJSplit/hjsplit.exe differ diff --git a/static/HJSplit/readme.txt b/static/HJSplit/readme.txt new file mode 100644 index 0000000..38d0dcb --- /dev/null +++ b/static/HJSplit/readme.txt @@ -0,0 +1,19 @@ + +HJSplit 3.0 + +Description +File splitting program for Windows XP, 7, Vista, 200x, NT, 9x, ME, Linux/Wine and all 64bit editions of Windows. +HJSplit is able to split files of any type and any size. + +Homepage: www.hjsplit.org +Version: 3.0 +Release date: November 11, 2010 + +Licence for use +Freeware. Free for private/personal use and free corporate (business, govermnent, non-profit, etc.) use. + +Licence for distribution +You can distribute this program, freely and without charge (on CD-Roms, Websites, etc.) provided that you do not change the program or the zip file in any way, that the program is clearly freeware or shareware, that you do not ask any money for the program itself. You may charge a nominal fee for material and/or distribution costs. + +Copyright 1995 - 2010 Freebyte.com +http://www.freebyte.com \ No newline at end of file diff --git a/static/LADS/LADS_ReadMe.txt b/static/LADS/LADS_ReadMe.txt new file mode 100644 index 0000000..47e445a --- /dev/null +++ b/static/LADS/LADS_ReadMe.txt @@ -0,0 +1,79 @@ +LADS - Freeware version 3.20 +(C) Copyright 1998-2003 Frank Heyne Software (http://www.heysoft.de) + +LADS lists the name and size of every alternate data stream (ADS) +it finds in the specified directory (with or without subdirectories). + +This software is provided "as is", without warranty of any kind! +Use it on your own risk! + +Usage: LADS [Directory] [/S] [/D] [/A] [/Xname] + + Directory: directory to scan, current if ommitted + + /S include Subdirectories + + /D Debug LADS (I hope you never need to use this option ;-) + + /A give a summary of All bytes used in the scanned directories + (All files and directories are considered as uncompressed + and all security decriptions are skipped for calculating + this number!) + + /Xname eXclude any ADS "name" + + /Pfile read Parameters from "file" + +The /X switch allows to eXclude ADSs which have a name of your choice. +It is useful if you run some kind of AV software, which adds an ADS to +every scanned file. The output of LADS is difficult to handle if it lists +tens of thousands of ADSs with the same name. +Therefore you now can, for instance, run + + LADS C:\ /s /xCA_INOCULATEIT + +and get only a list of those ADSs which have not been created by +the AV software. + +Since version 3.20 of LADs you can exclude as many ADSs as you want from scanning. +To not need to write the parameters for every scan again and again, you can put +all or a part of them into a parameter file. The parameter file is a simple text +file, each line contains a parameter and no white space. For the example above, +you could create a parameter file LADSparam.txt with the following 3 lines: + +C:\ +/s +/xCA_INOCULATEIT + +and call the program this way: + + LADS /pLADSparam.txt + + + +To learn more about alternate data streams, have a look at the +ADS FAQ at http://www.heysoft.de/ + +Pleas send bug reports and queries regarding LADS to +Frank Heyne (fh@heysoft.de) + +Guarantee and responsibility +---------------------------- +This program was developed with largest care. However, the author can +not guarantee, that the program runs under each version of Windows NT +on each computer flawlessly. +There is no warranty for the program, to the extent permitted by +applicable law. The copyright holder provides the program "as is" +without warranty of any kind, either expressed or implied, including, +but not limited to, the implied warranties of merchantability and +fitness for a particular purpose. The entire risk as to the quality +and performance of the program is with you. Should the program prove +defective, you assume the cost of all necessary servicing, repair or +correction. In no event unless required by applicable law will the +copyright holder be liable to you for damages, including any general, +special, incidental or consequential damages arising out of the use or +inability to use the program (including but not limited to loss of +data or data being rendered inaccurate or losses sustained by you or +third parties or a failure of the program to operate with any other +programs), even if such holder or other party has been advised of the +possibility of such damages. diff --git a/static/LADS/lads.exe b/static/LADS/lads.exe new file mode 100644 index 0000000..59f3b14 Binary files /dev/null and b/static/LADS/lads.exe differ diff --git a/static/PCAN-View/PcanView.exe b/static/PCAN-View/PcanView.exe new file mode 100644 index 0000000..cded08c Binary files /dev/null and b/static/PCAN-View/PcanView.exe differ diff --git a/static/PCAN-View/PcanView_deu.chm b/static/PCAN-View/PcanView_deu.chm new file mode 100644 index 0000000..c451b32 Binary files /dev/null and b/static/PCAN-View/PcanView_deu.chm differ diff --git a/static/PCAN-View/PcanView_enu.chm b/static/PCAN-View/PcanView_enu.chm new file mode 100644 index 0000000..1f5984d Binary files /dev/null and b/static/PCAN-View/PcanView_enu.chm differ diff --git a/static/PCAN-View/PeakOemDrv.exe b/static/PCAN-View/PeakOemDrv.exe new file mode 100644 index 0000000..8d25c3b Binary files /dev/null and b/static/PCAN-View/PeakOemDrv.exe differ diff --git a/static/PEiD-0.95-20081103/PEiD.exe b/static/PEiD-0.95-20081103/PEiD.exe new file mode 100644 index 0000000..e8fa881 Binary files /dev/null and b/static/PEiD-0.95-20081103/PEiD.exe differ diff --git a/static/PEiD-0.95-20081103/external.txt b/static/PEiD-0.95-20081103/external.txt new file mode 100644 index 0000000..ce179f2 --- /dev/null +++ b/static/PEiD-0.95-20081103/external.txt @@ -0,0 +1,13 @@ +;The file userdb.txt is used to store the external signatures. +;External signatures can be modified by the user as and when he requires. +;The signatures are in the format + +[Name of the Packer v1.0] +signature = 50 E8 ?? ?? ?? ?? 58 25 ?? F0 FF FF 8B C8 83 C1 60 51 83 C0 40 83 EA 06 52 FF 20 9D C3 +ep_only = true + +;The ?? in the signature represent wildcard bytes (they are skipped while scanning) +;ep_only can be either true or false. When true, the signature is scanned for at the EntryPoint only. +;Else it is scanned throughout the file. + +;A '*' in the results of PEiD signifies that the external database was used for scanning the file. \ No newline at end of file diff --git a/static/PEiD-0.95-20081103/plugins/GenOEP.dll b/static/PEiD-0.95-20081103/plugins/GenOEP.dll new file mode 100644 index 0000000..bb8366b Binary files /dev/null and b/static/PEiD-0.95-20081103/plugins/GenOEP.dll differ diff --git a/static/PEiD-0.95-20081103/plugins/ImpREC.dll b/static/PEiD-0.95-20081103/plugins/ImpREC.dll new file mode 100644 index 0000000..1cde00e Binary files /dev/null and b/static/PEiD-0.95-20081103/plugins/ImpREC.dll differ diff --git a/static/PEiD-0.95-20081103/plugins/ZDRx.dll b/static/PEiD-0.95-20081103/plugins/ZDRx.dll new file mode 100644 index 0000000..7ad3a6c Binary files /dev/null and b/static/PEiD-0.95-20081103/plugins/ZDRx.dll differ diff --git a/static/PEiD-0.95-20081103/plugins/kanal.dll b/static/PEiD-0.95-20081103/plugins/kanal.dll new file mode 100644 index 0000000..672bdf8 Binary files /dev/null and b/static/PEiD-0.95-20081103/plugins/kanal.dll differ diff --git a/static/PEiD-0.95-20081103/plugins/kanal.htm b/static/PEiD-0.95-20081103/plugins/kanal.htm new file mode 100644 index 0000000..948b672 --- /dev/null +++ b/static/PEiD-0.95-20081103/plugins/kanal.htm @@ -0,0 +1,109 @@ + + +KANAL - Krypto Analyzer for PEiD + + + +

KANAL - Krypto Analyzer for PEiD

+

Version 2.92

+ +

+This plugin searches for known crypto algorithms, functions and libraries inside +of the specified module. +

+ +

+

Usage:

+Load the file into PEiD and select "Krypto ANALyzer" from the +plugins menu. A new dialog will open and the detected crypto algorithms, +constants, functions and libraries will be listed. The offset of the signature +is displayed for every item; if the analyzed file is a PE executable, also +the virtual address of the signature is displayed. +So, the results look like +
Crypto name :: File offset :: Virtual address
+

+ +

+For PE executable files, KANAL searches for "reasonable" references +of the detected piece of code or data. If, for example, some kind of crypto +substitution table is detected, KANAL attempts to find the address +where the table is referenced from. The references are displayed as subitems +of the detected crypto item (so, you have to expand the item to see it). +If no reference of the detected signature is found +(e.g. because it's not a piece of data, but rather a constant contained inside +of an assembly instruction), the text "The reference is above" +is displayed. +

+ +

+

User interface:

+ +

+ +

+

Limitations:

+ +

+ +

+

Notes:

+ +

+ + +
+ +

+

Credits:

+igNorAMUS - maintaining the source and all the detections at the moment
+snaker - the original coding and detections
+Maxx - detection of various functions from common crypto libraries
+pusher - testing and bug reports
+

+ + + diff --git a/static/PEiD-0.95-20081103/pluginsdk/C++/defs.h b/static/PEiD-0.95-20081103/pluginsdk/C++/defs.h new file mode 100644 index 0000000..c4b6479 --- /dev/null +++ b/static/PEiD-0.95-20081103/pluginsdk/C++/defs.h @@ -0,0 +1,9 @@ +//#include +#ifdef _DLLMACRO + #define DllExport __declspec(dllexport) +#else + #define DllExport __declspec(dllimport) +#endif + +DllExport DWORD DoMyJob(HWND hMainDlg, char *szFname, DWORD lpReserved, LPVOID lpParam); +DllExport LPSTR LoadDll(); diff --git a/static/PEiD-0.95-20081103/pluginsdk/C++/null.c b/static/PEiD-0.95-20081103/pluginsdk/C++/null.c new file mode 100644 index 0000000..516bf93 --- /dev/null +++ b/static/PEiD-0.95-20081103/pluginsdk/C++/null.c @@ -0,0 +1,40 @@ +#include +#include "defs.h" + +DWORD DoMyJob(HWND hMainDlg, char *szFname, DWORD lpReserved, LPVOID lpParam) +{ + //hMainDlg: HWND of PEiD window + //szFname: Filename + //lpReserved: PEiD passes 'PEiD' as the value + //lpParam: NULL passed, for future use + + // Write your main code here + + return 1; +} + +LPSTR LoadDll() +{ + return "Name of the plugin"; +} + +BOOL WINAPI DllMain(HINSTANCE hinstDLL, DWORD fdwReason, LPVOID lpvReserved) +{ + switch(fdwReason) + { + case DLL_PROCESS_ATTACH: + break; + + case DLL_THREAD_ATTACH: + break; + + case DLL_THREAD_DETACH: + break; + + case DLL_PROCESS_DETACH: + break; + } + return TRUE; +} + + diff --git a/static/PEiD-0.95-20081103/pluginsdk/Delphi/Sample.dpr b/static/PEiD-0.95-20081103/pluginsdk/Delphi/Sample.dpr new file mode 100644 index 0000000..43965bc --- /dev/null +++ b/static/PEiD-0.95-20081103/pluginsdk/Delphi/Sample.dpr @@ -0,0 +1,30 @@ +//sample provided by _pusher_ +library Sample; + +uses + Windows; + +type DLL_RET_MSG = record +szMsgText: PChar; +szMsgHead: PChar; +dRetVal: DWORD; +dRetExVal: DWORD; +dFlags: DWORD; +end; + +function LoadDll:PChar;cdecl; +begin +result:='Name for Plugin'; +end; + +function DoMyJob(hMainDlg: HWND; szFname: PChar; lpReserved: DWORD; DRM: DLL_RET_MSG):DWORD; cdecl; +begin +Messagebox(hMainDlg,Pchar('hello world'+#13+#10+'FileName: '+szFname),'',MB_OK); +result:=1; //this is like showing peid all went well. +end; + +exports + DoMyJob, + LoadDll; + +end. diff --git a/static/PEiD-0.95-20081103/pluginsdk/MASM/compile.bat b/static/PEiD-0.95-20081103/pluginsdk/MASM/compile.bat new file mode 100644 index 0000000..7e05251 --- /dev/null +++ b/static/PEiD-0.95-20081103/pluginsdk/MASM/compile.bat @@ -0,0 +1,4 @@ +\masm32\bin\ml /c /coff /Cp masm_plugin.asm +\masm32\bin\link /dll /DEF:masm_plugin.def /subsystem:windows /libpath:\masm32\lib masm_plugin.obj + +pause \ No newline at end of file diff --git a/static/PEiD-0.95-20081103/pluginsdk/MASM/masm_plugin.asm b/static/PEiD-0.95-20081103/pluginsdk/MASM/masm_plugin.asm new file mode 100644 index 0000000..4e72f11 --- /dev/null +++ b/static/PEiD-0.95-20081103/pluginsdk/MASM/masm_plugin.asm @@ -0,0 +1,75 @@ +;****************************************************************************** +;* PEiD Plugin Example by diablo2oo2 * +;****************************************************************************** +.586p +.mmx +.model flat, stdcall +option casemap :none + + +;****************************************************************************** +;* INCLUDES * +;****************************************************************************** +include \masm32\include\windows.inc +include \masm32\macros\macros.asm + +include \masm32\include\user32.inc +include \masm32\include\kernel32.inc +include \masm32\include\shell32.inc +include \masm32\include\advapi32.inc +include \masm32\include\gdi32.inc +include \masm32\include\comctl32.inc +include \masm32\include\comdlg32.inc +include \masm32\include\masm32.inc + +includelib \masm32\lib\user32.lib +includelib \masm32\lib\kernel32.lib +includelib \masm32\lib\shell32.lib +includelib \masm32\lib\advapi32.lib +includelib \masm32\lib\gdi32.lib +includelib \masm32\lib\comctl32.lib +includelib \masm32\lib\comdlg32.lib +includelib \masm32\lib\masm32.lib + + +;****************************************************************************** +;* DATA & CONSTANTS * +;****************************************************************************** +.const + +.data + +.data? +hInstance dd ? + + +;****************************************************************************** +;* CODE * +;****************************************************************************** +.code +align 16 +DllEntry proc _hInstance:HINSTANCE, _reason:DWORD, _reserved1:DWORD + m2m hInstance,_hInstance + mov eax,TRUE + ret +DllEntry endp + +align 16 +LoadDll proc + ;---Name of the plugin--- + mov eax,chr$("MASM Plugin Example") + ret +LoadDll endp + +align 16 +DoMyJob proc _hwnd:dword,_filename:dword,_lpreserved:dword,_lpparam:dword + + invoke MessageBox,_hwnd,_filename,chr$("MASM Plugin Example"),MB_OK + + ;---job done!--- + pop ebp ;stack fix + mov eax,1 + retn ;stack fix +DoMyJob endp + +end DllEntry \ No newline at end of file diff --git a/static/PEiD-0.95-20081103/pluginsdk/MASM/masm_plugin.def b/static/PEiD-0.95-20081103/pluginsdk/MASM/masm_plugin.def new file mode 100644 index 0000000..1b4af9b --- /dev/null +++ b/static/PEiD-0.95-20081103/pluginsdk/MASM/masm_plugin.def @@ -0,0 +1,4 @@ +LIBRARY masm_plugin +EXPORTS +LoadDll +DoMyJob \ No newline at end of file diff --git a/static/PEiD-0.95-20081103/pluginsdk/PowerBASIC/PEiD_Plugin.bas b/static/PEiD-0.95-20081103/pluginsdk/PowerBASIC/PEiD_Plugin.bas new file mode 100644 index 0000000..6d52e3b --- /dev/null +++ b/static/PEiD-0.95-20081103/pluginsdk/PowerBASIC/PEiD_Plugin.bas @@ -0,0 +1,84 @@ +' ================================================= +' +' PEiD's Plugin skeleton for PowerBASIC +' (C) 2004 by Marco Pontello - http://mark0.net +' +' This code is to be considered "public domain". +' Feel free to do what you want with it. +' +' ------------------------------------------------- +' +' PEiD is a file identifier especially tailored for +' PE (Portable executable) files. It detects most +' common packers, cryptors and compilers. It also +' sports a range of useful tools and plugins. +' +' PEiD's home: http://peid.has.it/ +' +' ================================================= + +#COMPILE DLL +#DIM ALL + +$PROGRAMVER = "1.0" +$PROGRAMTITLE = "MyPlugin" + +#INCLUDE "WIN32API.INC" + +' --- Global declarations + +GLOBAL ghDLLInstance AS LONG +GLOBAL ghPEiDDialog AS LONG + +' --- Exported functions + +DECLARE FUNCTION DoMyJob CDECL ALIAS "DoMyJob" (BYVAL hMainDlg AS DWORD, _ + BYREF szfName AS ASCIIZ, BYVAL lpReserved AS DWORD, _ + BYVAL lpVoid AS DWORD) AS DWORD +DECLARE FUNCTION LoadDll CDECL ALIAS "LoadDll" () AS DWORD + +' --- Return Plugin Name to PEiD +' PEiD call this at startup to build a list with the name of all +' available Plugins + +FUNCTION LoadDll CDECL ALIAS "LoadDll" () EXPORT AS DWORD + + STATIC szPluginName AS ASCIIZ * 256 + szPluginName = $PROGRAMTITLE + FUNCTION = VARPTR(szPluginName) + +END FUNCTION + +' --- Main Plugin routine +' This is called by PEiD when the Plugin is selected/run + +FUNCTION DoMyJob CDECL ALIAS "DoMyJob" (BYVAL hMainDlg AS DWORD, _ + BYREF szfName AS ASCIIZ, BYVAL lpReserved AS DWORD, _ + BYVAL lpVoid AS DWORD) EXPORT AS DWORD + + ghPEiDDialog = hMainDlg + MsgBox "PEiD's file: " & szfName, %MB_SYSTEMMODAL, $PROGRAMTITLE + FUNCTION = 1 + EXIT FUNCTION + +END FUNCTION + +' --- Main DLL entry + +FUNCTION LibMain (BYVAL hInstance AS LONG, BYVAL fwdReason AS LONG, _ + BYVAL lpvReserved AS LONG) AS LONG + + SELECT CASE fwdReason + CASE %DLL_PROCESS_ATTACH + ghDLLInstance = hInstance + FUNCTION = 1 + CASE %DLL_PROCESS_DETACH + FUNCTION = 1 + CASE %DLL_THREAD_ATTACH + FUNCTION = 1 + CASE %DLL_THREAD_DETACH + FUNCTION = 1 + END SELECT + EXIT FUNCTION + +END FUNCTION diff --git a/static/PEiD-0.95-20081103/pluginsdk/readme.txt b/static/PEiD-0.95-20081103/pluginsdk/readme.txt new file mode 100644 index 0000000..9e254b5 --- /dev/null +++ b/static/PEiD-0.95-20081103/pluginsdk/readme.txt @@ -0,0 +1,6 @@ +The Sample sources were provided by + +PowerBASIC, Mark0 +C++ , snaker +Delphi, _pusher_ +MASM, diablo2oo2 \ No newline at end of file diff --git a/static/PEiD-0.95-20081103/readme.txt b/static/PEiD-0.95-20081103/readme.txt new file mode 100644 index 0000000..a6b75e0 --- /dev/null +++ b/static/PEiD-0.95-20081103/readme.txt @@ -0,0 +1,166 @@ +PE iDentifier v0.95 (2008.11.03) by snaker, Qwerton, Jibz & xineohP +------------------------------------------------------ + +PEiD detects most common packers, cryptors and compilers for PE files. It can currently detect more than 600 different signatures in PE files. + +PEiD is special in some aspects when compared to other identifiers already out there! + +1. It has a superb GUI and the interface is really intuitive and simple. +2. Detection rates are amongst the best given by any other identifier. +3. Special scanning modes for *advanced* detections of modified and unknown files. +4. Shell integration, Command line support, Always on top and Drag'n'Drop capabilities. +5. Multiple file and directory scanning with recursion. +6. Task viewer and controller. +7. Plugin Interface with plugins like Generic OEP Finder and Krypto ANALyzer. +8. Extra scanning techniques used for even better detections. +9. Heuristic Scanning options. +10. New PE details, Imports, Exports and TLS viewers +11. New built in quick disassembler. +12. New built in hex viewer. +13. External signature interface which can be updated by the user. + + +There are 3 different and unique scanning modes in PEiD. + +The *Normal Mode* scans the PE files at their Entry Point for all documented signatures. This is what all other identifiers also do. + +The *Deep Mode* scans the PE file's Entry Point containing section for all the documented signatures. This ensures detection of around 80% of modified and scrambled files. + +The *Hardcore Mode* does a complete scan of the entire PE file for the documented signatures. You should use this mode as a last option as the small signatures often tend to occur a lot in many files and so erroneous outputs may result. + +The scanner's inbuilt scanning techniques have error control methods which generally ensure correct outputs even if the last mode is chosen. The first two methods produce almost instantaneous outputs but the last method is a bit slow due to obvious reasons! + + +Command line Options +-------------------- + +PEiD now fully supports commandline parameters. + +peid -time // Show statistics before quitting +peid -r // Recurse through subdirectories +peid -nr // Don't scan subdirectories even if its set +peid -hard // Scan files in Hardcore Mode +peid -deep // Scan files in Deep Mode +peid -norm // Scan files in Normal Mode + +peid + +You can combine one or more of the parameters. + + +For example. + +peid -hard -time -r c:\windows\system32 +peid -time -deep c:\windows\system32\*.dll + + +Task Viewing / Control Module +----------------------------- + +You can scan currently running tasks with PEiD. The files are scanned from memory. Processes can also be terminated. You can also optionally dump a module and scan the dumped image. You can also view all dependant modules of the processes. + + +Multiple File Scan Module +------------------------- + +You can scan multiple files at one go with PEiD. Just drag and drop the files on the PEiD main dialog and the Multiple File Scan Dialog will popup displaying the results. You can keep dragging and dropping files onto this dialog as well. It also offers you to choose from the different scanning modes and optionally load a single file in PEiD. It allows you to skip the non PE files so that the list looks clean. You can also scan the contents of a directory choosing files of custom extension if required. MFS v0.02 now supports recursive directory scanning. + + +Disassembler Module +------------------- + +You can have a quick disassembly of the file loaded in PEiD. Double click to follow JMPs and CALLs and use the Back button to trace back to the original positions. You can copy disassembled output to the clipboard. A new CADT core with custom String Reference Finder has been cooked up. +CADT is coded by Ms-Rem. + + +Hex Viewer Module +------------------- + +You can have a quick hex view of the file loaded in PEiD. A modified version of 16Edit by y0da is used for this purpose. + + +We intend to update the signatures quite often to keep pace with this ever evolving scene :) + + +Please report bugs, ideas, new signatures or packer info to: +pusher -> sir.pusher(at)gmail(dot)com ( Administration / Coder ) +snaker -> snaker(at)myrealbox(dot)com +Jibz -> peid(at)ibsensoftware(dot)com +Qwerton -> qwaci(at)gmx(dot)net + +ALL SUGGESTIONS, IDEAS, BUG REPORTS AND CRITICS ARE WELCOME. + + +History +------- + +0.7 Beta -> First public release. + +0.8 Public -> Added support for 40 more packers. OEP finding module. Task viewing/control module. + GUI changes. General signature bug fixes. Multiple File and Directory Scanning module. + +0.9 Recode -> Completely recoded from scratch. New Plugin Interface which lets you use extra features. + Added more than 130 new signatures. Fixed many detections and general bugs. + +0.91 Reborn -> Recoded everything again. New faster and better scanning engine. New internal signature system. + MFS v0.02 now supports Recursive Scanning. Commandline Parser now updated and more powerful. + Detections fine tuned and newer detections added. Very basic Heuristic scanning. + +0.92 Classic -> Added support for external database, independent of internal signatures. Added PE details lister. + Added Import, Export, TLS and Section viewers. Added Disassembler. Added Hex Viewer. + Added ability to use plugins from Multiscan window. Added exporting of Multiscan results. + Added ability to abort MultiScan without loosing results. + Added ability to show process icons in Task Viewer. + Added ability to show modules under a process in Task Viewer. Added some more detections. + +0.93 Elixir -> Added sorting of Plugin menu items. Submenus are created based on subfolders in the directory. + Added Brizo disassembler core. Added some more detections. + Fixed documented and undocumented vulnerability issues. + Fixed some general bugs. + Removed mismatch mode scanner which needs further improvements. + +0.94 Flux -> Too much is new to remember. + MFS, Task Viewer and Disassembler windows maximizable. + New smaller and lighter disassembler core CADT. + New KANAL 2.90 with much more detections and export features. + Added loads of new signatures. Thanks to all the external signature collections online. + String References integrated into disassembler. + Fixed documented and undocumented crashes. + Fixed some general bugs. + +0.95 Phoenix -> Fixed some crashing bugs. + Minor Core update. + Crash Fix in Securom detection. + + +Greets +------ + +Qwerton, Jibz, CHRiST0PH, uno, DAEMON, MackT, VAG, SAC, Gamumba, SnowP and all the rest at uG, Michael Hering, tE!, pusher, {igNo}, Maxx, CoDE, BaND, Snacker, skamer, HypnZ, ParaBytes, Clansman, BuLLeT, Devine9, innuendo, Corby, cokine, AiRW0lF, fxfighter, GodsJiva, Carpathia, _death, artik, r!sc, NoodleSPA, SiR_dReaM, CHoRDLeSS, NeOXQuiCk, un4Giv3n, RZX, 7xS, LibX and all who helped with PEiD :) + +snaker, Jibz, cokine, Iczelion, Clansman, Z-Wing, Unknown One/TMG, PeeWee, DnNuke, sinny/BAFH, all the other nice people in CiA, uG and all of you who helped us develope PEiD. Thanks. + +snaker, Qwerton, DAEMON, VaG, Parabytes, bse, f0dder, Stone, Michael Hering, Iczelion, Steve Hutchesson, Eugene Suslikov, and everybody in #unpacking and #compression. + + +Qwerton - Hope you get time someday again, was nice working with you :) +Jibz - You rock evil friend. Thanks for all your help. It's a pleasure working with you. Hope things work out! +Michael Hering - FILE INFO is still the absolute best. Your suggestions rock :) +uG2oo6 - Delicious Slumber! +MackT - Thanks for all your help and for ImpREC of course ;) +Unknown One - Spend more time with us :) +BaND - Thanks for all your testing and help. +pusher - Thanks for your help and all the testing and the constant encouragment ;) +Maxx - Thanks for the encouragment, your code and suggestions should be added next time :) +Kaparo & Aaron - Thanks for your sites :) +BoB - Thanks for taking over the PEiD project, and the contribution. + + +We would also like to thank the *few* people who sent us their comments and feedback about PEiD. +Also greetings to everyone who has supported PEiD till date. Without you this new release would never be possible. + + +You can check out the PEiD homepage at http://www.peid.info and the PEiD Forums at http://www.peid.info/forum + +snaker, Qwerton, Jibz & xineohP Productions + -2008- diff --git a/static/PEiD-0.95-20081103/userdb.txt b/static/PEiD-0.95-20081103/userdb.txt new file mode 100644 index 0000000..77e77fa --- /dev/null +++ b/static/PEiD-0.95-20081103/userdb.txt @@ -0,0 +1,5 @@ +[Name of the Packer v1.0] +signature = 50 E8 ?? ?? ?? ?? 58 25 ?? F0 FF FF 8B C8 83 C1 60 51 83 C0 40 83 EA 06 52 FF 20 9D C3 +ep_only = true + + diff --git a/static/PeStudio/AddToExplorerMenu.reg b/static/PeStudio/AddToExplorerMenu.reg new file mode 100644 index 0000000..bdede30 Binary files /dev/null and b/static/PeStudio/AddToExplorerMenu.reg differ diff --git a/static/PeStudio/RemoveFromExplorerMenu.reg b/static/PeStudio/RemoveFromExplorerMenu.reg new file mode 100644 index 0000000..e8e8059 Binary files /dev/null and b/static/PeStudio/RemoveFromExplorerMenu.reg differ diff --git a/static/PeStudio/changelog.txt b/static/PeStudio/changelog.txt new file mode 100644 index 0000000..7618153 --- /dev/null +++ b/static/PeStudio/changelog.txt @@ -0,0 +1,136 @@ + +File: changelog.txt +Project: pestudio +Author: Marc Ochsenmeier +Email info@winitor.com +Web: www.winitor.com + +Copyright (C) 2009-2015, Marc Ochsenmeier + +Version 8.50 +. Fixed a bug when handling exported functions of 54bit executables + +Version 8.49 +. Added detection of Windows builtin services +. Fixed a bug when handling strings +. Leveraged Indicators for embedded files + +Version 8.48 +. Extended Thresholds +. Extended Indicators +. Show virustotal score for Overlay (when available) +. Fixed an issue in the Debug detection +. Fixed an issue in imported symbols by ordinal for 64bit files + +Version 8.47 +. Added computation of Imports Hash (imphash) +. Added detection of strings embedded in non-PE files +. Extended detection of processor types +. Fixed a hangup +. Updated AV list + +Version 8.46 +. Added new thresholds +. Extended detection +. Fixed a crash with malformed files +. Corrected duplicates during collection of functions statistics + +Version 8.00 to 8.45 +. Added Virustotal aging and submission date +. Extended Languages detection and mapping +. Added PeID Signature detection of Executable embedded in Resources +. Added PeID Signature detection of Executable embedded in Overlay +. Added XML-based detection of PeID Signatures +. Added XML-based detection of OIDs +. Added XML-based detection of useragent +. Extented blacklists +. Added detection of references to Firefox API +. Added MD5 Blacklist for a file and its Resources +. Extended detection of Overlay +. Extended validation of Sections +. Resolve OpenSSL ordinals API to User friendly names +. Added Blacklist of MD5 dedicated to the Overlay +. Extended detection of files embedded in Resources +. Added detection of Regular Expressions and Threshold +. Cache Virustotal scores when Internet connection drops +. Fixed a bug when handling the imports of some images +. Added Functions Groups classification +. Resources with unknown Signature and containing only text are now tagged as Text +. Fixed a bug when handling the Characteristics of the FileHeader +. Added MD5, SHA1 and Virustotal Score for Overlay +. Fixed a bug when handling the +. Fixed a bug when handling the virustotal Engines +. Added Thresholds for DOS Stub and Header size +. Added Thresholds for Blacklisted Imported Libs and Blacklisted functions number +. Added Thresholds for Blacklisted Strings count +. Added Thresholds for Blacklisted Exported Functions count + +Version 6.00 to 7.00 +. Added Dump of Indicators +. Added Dump of Manifest +. Added Context menu for Certificates +. Added Dump of Certificates +. Raw discovery of fundamental characteristics of the Certificate(s) embedded in the Image +. Handle non-printable characters in XML report +. Added more Indicators specific to the location of the Entry Point +. Added more details (offset and size) for each file Cave detected +. Show the name of the section BaseOfCode is located in +. Fixed reporting of the Libraries in the XML report +. Simplified Indicators XML file +. Added Indicators specific for First and Last Sections +. Take virtual Section into account when pointing the overlay +. Fixed detection of MPRESS under 64bit + +Version 6.00 +. Fixed a bug by reading Symbols +. Extended Indicators for Embedded Resources +. Corrected missing Dependencies for some types of images +. Renamed *.XML files to PeStudio*.XML +. Interfaces to PeParser (PeParser.h and PeParser.lib) are now part of the Package. +. Added Indexing of String +. Added Detection of duplicated Section Names +. Allow Strings length choice for filtering at the UI +. Show Strings at the UI +. Added Strings count in output XML +. Detect Section-less images and added in Indicators.XML +. Correct Address Offset of reported Strings + +Version 5.00 +. The Strings contained in the file analysed can now be exported to the output XML file +. Added validation Check of AddressOfEntryPoint field +. Custom Resources are shown in orange colour +. Corrected handling of Certificate Directory +. Corrected colouring of Indicators +. When handling a resources only images, some validity checks are different +. Enhanced detection of device driver images +. renamed parameters for command prompt (see Prompt support description above) +. Added detection of CAB, PDF, RIFF, GIF, PNG files +. Added detection of "requireAdministrator" Execution Level from the Manifest +. Added Command Prompt support (see Prompt support description above) +. Added "The image exports XY Symbols" as new Indicator +. Added more obsolete functions in the WindowsFunctionsDeprecated.xml file (delivered with this project) + +Version 1.0 to 4.0 +. Now fully support 64bit Images on 32bit Platform +. Show Resources Languages +. Show Type of Debug information (NB09, NB10, NB11, RSDS ) +. Show imported Functions of missing libraries +. Show total number of Bytes available in Caves +. Show Gaps in Exported Symbols collection +. Show Section Name the Base of Data belongs to +. Added OptionalHeader to XML report +. Added detection of duplicated Sections names +. Added detection of Code-less images +. Added detection of Section containing the Entry point +. Corrected filtering of Obsolete Imported Functions +. Corrected Imported Symbols for 64bit images +. Corrected Page-able Section Flag +. Corrected detection of msstyles "Resources Only" Images +. Corrected a crash that takes place when switching between Tree and list View in Resources Tab +. Added Detection of Image Obfuscation (encryption, compression) as Evidence +. Un-decorate function names +. Support Manifest dependentAssembly. +. support Side-by-Side libraries. +. Support Forwarded Functions +. Filtering Obsolete Functions +. Enumeration of Implicit dependencies and other general information \ No newline at end of file diff --git a/static/PeStudio/features.xml b/static/PeStudio/features.xml new file mode 100644 index 0000000..8708c88 --- /dev/null +++ b/static/PeStudio/features.xml @@ -0,0 +1,5556 @@ + + + + + + + 0 + + + + + + + + + + VBoxService.exe + Safengine Shielden v2.3.0.0 + + + + + + + + + + AntiVirtualBox + AntiVmWare + AntiVirtualPC + AntiMalwarebytes + AntiOllydbg + AntiWireshark + antiSpyware + Anti-Virus + avast! + AntiVir + Inspection + Malware + Kaspersky + BitDefender + Dr.Web + Kaspersky Antivirus + Nod32 Antivirus 2.x + Ewido Security Suite + McAfee VirusScan + Panda Antivirus/Firewall + Symantec/Norton + PC-cillin Antivirus + F-Secure + Kingsoft ShaDu + NOD32 Antivirus + Rising Antivirus + Jiangmin Antivirus + 360 ShaDu + 360 Safe + Norton Personal Firewall + ZoneAlarm + Comodo Firewall + eTrust EZ Firewall + F-Secure Internet Security + McAfee Personal Firewall + Outpost Personal Firewall + Panda Internet Seciruty Suite + Panda Anti-Virus/Firewall + BitDefnder/Bull Guard Antivirus + Rising Firewall + 360Safe AntiArp + Kingsoft Safe + avguard.exe + avgnt.exe + avcenter.exe + avconfig.exe + SELECT * FROM AntiVirusProduct + avira + avast + kaspersky + mcafee + symantec + norton + defender + bitdefender + threatexpert + emsisoft + rising + pctools + norman + k7computing + ikarus + hacksoft + gdata + fortinet + ewido + clamav + comodo + quickheal + avira + avast + esafe + ahnlab + centralcommand + drweb + grisoft + nod32 + f-prot + jotti + computerassociates + networkassociates + etrust + panda + sophos + trendmicro + defender + rootkit + spyware + Kaspersky + BitDefender + Dr.Web + Kaspersky Antivirus + Nod32 Antivirus 2.x + Ewido Security Suite + McAfee VirusScan + Panda Antivirus/Firewall + Symantec/Norton + PC-cillin Antivirus + F-Secure + Kingsoft ShaDu + NOD32 Antivirus + Rising Antivirus + Jiangmin Antivirus + 360 ShaDu + 360 Safe + McAfee AV + Bitdefender AV + Norton Symantec AV + F-Secure AV + AhnLab V3 Internet Security 8 + Avast AntiVirus + Avira Antivirus + Eset Nod32 Scanner + F-Secure Gatekeeper Handler Starter + F-Secure Recognizer + F-Secure HIPS + F-Secure Gatekeeper + F-Secure Filter + WinDefend + OutpostFirewall + McAfee Framework Service + Panda Antivirus + ZoneAlarm Client + Zone Labs Client + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + WriteCabinetState + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + reg add HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v + + + + + + RtlCreateRegistryKey + RtlWriteRegistryValue + + + + + + ZwDeleteKey + ZwCreateKey + ZwFlushKey + ZwSetValueKey + + + + + + RegCreateKey + RegCreateKeyEx + RegCreateKeyTransacted + RegDeleteKey + RegDeleteKeyEx + RegDeleteKeyTransacted + RegDeleteValue + RegSetKeySecurity + RegSetKeyValue + RegSetValue + RegSetValueEx + RegFlushKey + RegCopyTree + RegSaveKey + + + + + + SHDeleteKey + SHDeleteValue + SHDeleteEmptyKey + + + + + + + AtlComModuleRegisterServer + AtlComModuleUnregisterServer + AtlUpdateRegistryFromResourceD + + + + + + + + + + + + + + + + + + + + OleIsCurrentClipboard + + + + + + AddClipboardFormatListener + ChangeClipboardChain + CloseClipboard + CountClipboardFormats + EmptyClipboard + EnumClipboardFormats + GetClipboardData + GetClipboardFormatName + GetClipboardOwner + GetClipboardSequenceNumber + GetClipboardViewer + GetOpenClipboardWindow + GetPriorityClipboardFormat + GetUpdatedClipboardFormats + IsClipboardFormatAvailable + OpenClipboard + RegisterClipboardFormat + RemoveClipboardFormatListener + SetClipboardData + SetClipboardViewer + + + + + + + + + + CallMsgFilter + CallNextHookEx + SetWindowsHook + SetWindowsHookW + SetWindowsHookEx + UnhookWindowsHook + UnhookWindowsHookEx + SetWinEventHook + RegisterUserApiHook + UnregisterUserApiHook + DeregisterShellHookWindow + RegisterShellHookWindow + UnhookWinEvent + + + + + + + + + + S:(ML;;NRNWNX;;;LW) + S:(ML;;NRNWNX;;;LW) + S:(ML;CIOI;NRNWNX;;;LW) + S:(ML;CIOI;NRNWNX;;;LW) + S:(ML;;NW;;;LW) + D:(D;OICI;GA;;;BG)(D;OICI;GA;;;AN)(A;OICI;GA;;;AU)(A;OICI;GA;;;BA) + + + + + + + + + + StartServiceCtrlDispatcher + RegisterServiceCtrlHandler + QueryServiceStatus + OpenService + OpenSCManager + DeleteService + EnumDependentServices + CreateService + ControlService + CloseServiceHandle + ChangeServiceConfig2 + GetServiceDisplayName + + + + + + + + + + + + + + + + + + + + + + + + + + + + GetDesktopWindow + CreateDesktop + SetThreadDesktop + CreateDesktopEx + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + WSARecvMsg + WSARecvEx + WSARecv + + + + + + + + + + + + + + + + + + + + LoadLibrary + LoadLibraryEx + GetProcAddress + + + + + + LdrLoadDll + + + + + + + + + + ShellExecute + ShellExecuteEx + WOWShellExecute + + + + + + _wexecve + _execve + _execlpe + + + + + + LoadModule + CreateProcess + CreateProcessWithLogon + WinExec + RealShellExecute + RealShellExecuteEx + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + CoInternetCreateZoneManager + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + FtpDeleteFile + FtpCommand + FtpCreateDirectory + FtpFindFirstFile + FtpGetCurrentDirectory + FtpGetFile + FtpGetFileSize + FtpOpenFile + FtpPutFile + FtpRemoveDirectory + FtpRenameFile + FtpSetCurrentDirectory + + + + + + + + + + CredEnumerate + + + + + + + + + + FindNextFile + FindFirstFile + FindFirstFileEx + FindFirstFileTransacted + FindFirstFileNameTransacted + FindFirstFileName + FindNextFileName + FindNextStream + FindFirstStream + FindClose + + + + + + + + + + BackupRead + BackupSeek + BackupWrite + CreateTapePartition + EraseTape + GetTapeParameters + GetTapePosition + GetTapeStatus + PrepareTape + SetTapeParameters + SetTapePosition + WriteTapemark + + + + + + + + + + CopyFile + CopyFileEx + DeleteFile + WriteFile + WriteFileEx + FlushFileBuffers + MoveFile + MoveFileEx + MoveFileWithProgress + MoveFileTransacted + ReplaceFile + CreateDirectory + CreateDirectoryEx + + + + + + NtDeleteFile + NtWriteFile + + + + + + ZwDeleteFile + ZwCreateFile + IoCreateFile + ZwWriteFile + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + OpenEvent + SetEvent + ResetEvent + SaferRecordEventLogEntry + + + + + + BackupEventLog + ClearEventLog + CloseEventLog + DeregisterEventSource + GetEventLogInformation + GetNumberOfEventLogRecords + GetOldestEventLogRecord + NotifyChangeEventLog + OpenBackupEventLog + OpenEventLog + ReadEventLog + RegisterEventSource + ReportEvent + + + + + + + + + + + + + + + + + + + + + + + EnumProcesses + EnumProcessModules + PsLookupProcessByProcessId + + + + + + + + + + CallNamedPipe + ConnectNamedPipe + CreateNamedPipe + DisconnectNamedPipe + GetNamedPipeClientComputerName + GetNamedPipeClientProcessId + GetNamedPipeClientSessionId + GetNamedPipeHandleState + GetNamedPipeInfo + GetNamedPipeServerProcessId + GetNamedPipeServerSessionId + ImpersonateNamedPipeClient + PeekNamedPipe + SetNamedPipeHandleState + TransactNamedPipe + WaitNamedPipe + + + + + + + + + + FlushConsoleInputBuffer + ReadConsoleOutputCharacter + AttachConsole + SetConsoleMode + AddConsoleAlias + WriteConsoleOutput + WriteConsole + ReadConsoleInput + AllocConsole + FreeConsole + GenerateConsoleCtrlEvent + SetConsoleCtrlHandler + GetConsoleTitle + FillConsoleOutputCharacter + CloseConsoleHandle + ConsoleSubst + ExpungeConsoleCommandHistory + GetConsoleAlias + GetConsoleAliasExes + GetConsoleAliasExesLength + GetConsoleAliases + GetConsoleAliasesLength + GetConsoleCommandHistory + GetConsoleCommandHistoryLength + GetConsoleDisplayMode + GetConsoleFontInfo + GetConsoleFontSize + GetConsoleHardwareState + GetConsoleInputWaitHandle + GetCurrentConsoleFont + GetNumberOfConsoleFonts + InvalidateConsoleDIBits + OpenConsole + SetConsoleCursor + SetConsoleDisplayMode + SetConsoleFont + SetConsoleHardwareState + SetConsoleKeyShortcuts + SetConsoleMaximumWindowSize + SetConsoleMenuClose + SetConsoleNumberOfCommands + SetConsolePalette + SetLastConsoleEventActive + ShowConsoleCursor + VerifyConsoleIoHandle + DuplicateConsoleHandle + GetConsoleInputExeName + GetConsoleKeyboardLayoutName + ReadConsoleInputEx + SetConsoleIcon + SetConsoleInputExeName + + + + + + + + + + at.exe + taskschd.msc + + + + + + + + + + root/cimv2 + WbemScripting.SWbemLocator + SELECT * FROM + SELECT * FROM Win32_BaseBoard + SELECT * FROM Win32_OperatingSystem + SELECT * FROM Win32_Processor + SELECT * FROM Win32_TimeZone + select * from msft_providers + select * from __win32provider where Name = + select * from msft_providers + select * from msft_providers where HostProcessIdentifier = + + + + + + + + + + SetDllDirectory + + + + + + + + + + AddPrintProcessor + DeletePrintProcessor + GetPrintProcessorDirectory + + + + + + + + + + RegisterClipboardFormat + PackDDElParam + UnpackDDElParam + FreeDDElParam + DdeGetLastError + DdeFreeStringHandle + DdeQueryString + DdeCreateStringHandle + DdeCreateDataHandle + DdePostAdvise + DdeGetData + DdeFreeDataHandle + DdeClientTransaction + DdeDisconnect + DdeConnect + DdeNameService + DdeUninitialize + DdeInitialize + + + + + + NtAddAtom + + + + + + + AddAtom + DeleteAtom + FindAtom + GetAtomName + GlobalAddAtom + GlobalDeleteAtom + GlobalFindAtom + GlobalGetAtomName + InitAtomTable + + + + + + + + + FindWindow + FindWindowEx + EnumWindows + EnumChildWindows + EnumThreadWindows + + + + + + + + + + + + + + + + + + + + ContinueDebugEvent + WaitForDebugEvent + DebugActiveProcess + DebugBreak + HeapWalk + FatalExit + + + + + + + + + + AutoIt + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + GetTempFileName + + + + + + + + + + + + + + + + + + + + FreeEnvironmentStrings + + + + + + + + + + CPlApplet + + + + + + + + + + RegNotifyChangeKeyValue + + + + + + + + + + abe2869f-9b47-4cd9-a358-c22904dba7f7 + + + + + + + + + + + + + + + + + + + + SetComputerName + SetComputerNameEx + + + + + + + + + + FindNextVolumeMountPoint + FindFirstVolumeMountPoint + + + + + + + + + + WSASend + WSASendMsg + WSASendTo + + + + + + + + + + Internet Explorer_Server + WM_HTML_GETOBJECT + + + + + + + + + + WriteHitLogging + + + + + + + + + + mouse_event + + + + + WMessages + WM_MOUSEMOVE + WM_LBUTTONUP + WM_LBUTTONDOWN + + + + + + + + + + VirtualProtect + VirtualProtectEx + + + + + + + + + + SetClipboardViewer + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + SetupDiOpenDevRegKey + SetupDiClassGuidsFromNameEx + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + IoRegisterBootDriverReinitialization + + + + + + + + + + RtlCaptureStackBackTrace + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + OemKeyScan + + + + + + + + + + + + + + + + + + + + + CommConfigDialog + GetCommModemStatus + GetCommTimeouts + GetDefaultCommConfig + GetCommProperties + PurgeComm + SetCommState + SetCommTimeouts + + + + + + + + + + SetCommMask + + + + + + + + + + GetRunningObjectTable + + + + + CreateHardwareEventMoniker + + + + + + + + + + + + + + + + Icmp6CreateFile + Icmp6ParseReplies + Icmp6SendEcho2 + IcmpCloseHandle + IcmpCreateFile + IcmpSendEcho + IcmpSendEcho2 + IcmpSendEcho2Ex + IcmpParseReplies + IcmpSendEcho + IcmpSendEcho2 + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + FindResource + LockResource + FindResourceEx + BeginUpdateResource + EndUpdateResource + LoadResource + SizeofResource + FreeResource + + + + + + + + + + CorBindToRuntimeEx + + + + + + + + + + + WerReportSQMEvent + WinSqmAddToAverageDWORD + WinSqmAddToStream + WinSqmAddToStreamEx + WinSqmCheckEscalationAddToStreamEx + WinSqmCheckEscalationSetDWORD64 + WinSqmCheckEscalationSetDWORD + WinSqmCheckEscalationSetString + WinSqmCommonDatapointDelete + WinSqmCommonDatapointSetDWORD64 + WinSqmCommonDatapointSetDWORD + WinSqmCommonDatapointSetStreamEx + WinSqmCommonDatapointSetString + WinSqmEndSession + WinSqmEventEnabled + WinSqmEventWrite + WinSqmGetEscalationRuleStatus + WinSqmGetInstrumentationProperty + WinSqmIncrementDWORD + WinSqmIsOptedIn + WinSqmIsOptedInEx + WinSqmSetDWORD64 + WinSqmSetDWORD + WinSqmSetEscalationInfo + WinSqmSetIfMaxDWORD + WinSqmSetIfMinDWORD + WinSqmSetString + WinSqmStartSession + + + + + + + + + + + + + + + + + + + EtwEventWrite + EtwEventEnabled + EtwEventRegister + EtwEventUnregister + EtwUnregisterTraceGuids + EtwRegisterTraceGuids + EtwGetTraceLoggerHandle + EtwGetTraceEnableLevel + EtwGetTraceEnableFlags + EtwTraceMessage + + + + + + ControlTrace + EnableTrace + EnableTraceEx + EnableTraceEx2 + EnumerateTraceGuids + EnumerateTraceGuidsEx + FlushTrace + QueryAllTraces + QueryTrace + StartTrace + StopTrace + TraceQueryInformation + TraceSetInformation + UpdateTrace + EventWrite + EnableCallback + EventActivityIdControl + EventEnabled + EventProviderEnabled + EventRegister + EventSetInformation + EventUnregister + EventWrite + EventWriteEx + EventWriteString + EventWriteTransfer + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + WNetOpenEnum + WNetEnumResource + WNetCloseEnum + + + + + + + + + + Microsoft Office Word + Microsoft Word 6.0 Document + Microsoft Office Word 97-2003 + Microsoft Word Document + MSWordDoc + Word.Application + xlsx + docx + Word.Application + mso.dll + .rels + excel.exe + Microsoft Word 97-2003 Document + + + + + + + + + + Zone.Identifier + :Zone.Identifier + + + + + + + + + + firefox.exe + chrome.exe + iexplorer.exe + opera.exe + netscape.exe + mozilla.exe + + + + + + + + + + 76487-640-1457236-23837 + 76487-337-8429955-22614 + 76487-644-3177037-23510 + 76487-640-8834005-23195 + 76487-640-0716662-23535 + 76487-644-8648466-23106 + 76487-341-5883812-22420 + 76487-OEM-0027453-63796 + 76497-640-6308873-23835 + 55274-640-2673064-23950 + 00426-293-8170032-85146 + + + + + + + + + + thunderbird.exe + + + + + + + + + + PR_Bind + PR_Accept + PR_AcceptRead + PR_Connect + PR_Listen + PR_Read + PR_Write + PR_Writev + PR_Close + PR_Send + PR_TransmitFile + PR_OpenTCPSocket + PR_GetSocketOption + PR_SetSocketOption + PR_Shutdown + PR_GetError + PR_SetError + PR_GetNameForIdentity + + + + + + + + + + + + + + + LdrInitShimEngineDynamic + + + + + BaseFlushAppcompatCache + BaseCheckAppcompatCache + + + + + SE_DllLoaded + SE_DllUnloaded + SE_DynamicShim + SE_GetHookAPIs + SE_GetMaxShimCount + SE_GetProcAddressIgnoreIncExc + SE_GetProcAddressLoad + SE_GetShimCount + SE_InstallAfterInit + SE_InstallBeforeInit + SE_IsShimDll + SE_LdrEntryRemoved + SE_ProcessDying + SdbApphelpNotify + SdbApphelpNotifyEx + SdbBeginWriteListTag + SdbBeginWriteListTag + SdbBeginWriteListTag + SdbBuildCompatEnvVariables + SdbBuildSignature + SdbCloseApphelpDetailsDataEx + SdbCloseApphelpInformation + SdbCloseDatabase + SdbCloseDatabase + SdbCloseDatabase + SdbCloseDatabaseWrite + SdbCloseDatabaseWrite + SdbCloseLocalDatabase + SdbCommitIndexes + SdbCreateDatabase + SdbDeclareIndex + SdbEndWriteListTag + SdbFindFirstDWORDIndexedTag + SdbFindFirstTag + SdbFindNextTag + SdbFormatAttribute + SdbFreeFileAttributes + SdbGetAppPatchDir + SdbGetBinaryTagData + SdbGetFileAttributes + SdbGetFirstChild + SdbGetIndex + SdbGetMatchingExe + SdbGetNextChild + SdbGetStringTagPtr + SdbGetTagFromTagID + SdbInitDatabase + SdbIsStandardDatabase + SdbMakeIndexKeyFromString + SdbOpenApphelpDetailsDatabase + SdbOpenApphelpResourceFile + SdbOpenDatabase + SdbQueryDataExTagID + SdbReadApphelpDetailsData + SdbReadBinaryTag + SdbReadDWORDTag + SdbReadQWORDTag + SdbReadStringTag + SdbRegisterDatabaseEx + SdbReleaseDatabase + SdbReleaseMatchingExe + SdbStartIndexing + SdbStopIndexing + SdbTagRefToTagID + SdbTagToString + SdbUnregisterDatabase + SdbWriteBinaryTag + SdbWriteBinaryTagFromFile + SdbWriteDWORDTag + SdbWriteNULLTag + SdbWriteQWORDTag + SdbWriteStringTag + SdbWriteWORDTag + ShimFlushCache + ShimExceptionHandler + ShowDebugInfo + + + + + + SHIM_DEBUG_LEVEL + Microsoft Application Compatibility Toolkit 5.6 + + + + + + + + + + + + + + + + + + + + C:\Program Files\Common Files\System\wab32 + WABOpen + WABCreateIProp + WABOpenEx + + + + + + + + + + GetServiceAccountPassword + InitializeChangeNotify + LsaAddAccountRights + LsaClose + LsaCreateTrustedDomainEx + LsaDeleteTrustedDomain + LsaEnumerateAccountRights + LsaEnumerateAccountsWithUserRight + LsaEnumerateTrustedDomains + LsaEnumerateTrustedDomainsEx + LsaFreeMemory + LsaLookupNames + LsaLookupNames2 + LsaLookupPrivilegeValue + LsaLookupSids + LsaLookupSids2 + LsaNtStatusToWinError + LsaOpenTrustedDomainByName + LsaQueryTrustedDomainInfo + LsaQueryTrustedDomainInfoByName + LsaRegisterPolicyChangeNotification + LsaRemoveAccountRights + LsaRetrievePrivateData + LsaSetTrustedDomainInfoByName + LsaSetTrustedDomainInformation + LsaStorePrivateData + LsaUnregisterPolicyChangeNotification + NetAddServiceAccount + NetEnumerateServiceAccounts + NetIsServiceAccount + NetQueryServiceAccount + NetRemoveServiceAccount + PasswordChangeNotify + PasswordFilter + SaferCloseLevel + SaferComputeTokenFromLevel + SaferCreateLevel + SaferGetLevelInformation + SaferGetPolicyInformation + SaferIdentifyLevel + SaferiIsExecutableFileType + SaferRecordEventLogEntry + SaferSetLevelInformation + SaferSetPolicyInformation + SceSvcAttachmentAnalyze + SceSvcAttachmentConfig + SceSvcAttachmentUpdate + + + + + + + + + + AccessCheck + AccessCheckAndAuditAlarm + AccessCheckByType + AccessCheckByTypeAndAuditAlarm + AccessCheckByTypeResultList + AccessCheckByTypeResultListAndAuditAlarm + AccessCheckByTypeResultListAndAuditAlarmByHandle + AddAccessAllowedAce + AddAccessAllowedAceEx + AddAccessAllowedObjectAce + AddAccessDeniedAce + AddAccessDeniedAceEx + AddAccessDeniedObjectAce + AddAce + AddAuditAccessAce + AddAuditAccessAceEx + AddAuditAccessObjectAce + AddConditionalAce + AddMandatoryAce + AddResourceAttributeAce + AddScopedPolicyIDAce + AdjustTokenGroups + AdjustTokenPrivileges + AllocateAndInitializeSid + AllocateLocallyUniqueId + AreAllAccessesGranted + AreAnyAccessesGranted + AuditComputeEffectivePolicyBySid + AuditComputeEffectivePolicyByToken + AuditEnumerateCategories + AuditEnumeratePerUserPolicy + AuditEnumerateSubCategories + AuditFree + AuditLookupCategoryGuidFromCategoryId + AuditLookupCategoryIdFromCategoryGuid + AuditLookupCategoryName + AuditLookupSubCategoryName + AuditQueryGlobalSacl + AuditQueryPerUserPolicy + AuditQuerySecurity + AuditQuerySystemPolicy + AuditSetGlobalSacl + AuditSetPerUserPolicy + AuditSetSecurity + AuditSetSystemPolicy + AuthzAccessCheck + AuthzAccessCheckCallback + AuthzAddSidsToContext + AuthzCachedAccessCheck + AuthzComputeGroupsCallback + AuthzEnumerateSecurityEventSources + AuthzFreeAuditEvent + AuthzFreeCentralAccessPolicyCache + AuthzFreeCentralAccessPolicyCallback + AuthzFreeContext + AuthzFreeGroupsCallback + AuthzFreeHandle + AuthzFreeResourceManager + AuthzGetCentralAccessPolicyCallback + AuthzGetInformationFromContext + AuthzInitializeCompoundContext + AuthzInitializeContextFromAuthzContext + AuthzInitializeContextFromSid + AuthzInitializeContextFromToken + AuthzInitializeObjectAccessAuditEvent + AuthzInitializeObjectAccessAuditEvent2 + AuthzInitializeRemoteResourceManager + AuthzInitializeResourceManager + AuthzInitializeResourceManagerEx + AuthzInstallSecurityEventSource + AuthzModifyClaims + AuthzModifySecurityAttributes + AuthzModifySids + AuthzOpenObjectAudit + AuthzRegisterCapChangeNotification + AuthzRegisterSecurityEventSource + AuthzReportSecurityEvent + AuthzReportSecurityEventFromParams + AuthzSetAppContainerInformation + AuthzUninstallSecurityEventSource + AuthzUnregisterCapChangeNotification + AuthzUnregisterSecurityEventSource + BuildExplicitAccessWithName + BuildImpersonateExplicitAccessWithName + BuildImpersonateTrustee + BuildSecurityDescriptor + BuildTrusteeWithName + BuildTrusteeWithObjectsAndName + BuildTrusteeWithObjectsAndSid + BuildTrusteeWithSid + CheckTokenCapability + CheckTokenMembership + CheckTokenMembershipEx + ConvertSecurityDescriptorToStringSecurityDescriptor + ConvertSidToStringSid + ConvertStringSecurityDescriptorToSecurityDescriptor + ConvertStringSidToSid + ConvertToAutoInheritPrivateObjectSecurity + CopySid + CreatePrivateObjectSecurity + CreatePrivateObjectSecurityEx + CreatePrivateObjectSecurityWithMultipleInheritance + CreateRestrictedToken + CreateSecurityPage + CreateWellKnownSid + DeleteAce + DestroyPrivateObjectSecurity + DSCreateSecurityPage + DSCreateISecurityInfoObject + DSCreateISecurityInfoObjectEx + DSEditSecurity + DuplicateToken + DuplicateTokenEx + EditSecurity + EditSecurityAdvanced + EqualDomainSid + EqualPrefixSid + EqualSid + FindFirstFreeAce + FreeInheritedFromArray + FreeSid + GetAce + GetAclInformation + GetAppContainerNamedObjectPath + GetAuditedPermissionsFromAcl + GetEffectiveRightsFromAcl + GetExplicitEntriesFromAcl + GetFileSecurity + GetInheritanceSource + GetKernelObjectSecurity + GetLengthSid + GetMultipleTrustee + GetMultipleTrusteeOperation + GetNamedSecurityInfo + GetPrivateObjectSecurity + GetSecurityDescriptorControl + GetSecurityDescriptorDacl + GetSecurityDescriptorGroup + GetSecurityDescriptorLength + GetSecurityDescriptorOwner + GetSecurityDescriptorRMControl + GetSecurityDescriptorSacl + GetSecurityInfo + GetSidIdentifierAuthority + GetSidLengthRequired + GetSidSubAuthority + GetSidSubAuthorityCount + GetTokenInformation + GetTrusteeForm + GetTrusteeName + GetTrusteeType + GetUserObjectSecurity + GetWindowsAccountDomainSid + ImpersonateAnonymousToken + ImpersonateLoggedOnUser + ImpersonateNamedPipeClient + ImpersonateSelf + InitializeAcl + InitializeSecurityDescriptor + InitializeSid + IsTokenRestricted + IsValidAcl + IsValidSecurityDescriptor + IsValidSid + IsWellKnownSid + LookupAccountName + LookupAccountSid + LookupPrivilegeDisplayName + LookupPrivilegeName + LookupPrivilegeValue + LookupSecurityDescriptorParts + MakeAbsoluteSD + MakeSelfRelativeSD + MapGenericMask + NtCompareTokens + ObjectCloseAuditAlarm + ObjectDeleteAuditAlarm + ObjectOpenAuditAlarm + ObjectPrivilegeAuditAlarm + OpenProcessToken + OpenThreadToken + PrivilegeCheck + PrivilegedServiceAuditAlarm + QuerySecurityAccessMask + QueryServiceObjectSecurity + RegGetKeySecurity + RegSetKeySecurity + RevertToSelf + RtlConvertSidToUnicodeString + SetAclInformation + SetEntriesInAcl + SetFileSecurity + SetKernelObjectSecurity + SetNamedSecurityInfo + SetPrivateObjectSecurity + SetPrivateObjectSecurityEx + SetSecurityAccessMask + SetSecurityDescriptorControl + SetSecurityDescriptorDacl + SetSecurityDescriptorGroup + SetSecurityDescriptorOwner + SetSecurityDescriptorRMControl + SetSecurityDescriptorSacl + SetSecurityInfo + SetServiceObjectSecurity + SetThreadToken + SetTokenInformation + SetUserObjectSecurity + TreeResetNamedSecurityInfo + TreeSetNamedSecurityInfo + + + + + + + + + + GetPrivateProfileInt + GetPrivateProfileSection + GetPrivateProfileSectionNames + GetPrivateProfileString + GetPrivateProfileStruct + GetProfileInt + GetProfileSection + GetProfileString + RegCloseKey + RegConnectRegistry + RegCopyTree + RegCreateKey + RegCreateKeyEx + RegCreateKeyTransacted + RegDeleteKey + RegDeleteKeyEx + RegDeleteKeyTransacted + RegDeleteKeyValue + RegDeleteTree + RegDeleteValue + RegDisablePredefinedCache + RegDisablePredefinedCacheEx + RegDisableReflectionKey + RegEnableReflectionKey + RegEnumKey + RegEnumKeyEx + RegEnumValue + RegFlushKey + RegGetValue + RegLoadAppKey + RegLoadKey + RegLoadMUIString + RegNotifyChangeKeyValue + RegOpenCurrentUser + RegOpenKey + RegOpenKeyEx + RegOpenKeyTransacted + RegOpenUserClassesRoot + RegOverridePredefKey + RegQueryInfoKey + RegQueryMultipleValues + RegQueryReflectionKey + RegQueryValue + RegQueryValueEx + RegReplaceKey + RegRestoreKey + RegSaveKey + RegSaveKeyEx + RegSetKeyValue + RegSetValue + RegSetValueEx + RegUnLoadKey + WritePrivateProfileSection + WritePrivateProfileString + WritePrivateProfileStruct + WriteProfileSection + WriteProfileString + + + + + + + + + + AddSecureMemoryCacheCallback + AllocateUserPhysicalPages + AllocateUserPhysicalPagesNuma + BadMemoryCallbackRoutine + CopyMemory + CreateFileMapping + CreateFileMappingFromApp + CreateFileMappingNuma + CreateMemoryResourceNotification + FillMemory + FlushViewOfFile + FreeUserPhysicalPages + GetLargePageMinimum + GetMemoryErrorHandlingCapabilities + GetPhysicallyInstalledSystemMemory + GetProcessDEPPolicy + GetProcessHeap + GetProcessHeaps + GetSystemDEPPolicy + GetSystemFileCacheSize + GetWriteWatch + GlobalAlloc + GlobalDiscard + GlobalFlags + GlobalFree + GlobalHandle + GlobalLock + GlobalMemoryStatus + GlobalMemoryStatusEx + GlobalReAlloc + GlobalSize + GlobalUnlock + HeapAlloc + HeapCompact + HeapCreate + HeapDestroy + HeapFree + HeapLock + HeapQueryInformation + HeapReAlloc + HeapSetInformation + HeapSize + HeapUnlock + HeapValidate + HeapWalk + IsBadCodePtr + IsBadReadPtr + IsBadStringPtr + IsBadWritePtr + LocalAlloc + LocalDiscard + LocalFlags + LocalFree + LocalHandle + LocalLock + LocalReAlloc + LocalSize + LocalUnlock + MapViewOfFile + MapViewOfFileEx + MapViewOfFileExNuma + MapViewOfFileFromApp + MapUserPhysicalPages + MapUserPhysicalPagesScatter + MoveMemory + OpenFileMapping + PrefetchVirtualMemory + QueryMemoryResourceNotification + RegisterBadMemoryNotification + RemoveSecureMemoryCacheCallback + ResetWriteWatch + SecureMemoryCacheCallback + SecureZeroMemory + SetProcessDEPPolicy + SetSystemFileCacheSize + UnmapViewOfFile + UnregisterBadMemoryNotification + VirtualAlloc + VirtualAllocEx + VirtualAllocExNuma + VirtualFree + VirtualFreeEx + VirtualLock + VirtualProtect + VirtualProtectEx + VirtualQuery + VirtualQueryEx + VirtualUnlock + ZeroMemory + + + + + + + + + + CloseToolhelp32Snapshot + CreateToolhelp32Snapshot + Heap32First + Heap32ListFirst + Heap32ListNext + Heap32Next + Module32First + Module32Next + Process32First + Process32Next + Thread32First + Thread32Next + Toolhelp32ReadProcessMemory + CloseToolhelp32Snapshot + + + + + + + + + + BackupRead + BackupSeek + BackupWrite + CreateTapePartition + EraseTape + GetTapeParameters + GetTapePosition + GetTapeStatus + PrepareTape + SetTapeParameters + SetTapePosition + WriteTapemark + + + + + + + + + + BackupEventLog + ClearEventLog + CloseEventLog + DeregisterEventSource + GetEventLogInformation + GetNumberOfEventLogRecords + GetOldestEventLogRecord + NotifyChangeEventLog + OpenBackupEventLog + OpenEventLog + ReadEventLog + RegisterEventSource + ReportEvent + + + + + + + + + + BufferCallback + CloseTrace + ControlCallback + ControlTrace + CreateTraceInstanceId + EnableCallback + EnableTrace + EnableTraceEx + EnableTraceEx2 + EnumerateTraceGuids + EnumerateTraceGuidsEx + EventAccessControl + EventAccessQuery + EventAccessRemove + EventActivityIdControl + EventCallback + EventClassCallback + EventEnabled + EventProviderEnabled + EventRecordCallback + EventRegister + EventSetInformation + EventUnregister + EventWrite + EventWriteEx + EventWriteString + EventWriteTransfer + FlushTrace + GetTraceEnableFlags + GetTraceEnableLevel + GetTraceLoggerHandle + OpenTrace + ProcessTrace + QueryAllTraces + QueryTrace + RegisterTraceGuids + RemoveTraceCallback + SetTraceCallback + StartTrace + StopTrace + TdhAggregatePayloadFilters + TdhCleanupPayloadEventFilterDescriptor + TdhCloseDecodingHandle + TdhCreatePayloadFilter + TdhDeletePayloadFilter + TdhEnumerateManifestProviderEvents + TdhEnumerateProviderFieldInformation + TdhEnumerateProviderFilters + TdhEnumerateProviders + TdhFormatProperty + TdhGetDecodingParameter + TdhGetEventInformation + TdhGetEventMapInformation + TdhGetManifestEventInformation + TdhGetProperty + TdhGetPropertySize + TdhGetWppMessage + TdhGetWppProperty + TdhLoadManifest + TdhLoadManifestFromBinary + TdhOpenDecodingHandle + TdhQueryProviderFieldInformation + TdhSetDecodingParameter + TdhUnloadManifest + TraceEvent + TraceEventInstance + TraceMessage + TraceMessageVa + TraceQueryInformation + TraceSetInformation + UnregisterTraceGuids + UpdateTrace + + + + + + + + + + CaptureStackBackTrace + FatalAppExit + FlashWindow + FlashWindowEx + GetErrorMode + GetThreadErrorMode + RtlLookupFunctionEntry + RtlNtStatusToDosError + RtlPcToFileHeader + RtlUnwind + RtlUnwind2 + RtlUnwindEx + RtlVirtualUnwind + SetErrorMode + SetLastError + SetLastErrorEx + SetThreadErrorMode + + + + + + + + + + CreateDirectory + CreateDirectoryEx + CreateDirectoryTransacted + FindCloseChangeNotification + FindFirstChangeNotification + FindNextChangeNotification + GetCurrentDirectory + ReadDirectoryChanges + RemoveDirectory + RemoveDirectoryTransacted + SetCurrentDirectory + + + + + + + + + + CheckRemoteDebuggerPresent + ContinueDebugEvent + DebugActiveProcess + DebugActiveProcessStop + DebugBreak + DebugBreakProcess + DebugSetProcessKillOnExit + FatalExit + FlushInstructionCache + GetThreadContext + GetThreadSelectorEntry + IsDebuggerPresent + OutputDebugString + ReadProcessMemory + SetThreadContext + WaitForDebugEvent + Wow64GetThreadContext + Wow64GetThreadSelectorEntry + Wow64SetThreadContext + WriteProcessMemory + + + + + + SymFindFileInPath + UnDecorateSymbolName + SymSetContext + SymFunctionTableAccess + SymCleanup + + + + + + + + + + AddConsoleAlias + AllocConsole + AttachConsole + CreateConsoleScreenBuffer + FillConsoleOutputAttribute + FillConsoleOutputCharacter + FlushConsoleInputBuffer + FreeConsole + GenerateConsoleCtrlEvent + GetConsoleAlias + GetConsoleAliases + GetConsoleAliasesLength + GetConsoleAliasExes + GetConsoleAliasExesLength + GetConsoleCP + GetConsoleCursorInfo + GetConsoleDisplayMode + GetConsoleFontSize + GetConsoleHistoryInfo + GetConsoleMode + GetConsoleOriginalTitle + GetConsoleOutputCP + GetConsoleProcessList + GetConsoleScreenBufferInfo + GetConsoleScreenBufferInfoEx + GetConsoleSelectionInfo + GetConsoleTitle + GetConsoleWindow + GetCurrentConsoleFont + GetCurrentConsoleFontEx + GetLargestConsoleWindowSize + GetNumberOfConsoleInputEvents + GetNumberOfConsoleMouseButtons + GetStdHandle + HandlerRoutine + PeekConsoleInput + ReadConsole + ReadConsoleInput + ReadConsoleOutput + ReadConsoleOutputAttribute + ReadConsoleOutputCharacter + ScrollConsoleScreenBuffer + SetConsoleActiveScreenBuffer + SetConsoleCP + SetConsoleCtrlHandler + SetConsoleCursorInfo + SetConsoleCursorPosition + SetConsoleDisplayMode + SetConsoleHistoryInfo + SetConsoleMode + SetConsoleOutputCP + SetConsoleScreenBufferInfoEx + SetConsoleScreenBufferSize + SetConsoleTextAttribute + SetConsoleTitle + SetConsoleWindowInfo + SetCurrentConsoleFontEx + SetStdHandle + WriteConsole + WriteConsoleInput + WriteConsoleOutput + WriteConsoleOutputAttribute + WriteConsoleOutputCharacter + + + + + + + + + + BindImage + BindImageEx + CheckSumMappedFile + DigestFunction + GetImageConfigInformation + GetImageUnusedHeaderBytes + ImageAddCertificate + ImageEnumerateCertificates + ImageGetCertificateData + ImageGetCertificateHeader + ImageGetDigestStream + ImageLoad + ImageRemoveCertificate + ImageUnload + MapAndLoad + MapFileAndCheckSum + ReBaseImage + ReBaseImage64 + SetImageConfigInformation + SplitSymbols + StatusRoutine + TouchFileTimes + UnMapAndLoad + UpdateDebugInfoFile + UpdateDebugInfoFileEx + + + + + + + + + + BuildCommDCB + BuildCommDCBAndTimeouts + ClearCommBreak + ClearCommError + CommConfigDialog + EscapeCommFunction + GetCommConfig + GetCommMask + GetCommModemStatus + GetCommProperties + GetCommState + GetCommTimeouts + GetDefaultCommConfig + PurgeComm + SetCommBreak + SetCommConfig + SetCommMask + SetCommState + SetCommTimeouts + SetDefaultCommConfig + SetupComm + TransmitCommChar + WaitCommEvent + + + + + + + + + + BindMoniker + CLSIDFromProgID + CLSIDFromString + CoAddRefServerProcess + CoBuildVersion + CoCopyProxy + CoCreateFreeThreadedMarshaler + CoCreateGuid + CoCreateInstance + CoCreateInstanceEx + CoDisconnectObject + CoFileTimeNow + CoFreeAllLibraries + CoFreeLibrary + CoFreeUnusedLibraries + CoFreeUnusedLibrariesEx + CoGetCallContext + CoGetClassObject + CoGetCurrentProcess + CoGetInstanceFromFile + CoGetInstanceFromIStorage + CoGetInterfaceAndReleaseStream + CoGetMalloc + CoGetMarshalSizeMax + CoGetObject + CoGetPSClsid + CoGetStandardMarshal + CoGetTreatAsClass + CoImpersonateClient + CoInitialize + CoInitializeEx + CoInitializeSecurity + CoIsHandlerConnected + CoIsOle1Class + CoLoadLibrary + CoLockObjectExternal + CoMarshalHresult + CoMarshalInterface + CoMarshalInterThreadInterfaceInStream + CoQueryAuthenticationServices + CoQueryClientBlanket + CoQueryProxyBlanket + CoRegisterClassObject + CoRegisterMallocSpy + CoRegisterMessageFilter + CoRegisterPSClsid + CoRegisterSurrogate + CoReleaseMarshalData + CoReleaseServerProcess + CoResumeClassObjects + CoRevertToSelf + CoRevokeClassObject + CoRevokeMallocSpy + CoSetProxyBlanket + CoSuspendClassObjects + CoSwitchCallContext + CoTaskMemAlloc + CoTaskMemFree + CoTaskMemRealloc + CoTreatAsClass + CoUninitialize + CoUnmarshalHresult + CoUnmarshalInterface + CreateAntiMoniker + CreateBindCtx + CreateClassMoniker + CreateFileMoniker + CreateGenericComposite + CreateItemMoniker + CreatePointerMoniker + DllCanUnloadNow + DllGetClassObject + DllRegisterServer + DllUnregisterServer + GetClassFile + GetRunningObjectTable + IIDFromString + IsEqualGUID + IsValidIid + IsValidInterface + IsValidPtrIn + IsValidPtrOut + MkParseDisplayName + MonikerCommonPrefixWith + MonikerRelativePathTo + ProgIDFromCLSID + StringFromCLSID + StringFromGUID2 + StringFromIID + UpdateDCOMSettings + + + + + + + + + + CeipIsOptedIn + DnsHostnameToComputerName + EnumSystemFirmwareTables + ExpandEnvironmentStrings + GetComputerName + GetComputerNameEx + GetComputerObjectName + GetCurrentHwProfile + GetFirmwareEnvironmentVariable + GetFirmwareEnvironmentVariableEx + GetFirmwareType + GetNativeSystemInfo + GetProductInfo + GetSystemDirectory + GetSystemFirmwareTable + GetSystemInfo + GetSystemRegistryQuota + GetSystemWindowsDirectory + GetSystemWow64Directory + GetUserName + GetUserNameEx + GetVersion + GetVersionEx + GetWindowsDirectory + IsNativeVhdBoot + IsProcessorFeaturePresent + NtQuerySystemInformation + QueryPerformanceCounter + QueryPerformanceFrequency + SetComputerName + SetComputerNameEx + SetFirmwareEnvironmentVariable + SetFirmwareEnvironmentVariableEx + TranslateName + VerifyVersionInfo + VerSetConditionMask + ZwQuerySystemInformation + + + + + + + + + + ClosePackageInfo + FindPackagesByPackageFamily + FormatApplicationUserModelId + GetApplicationUserModelId + GetCurrentApplicationUserModelId + GetCurrentPackageFamilyName + GetCurrentPackageFullName + GetCurrentPackageId + GetCurrentPackageInfo + GetCurrentPackagePath + GetPackageApplicationIds + GetPackageFamilyName + GetPackageFullName + GetPackageId + GetPackageInfo + GetPackagePath + GetPackagePathByFullName + GetPackagesByPackageFamily + GetStagedPackageOrigin + GetStagedPackagePathByFullName + OpenPackageInfoByFullName + PackageFamilyNameFromFullName + PackageFamilyNameFromId + PackageFullNameFromId + PackageIdFromFullName + PackageNameAndPublisherIdFromFamilyName + ParseApplicationUserModelId + PackageOrigin + + + + + + + + + + InstallHinfSection + SetupAddInstallSectionToDiskSpaceList + SetupAddSectionToDiskSpaceList + SetupAddToDiskSpaceList + SetupAddToSourceList + SetupAdjustDiskSpaceList + SetupBackupError + SetupCancelTemporarySourceList + SetupCloseFileQueue + SetupCloseInfFile + SetupCommitFileQueue + SetupCopyError + SetupConfigureWmiFromInfSection + SetupCopyOEMInf + SetupCreateDiskSpaceList + SetupDecompressOrCopyFile + SetupDefaultQueueCallback + SetupDeleteError + SetupDuplicateDiskSpaceList + SetupDestroyDiskSpaceList + SetupEnumInfSections + SetupFindFirstLine + SetupFindNextLine + SetupFindNextMatchLine + SetupFreeSourceList + SetupGetBinaryField + SetupGetFieldCount + SetupGetFileCompressionInfov + SetupGetFileCompressionInfoEx + SetupGetFileQueueCount + SetupGetFileQueueFlags + SetupGetInfFileList + SetupGetInfInformation + SetupGetIntField + SetupGetLineByIndex + SetupGetLineCount + SetupGetLineText + SetupGetMultiSzField + SetupGetSourceFileLocation + SetupGetSourceFileSize + SetupGetSourceInfo + SetupGetStringField + SetupGetTargetPath + SetupInitDefaultQueueCallback + SetupInitDefaultQueueCallbackEx + SetupInitializeFileLog + SetupInstallFile + SetupInstallFileEx + SetupInstallFilesFromInfSection + SetupInstallFromInfSection + SetupInstallServicesFromInfSection + SetupInstallServicesFromInfSectionEx + SetupIterateCabinet + SetupLogError + SetupLogFile + SetupOpenAppendInfFile + SetupOpenFileQueue + SetupOpenInfFile + SetupOpenLog + SetupCloseLog + SetupOpenMasterInf + SetupPromptForDisk + SetupPromptReboot + SetupQueryDrivesInDiskSpaceList + SetupQueryFileLog + SetupQueryInfFileInformation + SetupQueryInfOriginalFileInformation + SetupQueryInfVersionInformation + SetupQuerySourceList + SetupQuerySpaceRequiredOnDrive + SetupQueueCopy + SetupQueueCopyIndirect + SetupQueueCopySection + SetupQueueDefaultCopy + SetupQueueDelete + SetupQueueDeleteSection + SetupQueueRename + SetupQueueRenameSection + SetupRemoveFileLogEntry + SetupRemoveFromDiskSpaceList + SetupRemoveFromSourceList + SetupRemoveInstallSectionFromDiskSpaceList + SetupRemoveSectionFromDiskSpaceList + SetupRenameError + SetupScanFileQueue + SetupSetDirectoryId + SetupSetDirectoryIdEx + SetupSetFileQueueAlternatePlatform + SetupSetFileQueueFlags + SetupSetPlatformPathOverride + SetupSetSourceList + SetupTermDefaultQueueCallback + SetupTerminateFileLog + SetupUninstallNewlyCopiedInfs + SetupUninstallOEMInf + SetupVerifyInfFile + + + + + + + + + + CreateILockBytesOnHGlobal + CreateStreamOnHGlobal + FmtIdToPropStgName + FreePropVariantArray + GetConvertStg + GetHGlobalFromILockBytes + GetHGlobalFromStream + OleConvertIStorageToOLESTREAM + OleConvertIStorageToOLESTREAMEx + OleConvertOLESTREAMToIStorage + OleConvertOLESTREAMToIStorageEx + PropStgNameToFmtId + PropVariantClear + PropVariantCopy + PropVariantInit + ReadClassStg + ReadClassStm + ReadFmtUserTypeStg + StgConvertPropertyToVariant + SetConvertStg + StgConvertVariantToProperty + StgCreateDocfile + StgCreateDocfileOnILockBytes + StgCreatePropSetStg + StgCreatePropStg + StgCreateStorageEx + StgDeserializePropVariant + StgGetIFillLockBytesOnFile + StgGetIFillLockBytesOnILockBytes + StgIsStorageFile + StgIsStorageILockBytes + StgOpenAsyncDocfileOnIFillLockBytes + StgOpenLayoutDocfile + StgOpenPropStg + StgOpenStorage + StgOpenStorageEx + StgOpenStorageOnILockBytes + StgPropertyLengthAsVariant + StgSetTimes + StgSerializePropVariant + WriteClassStg + WriteClassStm + WriteFmtUserTypeStg + + + + + + + + + + DdeAbandonTransaction + DdeAccessData + DdeAddData + DdeCallback + DdeClientTransaction + DdeCmpStringHandles + DdeConnect + DdeConnectList + DdeCreateDataHandle + DdeCreateStringHandle + DdeDisconnect + DdeDisconnectList + DdeEnableCallback + DdeFreeDataHandle + DdeFreeStringHandle + DdeGetData + DdeGetLastError + DdeImpersonateClient + DdeInitialize + DdeKeepStringHandle + DdeNameService + DdePostAdvise + DdeQueryConvInfo + DdeQueryNextServer + DdeQueryString + DdeReconnect + DdeSetUserHandle + DdeUnaccessData + + + + + + + + + + AddClipboardFormatListener + ChangeClipboardChain + CloseClipboard + CountClipboardFormats + EmptyClipboard + EnumClipboardFormats + GetClipboardData + GetClipboardFormatName + GetClipboardOwner + GetClipboardSequenceNumber + GetClipboardViewer + GetOpenClipboardWindow + GetPriorityClipboardFormat + GetUpdatedClipboardFormats + IsClipboardFormatAvailable + OpenClipboard + RegisterClipboardFormat + RemoveClipboardFormatListener + SetClipboardData + SetClipboardViewer + + + + + + + + + + CleanupCredentialCache + CommitUrlCacheEntryA + CommitUrlCacheEntryW + CreateMD5SSOHash + CreateUrlCacheEntry + CreateUrlCacheGroup + DeleteUrlCacheEntry + DeleteUrlCacheGroup + DetectAutoProxyUrl + FindCloseUrlCache + FindFirstUrlCacheEntry + FindFirstUrlCacheEntryEx + FindFirstUrlCacheGroup + FindNextUrlCacheEntry + FindNextUrlCacheEntryEx + FindNextUrlCacheGroup + FtpCommand + FtpCreateDirectory + FtpDeleteFile + FtpFindFirstFile + FtpGetCurrentDirectory + FtpGetFile + FtpGetFileSize + FtpOpenFile + FtpPutFile + FtpRemoveDirectory + FtpRenameFile + FtpSetCurrentDirectory + GetUrlCacheConfigInfo + GetUrlCacheEntryInfo + GetUrlCacheEntryInfoEx + GetUrlCacheGroupAttribute + GopherAttributeEnumerator + GopherCreateLocator + GopherFindFirstFile + GopherGetAttribute + GopherGetLocatorType + GopherOpenFile + HttpAddRequestHeaders + HttpEndRequest + HttpOpenRequest + HttpQueryInfo + HttpSendRequest + HttpSendRequestEx + InternetAttemptConnect + InternetAutodial + InternetAutodialHangup + InternetCanonicalizeUrl + InternetCheckConnection + InternetClearAllPerSiteCookieDecisions + InternetCloseHandle + InternetCombineUrl + InternetConfirmZoneCrossing + InternetConnect + InternetCrackUrl + InternetCreateUrl + InternetDeInitializeAutoProxyDll + InternetDial + InternetEnumPerSiteCookieDecision + InternetErrorDlg + InternetFindNextFile + InternetGetConnectedState + InternetGetConnectedStateEx + InternetGetCookie + InternetGetCookieEx + InternetGetLastResponseInfo + InternetGetPerSiteCookieDecision + InternetGetProxyInfo + InternetGoOnline + InternetHangUp + InternetInitializeAutoProxyDll + InternetLockRequestFile + InternetOpen + InternetOpenUrl + InternetQueryDataAvailable + InternetQueryOption + InternetReadFile + InternetReadFileEx + InternetSetCookie + InternetSetCookieEx + InternetSetDialState + InternetSetFilePointer + InternetSetOption + InternetSetOptionEx + InternetSetPerSiteCookieDecision + InternetSetStatusCallback + InternetStatusCallback + InternetTimeFromSystemTime + InternetTimeToSystemTime + InternetUnlockRequestFile + InternetWriteFile + PrivacyGetZonePreferenceW + PrivacySetZonePreferenceW + ReadUrlCacheEntryStream + ResumeSuspendedDownload + RetrieveUrlCacheEntryFile + RetrieveUrlCacheEntryStream + SetUrlCacheEntryGroup + SetUrlCacheEntryInfo + SetUrlCacheGroupAttribute + UnlockUrlCacheEntryFile + UnlockUrlCacheEntryStream + + + + + + + + + + AddDllDirectory + DisableThreadLibraryCalls + DllMain + FreeLibrary + FreeLibraryAndExitThread + GetDllDirectory + GetModuleFileName + GetModuleHandle + GetModuleHandleEx + GetProcAddress + LoadLibrary + LoadLibraryEx + LoadModule + LoadPackagedLibrary + RemoveDllDirectory + SetDefaultDllDirectories + SetDllDirectory + + + + + + + + + + AssignProcessToJobObject + AttachThreadInput + AvQuerySystemResponsiveness + AvRevertMmThreadCharacteristics + AvRtCreateThreadOrderingGroup + AvRtCreateThreadOrderingGroupEx + AvRtDeleteThreadOrderingGroup + AvRtJoinThreadOrderingGroup + AvRtLeaveThreadOrderingGroup + AvRtWaitOnThreadOrderingGroup + AvSetMmMaxThreadCharacteristics + AvSetMmThreadCharacteristics + AvSetMmThreadPriority + BindIoCompletionCallback + CallbackMayRunLong + CancelThreadpoolIo + CleanupGroupCancelCallback + CloseThreadpool + CloseThreadpoolCleanupGroup + CloseThreadpoolCleanupGroupMembers + CloseThreadpoolIo + CloseThreadpoolTimer + CloseThreadpoolWait + CloseThreadpoolWork + ConvertFiberToThread + ConvertThreadToFiber + ConvertThreadToFiberEx + CreateFiber + CreateFiberEx + CreateJobObject + CreateProcess + CreateProcessAsUser + CreateProcessWithLogonW + CreateProcessWithTokenW + CreateRemoteThread + CreateRemoteThreadEx + CreateThread + CreateThreadpool + CreateThreadpoolCleanupGroup + CreateThreadpoolIo + CreateThreadpoolTimer + CreateThreadpoolWait + CreateThreadpoolWork + CreateUmsCompletionList + CreateUmsThreadContext + DeleteFiber + DeleteProcThreadAttributeList + DeleteUmsCompletionList + DeleteUmsThreadContext + DequeueUmsCompletionListItems + DestroyThreadpoolEnvironment + DisassociateCurrentThreadFromCallback + EnterUmsSchedulingMode + ExecuteUmsThread + ExitProcess + ExitThread + FiberProc + FlsAlloc + FlsCallback + FlsFree + FlsGetValue + FlsSetValue + FlushProcessWriteBuffers + FreeEnvironmentStrings + FreeLibraryWhenCallbackReturns + GetActiveProcessorCount + GetActiveProcessorGroupCount + GetAutoRotationState + GetDisplayAutoRotationPreferencesByProcessId + GetDisplayAutoRotationPreferences + GetCommandLine + GetCurrentProcess + GetCurrentProcessId + GetCurrentProcessorNumber + GetCurrentProcessorNumberEx + GetCurrentThread + GetCurrentThreadId + GetCurrentThreadStackLimits + GetCurrentUmsThread + GetEnvironmentStrings + GetEnvironmentVariable + GetExitCodeProcess + GetExitCodeThread + GetGuiResources + GetLogicalProcessorInformation + GetLogicalProcessorInformationEx + GetMaximumProcessorCount + GetMaximumProcessorGroupCount + GetNextUmsListItem + GetNumaAvailableMemoryNode + GetNumaAvailableMemoryNodeEx + GetNumaHighestNodeNumber + GetNumaNodeNumberFromHandle + GetNumaNodeProcessorMask + GetNumaNodeProcessorMaskEx + GetNumaProcessorNode + GetNumaProcessorNodeEx + GetNumaProximityNode + GetNumaProximityNodeEx + GetPriorityClass + GetProcessAffinityMask + GetProcessGroupAffinity + GetProcessHandleCount + GetProcessId + GetProcessIdOfThread + GetProcessInformation + GetProcessIoCounters + GetProcessMitigationPolicy + GetProcessPriorityBoost + GetProcessShutdownParameters + GetProcessTimes + GetProcessVersion + GetProcessWorkingSetSize + GetProcessWorkingSetSizeEx + GetProcessorSystemCycleTime + GetStartupInfo + GetThreadGroupAffinity + GetThreadId + GetThreadIdealProcessorEx + GetThreadInformation + GetThreadIOPendingFlag + GetThreadPriority + GetThreadPriorityBoost + GetThreadTimes + GetUmsCompletionListEvent + GetUmsSystemThreadInformation + InitializeProcThreadAttributeList + InitializeThreadpoolEnvironment + IoCompletionCallback + IsImmersiveProcess + IsProcessInJob + IsProcessCritical + IsThreadAFiber + IsThreadpoolTimerSet + IsWow64Message + IsWow64Process + LeaveCriticalSectionWhenCallbackReturns + NeedCurrentDirectoryForExePath + NtGetCurrentProcessorNumber + NtQueryInformationProcess + NtQueryInformationThread + OpenJobObject + OpenProcess + OpenThread + QueryFullProcessImageName + QueryIdleProcessorCycleTime + QueryIdleProcessorCycleTimeEx + QueryInformationJobObject + QueryProcessAffinityUpdateMode + QueryProcessCycleTime + QueryThreadCycleTime + QueryThreadpoolStackInformation + QueryUmsThreadInformation + QueueUserWorkItem + ReleaseMutexWhenCallbackReturns + ReleaseSemaphoreWhenCallbackReturns + ResumeThread + SetDisplayAutoRotationPreferences + SetEnvironmentVariable + SetEventWhenCallbackReturns + SetInformationJobObject + SetPriorityClass + SetProcessAffinityMask + SetProcessAffinityUpdateMode + SetProcessInformation + SetProcessMitigationPolicy + SetProcessPriorityBoost + SetProcessRestrictionExemption + SetProcessShutdownParameters + SetProcessWorkingSetSize + SetProcessWorkingSetSizeEx + SetThreadAffinityMask + SetThreadGroupAffinity + SetThreadIdealProcessor + SetThreadIdealProcessorEx + SetThreadInformation + SetThreadpoolCallbackCleanupGroup + SetThreadpoolCallbackLibrary + SetThreadpoolCallbackPersistent + SetThreadpoolCallbackPool + SetThreadpoolCallbackPriority + SetThreadpoolCallbackRunsLong + SetThreadpoolStackInformation + SetThreadpoolThreadMaximum + SetThreadpoolThreadMinimum + SetThreadpoolTimer + SetThreadpoolWait + SetThreadPriority + SetThreadPriorityBoost + SetThreadStackGuarantee + SetUmsThreadInformation + SimpleCallback + Sleep + SleepEx + StartThreadpoolIo + SubmitThreadpoolWork + SuspendThread + SwitchToFiber + SwitchToThread + TerminateJobObject + TerminateProcess + TerminateThread + ThreadProc + TimerCallback + TlsAlloc + TlsFree + TlsGetValue + TlsSetValue + TpInitializeCallbackEnviron + TpDestroyCallbackEnviron + TpSetCallbackActivationContext + TpSetCallbackCleanupGroup + TpSetCallbackFinalizationCallback + TpSetCallbackLongFunction + TpSetCallbackNoActivationContext + TpSetCallbackPersistent + TpSetCallbackPriority + TpSetCallbackRaceWithDll + TpSetCallbackThreadpool + TrySubmitThreadpoolCallback + UmsSchedulerProc + UmsThreadYield + UpdateProcThreadAttribute + UserHandleGrantAccess + WaitCallback + WaitForInputIdle + WaitForThreadpoolIoCallbacks + WaitForThreadpoolTimerCallbacks + WaitForThreadpoolWaitCallbacks + WaitForThreadpoolWorkCallbacks + WinExec + WorkCallback + Wow64SuspendThread + ZwQueryInformationProcess + + + + + + + + + + WinHttpAddRequestHeaders + WinHttpCheckPlatform + WinHttpCloseHandle + WinHttpConnect + WinHttpCrackUrl + WinHttpCreateProxyResolver + WinHttpCreateUrl + WinHttpDetectAutoProxyConfigUrl + WinHttpFreeProxyResult + WinHttpGetDefaultProxyConfiguration + WinHttpGetIEProxyConfigForCurrentUser + WinHttpGetProxyForUrl + WinHttpGetProxyForUrlEx + WinHttpGetProxyResult + WinHttpOpen + WinHttpOpenRequest + WinHttpQueryAuthSchemes + WinHttpQueryDataAvailable + WinHttpQueryHeaders + WinHttpQueryOption + WinHttpReadData + WinHttpReceiveResponse + WinHttpResetAutoProxy + WinHttpSendRequest + WinHttpSetCredentials + WinHttpSetDefaultProxyConfiguration + WinHttpSetOption + WinHttpSetStatusCallback + WinHttpSetTimeouts + WinHttpTimeFromSystemTime + WinHttpTimeToSystemTime + WinHttpWriteData + WinHttpWebSocketClose + WinHttpWebSocketCompleteUpgrade + WinHttpWebSocketQueryCloseStatus + WinHttpWebSocketReceive + WinHttpWebSocketSend + WinHttpWebSocketShutdown + + + + + + + + + + + ZwAllocateLocallyUniqueId + ZwAllocateVirtualMemory + ZwClose + ZwCreateDirectoryObject + ZwCreateEvent + ZwCreateFile + ZwCreateKey + ZwCreateKeyTransacted + ZwCreateSection + ZwCurrentProcess + ZwCurrentThread + ZwDeleteFile + ZwDeleteKey + ZwDeleteValueKey + ZwDeviceIoControlFile + ZwDuplicateObject + ZwDuplicateToken + ZwEnumerateKey + ZwEnumerateValueKey + ZwFlushBuffersFile + ZwFlushBuffersFileEx + ZwFlushKey + ZwFlushVirtualMemory + ZwFreeVirtualMemory + ZwFsControlFile + ZwLoadDriver + ZwLockFile + ZwMakeTemporaryObject + ZwMapViewOfSection + ZwNotifyChangeKey + ZwOpenDirectoryObject + ZwOpenEvent + ZwOpenFile + ZwOpenKey + ZwOpenKeyEx + ZwOpenKeyTransacted + ZwOpenKeyTransactedEx + ZwOpenProcess + ZwOpenProcessTokenEx + ZwOpenSection + ZwOpenSymbolicLinkObject + ZwOpenThreadTokenEx + ZwQueryDirectoryFile + ZwQueryEaFile + ZwQueryFullAttributesFile + ZwQueryInformationFile + ZwQueryInformationToken + ZwQueryKey + ZwQueryObject + ZwQueryQuotaInformationFile + ZwQuerySecurityObject + ZwQuerySymbolicLinkObject + ZwQueryValueKey + ZwQueryVolumeInformationFile + ZwReadFile + ZwSetEaFile + ZwSetEvent + ZwSetInformationFile + ZwSetInformationThread + ZwSetInformationToken + ZwSetQuotaInformationFile + ZwSetSecurityObject + ZwSetValueKey + ZwSetVolumeInformationFile + ZwTerminateProcess + ZwUnloadDriver + ZwUnlockFile + ZwUnmapViewOfSection + ZwWaitForSingleObject + ZwWriteFile + + + + + + + + + + RtlAbsoluteToSelfRelativeSD + RtlAddAccessAllowedAce + RtlAddAccessAllowedAceEx + RtlAddAce + RtlAllocateAndInitializeSid + RtlAllocateHeap + RtlAppendStringToString + RtlCaptureContext + RtlCaptureStackBackTrace + RtlCompareMemoryUlong + RtlCompressBuffer + RtlComputeCrc32 + RtlCompressChunks + RtlConvertSidToUnicodeString + RtlCopyLuid + RtlCopySid + RtlCreateAcl + RtlCreateHeap + RtlCreateSecurityDescriptorRelative + RtlCreateSystemVolumeInformationFolder + RtlCreateUnicodeString + RtlCustomCPToUnicodeN + RtlDecompressBuffer + RtlDecompressBufferEx + RtlDecompressChunks + RtlDecompressFragment + RtlDelete + RtlDeleteAce + RtlDeleteNoSplay + RtlDeleteElementGenericTable + RtlDeleteElementGenericTableAvl + RtlDescribeChunk + RtlDestroyHeap + RtlDowncaseUnicodeString + RtlEnumerateGenericTable + RtlEnumerateGenericTableAvl + RtlEnumerateGenericTableLikeADirectory + RtlEnumerateGenericTableWithoutSplaying + RtlEnumerateGenericTableWithoutSplayingAvl + RtlEqualPrefixSid + RtlEqualSid + RtlFillMemoryUlong + RtlFillMemoryUlonglong + RtlFindUnicodePrefix + RtlFreeHeap + RtlFreeOemString + RtlFreeSid + RtlGenerate8dot3Name + RtlGetAce + RtlGetCompressionWorkSpaceSize + RtlGetDaclSecurityDescriptor + RtlGetElementGenericTable + RtlGetElementGenericTableAvl + RtlGetGroupSecurityDescriptor + RtlGetOwnerSecurityDescriptor + RtlGetSaclSecurityDescriptor + RtlIdentifierAuthoritySid + RtlInitCodePageTable + RtlInitializeGenericTable + RtlInitializeGenericTableAvl + RtlInitializeSid + RtlInitializeSplayLinks + RtlInitializeUnicodePrefix + RtlInsertAsLeftChild + RtlInsertAsRightChild + RtlInsertElementGenericTable + RtlInsertElementGenericTableAvl + RtlInsertElementGenericTableFullAvl + RtlInsertUnicodePrefix + RtlIsGenericTableEmpty + RtlIsGenericTableEmptyAvl + RtlIsLeftChild + RtlIsNameLegalDOS8Dot3 + RtlIsRightChild + RtlIsRoot + RtlIsValidOemCharacter + RtlLeftChild + RtlLengthRequiredSid + RtlLengthSid + RtlLookupElementGenericTable + RtlLookupElementGenericTableAvl + RtlLookupElementGenericTableFullAvl + RtlLookupFirstMatchingElementGenericTableAvl + RtlMultiByteToUnicodeN + RtlMultiByteToUnicodeSize + RtlNextUnicodePrefix + RtlNtStatusToDosError + RtlNtStatusToDosErrorNoTeb + RtlNumberGenericTableElements + RtlNumberGenericTableElementsAvl + RtlOemStringToCountedUnicodeSize + RtlOemStringToCountedUnicodeString + RtlOemStringToUnicodeSize + RtlxOemStringToUnicodeSize + RtlOemStringToUnicodeString + RtlOemToUnicodeN + RtlOffsetToPointer + RtlParent + RtlPointerToOffset + RtlRandom + RtlRandomEx + RtlRealPredecessor + RtlRealSuccessor + RtlRemoveUnicodePrefix + RtlReserveChunk + RtlRightChild + RtlSecondsSince1970ToTime + RtlSecondsSince1980ToTime + RtlSelfRelativeToAbsoluteSD + RtlSetGroupSecurityDescriptor + RtlSetOwnerSecurityDescriptor + RtlSplay + RtlSubAuthorityCountSid + RtlSubAuthoritySid + RtlSubtreePredecessor + RtlSubtreeSuccessor + RtlTimeToSecondsSince1970 + RtlTimeToSecondsSince1980 + RtlUnicodeStringToAnsiSize + RtlUnicodeStringToCountedOemString + RtlUnicodeStringToOemSize + RtlxUnicodeStringToOemSize + RtlUnicodeStringToOemString + RtlUnicodeToCustomCPN + RtlUnicodeToMultiByteN + RtlUnicodeToMultiByteSize + RtlUnicodeToOemN + RtlUpcaseUnicodeStringToCountedOemString + RtlUpcaseUnicodeStringToOemString + RtlUpcaseUnicodeToCustomCPN + RtlUpcaseUnicodeToMultiByteN + RtlUpcaseUnicodeToOemN + RtlValidSid + + + + + + + + + + NtAcceptConnectPort + NtAllocateLocallyUniqueId + NtAllocateVirtualMemory + NtAdjustPrivilegesToken + NtClose + NtCommitComplete + NtCommitEnlistment + NtCommitTransaction + NtCompleteConnectPort + NtCreateDirectoryObject + NtCreateEnlistment + NtCreateEvent + NtCreateFile + NtCreateKey + NtCreateResourceManager + NtCreateSection + NtCreateTransaction + NtCreateTransactionManager + NtCreateWaitablePort + NtCurrentProcess + NtCurrentTeb + NtCurrentThread + NtDeleteFile + NtDeleteKey + NtDeleteValueKey + NtDeviceIoControlFile + NtDuplicateObject + NtDuplicateToken + NtEnumerateKey + NtEnumerateTransactionObject + NtEnumerateValueKey + NtFlushBuffersFile + NtFlushBuffersFileEx + NtFlushKey + NtFlushVirtualMemory + NtFreeVirtualMemory + NtFsControlFile + NtGetNotificationResourceManager + NtLoadDriver + NtLockFile + NtMakeTemporaryObject + NtMapViewOfSection + NtNotifyChangeKey + NtOpenDirectoryObject + NtOpenEnlistment + NtOpenEvent + NtOpenFile + NtOpenKey + NtOpenProcess + NtOpenProcessTokenEx + NtOpenResourceManager + NtOpenSection + NtOpenSymbolicLinkObject + NtOpenThreadTokenEx + NtOpenTransaction + NtOpenTransactionManager + NtReplyPort + NtReplyWaitReceivePort + NtPrepareComplete + NtPrepareEnlistment + NtPrePrepareComplete + NtPrePrepareEnlistment + NtQueryDirectoryFile + NtQueryFullAttributesFile + NtQueryInformationEnlistment + NtQueryInformationFile + NtQueryInformationResourceManager + NtQueryInformationToken + NtQueryInformationTransaction + NtQueryInformationTransactionManager + NtQueryKey + NtQueryObject + NtQueryQuotaInformationFile + NtQuerySecurityObject + NtQuerySymbolicLinkObject + NtQueryValueKey + NtQueryVolumeInformationFile + NtReadFile + NtReadOnlyEnlistment + NtRecoverEnlistment + NtRecoverResourceManager + NtRecoverTransactionManager + NtRenameTransactionManager + NtRollbackComplete + NtRollbackEnlistment + NtRollbackTransaction + NtRollforwardTransactionManager + NtSetEvent + NtSetInformationEnlistment + NtSetInformationFile + NtSetInformationResourceManager + NtSetInformationThread + NtSetInformationToken + NtSetInformationTransaction + NtSetInformationTransactionManager + NtSetQuotaInformationFile + NtSetSecurityObject + NtSetValueKey + NtSetVolumeInformationFile + NtSinglePhaseReject + NtTerminateProcess + NtUnloadDriver + NtUnlockFile + NtUnmapViewOfSection + NtWaitForSingleObject + NtWriteFile + + + + + + + + + + DhcpAddFilterV4 + DhcpAddServer + DhcpAddSubnetElement + DhcpAddSubnetElementV4 + DhcpAddSubnetElementV5 + DhcpAuditLogGetParams + DhcpAuditLogSetParams + DhcpCreateClass + DhcpCreateClientInfo + DhcpCreateClientInfoV4 + DhcpCreateClientInfoVQ + DhcpCreateOption + DhcpCreateOptionV5 + DhcpCreateSubnet + DhcpCreateSubnetVQ + DhcpDeleteClass + DhcpDeleteClientInfo + DhcpDeleteFilterV4 + DhcpDeleteServer + DhcpDeleteSubnet + DhcpDeleteSuperScopeV4 + DhcpDsCleanup + DhcpDsInit + DhcpEnumClasses + DhcpEnumFilterV4 + DhcpEnumOptions + DhcpEnumOptionsV5 + DhcpEnumOptionValues + DhcpEnumOptionValuesV5 + DhcpEnumServers + DhcpEnumSubnetClients + DhcpEnumSubnetClientsV4 + DhcpEnumSubnetClientsV5 + DhcpEnumSubnetClientsVQ + DhcpEnumSubnetClientsFilterStatusInfo + DhcpEnumSubnetElements + DhcpEnumSubnetElementsV4 + DhcpEnumSubnetElementsV5 + DhcpEnumSubnets + DhcpGetAllOptions + DhcpGetAllOptionValues + DhcpGetClassInfo + DhcpGetClientInfo + DhcpGetClientInfoV4 + DhcpGetClientInfoVQ + DhcpGetClientOptions + DhcpGetFilterV4 + DhcpGetMibInfoV5 + DhcpGetOptionInfo + DhcpGetOptionInfoV5 + DhcpGetOptionValue + DhcpGetOptionValueV5 + DhcpGetServerBindingInfo + DhcpGetServerSpecificStrings + DhcpGetSubnetDelayOffer + DhcpGetSubnetInfo + DhcpGetSubnetInfoVQ + DhcpGetSuperScopeInfoV4 + DhcpGetVersion + DhcpGetThreadOptions + DhcpHlprAddV4PolicyCondition + DhcpHlprAddV4PolicyExpr + DhcpHlprAddV4PolicyRange + DhcpHlprCreateV4Policy + DhcpHlprFreeV4Policy + DhcpHlprIsV4PolicySingleUC + DhcpHlprIsV4PolicyValid + DhcpHlprIsV4PolicyWellFormed + DhcpHlprModifyV4PolicyExpr + DhcpHlprResetV4PolicyExpr + DhcpModifyClass + DhcpRemoveOption + DhcpRemoveOptionV5 + DhcpRemoveOptionValue + DhcpRemoveOptionValueV5 + DhcpRemoveSubnetElement + DhcpRemoveSubnetElementV4 + DhcpRemoveSubnetElementV5 + DhcpRpcFreeMemory + DhcpScanDatabase + DhcpServerBackupDatabase + DhcpServerGetConfig + DhcpServerGetConfigV4 + DhcpServerGetConfigVQ + DhcpServerQueryAttribute + DhcpServerQueryAttributes + DhcpServerQueryDnsRegCredentials + DhcpServerRedoAuthorization + DhcpServerRestoreDatabase + DhcpServerSetConfig + DhcpServerSetConfigV4 + DhcpServerSetConfigVQ + DhcpServerSetDnsRegCredentialsV5 + DhcpSetClientInfo + DhcpSetClientInfoV4 + DhcpSetClientInfoVQ + DhcpSetFilterV4 + DhcpSetOptionInfo + DhcpSetOptionInfoV5 + DhcpSetOptionValue + DhcpSetOptionValueV5 + DhcpSetOptionValues + DhcpSetOptionValuesV5 + DhcpSetServerBindingInfo + DhcpSetSubnetDelayOffer + DhcpSetSubnetInfo + DhcpSetSubnetInfoVQ + DhcpSetSuperScopeV4 + DhcpSetThreadOptions + DhcpV4FailoverAddScopeToRelationship + DhcpV4FailoverCreateRelationship + DhcpV4FailoverDeleteRelationship + DhcpV4FailoverDeleteScopeFromRelationship + DhcpV4FailoverEnumRelationship + DhcpV4FailoverGetAddressStatus + DhcpV4FailoverGetClientInfo + DhcpV4FailoverGetRelationship + DhcpV4FailoverGetScopeRelationship + DhcpV4FailoverGetScopeStatistics + DhcpV4FailoverGetSystemTime + DhcpV4FailoverSetRelationship + DhcpV4FailoverTriggerAddrAllocation + DhcpV4GetFreeIPAddress + DhcpV4EnumSubnetClients + DhcpV4EnumSubnetReservations + DhcpV4CreateClientInfo + DhcpV4GetClientInfo + DhcpV4RemoveOptionValue + DhcpV4GetAllOptionValues + DhcpV4SetOptionValues + DhcpV4SetOptionValue + DhcpV4GetOptionValue + DhcpV4CreatePolicy + DhcpV4EnumPolicies + DhcpV4GetPolicy + DhcpV4SetPolicy + DhcpV4DeletePolicy + DhcpV4SetPolicyEnforcement + DhcpV4QueryPolicyEnforcement + DhcpV4AddPolicyRange + DhcpV4RemovePolicyRange + DhcpAddSubnetElementV6 + DhcpCreateClassV6 + DhcpCreateOptionV6 + DhcpCreateSubnetV6 + DhcpDeleteClassV6 + DhcpDeleteClientInfoV6 + DhcpDeleteSubnetV6 + DhcpEnumClassesV6 + DhcpEnumOptionsV6 + DhcpEnumOptionValuesV6 + DhcpEnumSubnetsV6 + DhcpEnumSubnetClientsV6 + DhcpEnumSubnetElementsV6 + DhcpGetAllOptionsV6 + DhcpGetAllOptionValuesV6 + DhcpGetClientInfoV6 + DhcpGetMibInfoV6 + DhcpGetOptionInfoV6 + DhcpGetOptionValueV6 + DhcpGetServerBindingInfoV6 + DhcpGetSubnetInfoV6 + DhcpModifyClassV6 + DhcpRemoveOptionV6 + DhcpRemoveOptionValueV6 + DhcpRemoveSubnetElementV6 + DhcpServerGetConfigV6 + DhcpServerSetConfigV6 + DhcpSetClientInfoV6 + DhcpSetOptionInfoV6 + DhcpSetOptionValueV6 + DhcpSetServerBindingInfoV6 + DhcpSetSubnetInfoV6 + DhcpV6CreateClientInfo + DhcpV6GetFreeIPAddress + DhcpV6GetStatelessStatistics + DhcpV6GetStatelessStoreParams + DhcpV6SetStatelessStoreParams + + + + + + + + + + GetNetScheduleAccountInformation + NetAccessAdd + NetAccessCheck + NetAccessDel + NetAccessEnum + NetAccessGetInfo + NetAccessGetUserPerms + NetAccessSetInfo + NetAddAlternateComputerName + NetAlertRaise + NetAlertRaiseEx + NetApiBufferAllocate + NetApiBufferFree + NetApiBufferReallocate + NetApiBufferSize + NetAuditClear + NetAuditRead + NetAuditWrite + NetConfigGet + NetConfigGetAll + NetConfigSet + NetCreateProvisioningPackage + NetEnumerateComputerNames + NetErrorLogClear + NetErrorLogRead + NetErrorLogWrite + NetGetAnyDCName + NetGetDCName + NetGetDisplayInformationIndex + NetGetJoinableOUs + NetGetJoinInformation + NetGroupAdd + NetGroupAddUser + NetGroupDel + NetGroupDelUser + NetGroupEnum + NetGroupGetInfo + NetGroupGetUsers + NetGroupSetInfo + NetGroupSetUsers + NetJoinDomain + NetLocalGroupAdd + NetLocalGroupAddMember + NetLocalGroupAddMembers + NetLocalGroupDel + NetLocalGroupDelMember + NetLocalGroupDelMembers + NetLocalGroupEnum + NetLocalGroupGetInfo + NetLocalGroupGetMembers + NetLocalGroupSetInfo + NetLocalGroupSetMembers + NetLogonSetServiceBits + NetMessageBufferSend + NetMessageNameAdd + NetMessageNameDel + NetMessageNameEnum + NetMessageNameGetInfo + NetProvisionComputerAccount + NetQueryDisplayInformation + NetRemoveAlternateComputerName + NetRemoteComputerSupports + NetRemoteTOD + NetRenameMachineInDomain + NetRequestOfflineDomainJoin + NetRequestProvisioningPackageInstall + NetScheduleJobAdd + NetScheduleJobDel + NetScheduleJobEnum + NetScheduleJobGetInfo + NetServerComputerNameAdd + NetServerComputerNameDel + NetServerDiskEnum + NetServerEnum + NetServerGetInfo + NetServerSetInfo + NetServerTransportAdd + NetServerTransportAddEx + NetServerTransportDel + NetServerTransportEnum + NetServiceControl + NetServiceEnum + NetServiceGetInfo + NetServiceInstall + NetSetPrimaryComputerName + NetUnjoinDomain + NetUseAdd + NetUseDel + NetUseEnum + NetUseGetInfo + NetUserAdd + NetUserChangePassword + NetUserDel + NetUserEnum + NetUserGetGroups + NetUserGetInfo + NetUserGetLocalGroups + NetUserModalsGet + NetUserModalsSet + NetUserSetGroups + NetUserSetInfo + NetValidateName + NetValidatePasswordPolicyFree + NetValidatePasswordPolicy + NetWkstaGetInfo + NetWkstaSetInfo + NetWkstaTransportAdd + NetWkstaTransportDel + NetWkstaTransportEnum + NetWkstaUserEnum + NetWkstaUserGetInfo + NetWkstaUserSetInfo + SetNetScheduleAccountInformation + + + + + + + + + + DnsAcquireContextHandle + DnsCancelQuery + DnsExtractRecordsFromMessage + DnsFree + DnsFreeProxyName + DnsGetProxyInformation + DnsModifyRecordsInSet + DnsNameCompare + DnsQuery_ + DnsQueryConfig + DnsQueryEx + DnsRecordCompare + DnsRecordCopyEx + DnsRecordListFree + DnsRecordSetCompare + DnsRecordSetCopyEx + DnsRecordSetDetach + DnsReleaseContextHandle + DnsReplaceRecordSet + DnsValidateName + DnsValidateServerStatus + DnsWriteQuestionToBuffer + + + + + + + + + + CreateMailslot + GetMailslotInfo + SetMailslotInfo + + + + + + + + + + I_RpcBindingInqLocalClientPID + DceErrorInqText + MesBufferHandleReset + MesDecodeBufferHandleCreate + MesDecodeIncrementalHandleCreate + MesEncodeDynBufferHandleCreate + MesEncodeFixedBufferHandleCreate + MesEncodeIncrementalHandleCreate + MesHandleFree + MesIncrementalHandleReset + MesInqProcEncodingId + RpcAbnormalTermination + RpcAsyncAbortCall + RpcAsyncCancelCall + RpcAsyncCompleteCall + RpcAsyncGetCallStatus + RpcAsyncInitializeHandle + RpcAsyncRegisterInfo + RpcBindingBind + RpcBindingCopy + RpcBindingCreate + RpcBindingFree + RpcBindingFromStringBinding + RpcBindingInqAuthClient + RpcBindingInqAuthClientEx + RpcBindingInqAuthInfo + RpcBindingInqAuthInfoEx + RpcBindingInqObject + RpcBindingInqOption + RpcBindingReset + RpcBindingServerFromClient + RpcBindingSetAuthInfo + RpcBindingSetAuthInfoEx + RpcBindingSetObject + RpcBindingSetOption + RpcBindingToStringBinding + RpcBindingUnbind + RpcBindingVectorFree + RpcCancelThread + RpcCancelThreadEx + RpcCertGeneratePrincipalName + RpcDiagnoseError + RpcEpRegister + RpcEpRegisterNoReplace + RpcEpResolveBinding + RpcEpUnregister + RpcErrorAddRecord + RpcErrorClearInformation + RpcErrorEndEnumeration + RpcErrorGetNextRecord + RpcErrorGetNumberOfRecords + RpcErrorLoadErrorInfo + RpcErrorResetEnumeration + RpcErrorSaveErrorInfo + RpcErrorStartEnumeration + RpcExceptionFilter + RpcFreeAuthorizationContext + RpcGetAuthorizationContextForClient + RpcIfInqId + RpcImpersonateClient + RpcMgmtEnableIdleCleanup + RpcMgmtEpEltInqBegin + RpcIfIdVectorFree + RpcMgmtEpEltInqDone + RpcMgmtEpEltInqNext + RpcMgmtEpUnregister + RpcMgmtInqComTimeout + RpcMgmtInqDefaultProtectLevel + RpcMgmtInqIfIds + RpcMgmtInqServerPrincName + RpcMgmtInqStats + RpcMgmtIsServerListening + RpcMgmtSetAuthorizationFn + RpcMgmtSetCancelTimeout + RpcMgmtSetComTimeout + RpcMgmtSetServerStackSize + RpcMgmtStatsVectorFree + RpcMgmtStopServerListening + RpcMgmtWaitServerListen + RpcNetworkInqProtseqs + RpcNetworkIsProtseqValid + RpcNsBindingExport + RpcNsBindingExportPnP + RpcNsBindingImportBegin + RpcNsBindingImportDone + RpcNsBindingImportNext + RpcNsBindingInqEntryName + RpcNsBindingLookupBegin + RpcNsBindingLookupDone + RpcNsBindingLookupNext + RpcNsBindingSelect + RpcNsBindingUnexport + RpcNsBindingUnexportPnP + RpcNsEntryExpandName + RpcNsEntryObjectInqBegin + RpcNsEntryObjectInqDone + RpcNsEntryObjectInqNext + RpcNsGroupDelete + RpcNsGroupMbrAdd + RpcNsGroupMbrInqBegin + RpcNsGroupMbrInqDone + RpcNsGroupMbrInqNext + RpcNsGroupMbrRemove + RpcNsMgmtBindingUnexport + RpcNsMgmtEntryCreate + RpcNsMgmtEntryDelete + RpcNsMgmtEntryInqIfIds + RpcNsMgmtHandleSetExpAge + RpcNsMgmtInqExpAge + RpcNsMgmtSetExpAge + RpcNsProfileDelete + RpcNsProfileEltAdd + RpcNsProfileEltInqBegin + RpcNsProfileEltInqDone + RpcNsProfileEltInqNext + RpcNsProfileEltRemove + RpcObjectInqType + RpcObjectSetInqFn + RpcObjectSetType + RpcProtseqVectorFree + RpcRaiseException + RpcRevertToSelf + RpcRevertToSelfEx + RpcServerInqBindingHandle + RpcServerInqBindings + RpcServerInqCallAttributes + RpcServerInqDefaultPrincName + RpcServerInqIf + RpcServerInterfaceGroupActivate + RpcServerInterfaceGroupClose + RpcServerInterfaceGroupCreate + RpcServerInterfaceGroupDeactivate + RpcServerInterfaceGroupInqBindings + RpcServerListen + RpcServerRegisterAuthInfo + RpcServerRegisterIf + RpcServerRegisterIf2 + RpcServerRegisterIf3 + RpcServerRegisterIfEx + RpcServerSubscribeForNotification + RpcServerTestCancel + RpcServerUnregisterIf + RpcServerUnregisterIfEx + RpcServerUnsubscribeForNotification + RpcServerUseAllProtseqs + RpcServerUseAllProtseqsEx + RpcServerUseAllProtseqsIf + RpcServerUseAllProtseqsIfEx + RpcServerUseProtseq + RpcServerUseProtseqEx + RpcServerUseProtseqEp + RpcServerUseProtseqEpEx + RpcServerUseProtseqIf + RpcServerUseProtseqIfEx + RpcSmAllocate + RpcSmClientFree + RpcSmDestroyClientContext + RpcSmDisableAllocate + RpcSmEnableAllocate + RpcSmFree + RpcSmGetThreadHandle + RpcSmSetClientAllocFree + RpcSmSetThreadHandle + RpcSmSwapClientAllocFree + RpcSsAllocate + RpcSsContextLockExclusive + RpcSsContextLockShared + RpcSsDestroyClientContext + RpcSsDisableAllocate + RpcSsDontSerializeContext + RpcSsEnableAllocate + RpcSsFree + RpcSsGetThreadHandle + RpcSsSetClientAllocFree + RpcSsSetThreadHandle + RpcSsSwapClientAllocFree + RpcStringBindingCompose + RpcStringBindingParse + RpcStringFree + RpcTestCancel + UuidCompare + UuidCreate + UuidCreateNil + UuidCreateSequential + UuidEqual + UuidFromString + UuidHash + UuidIsNil + UuidToString + + + + + + + + + + AbnormalTermination + AddVectoredContinueHandler + AddVectoredExceptionHandler + GetExceptionCode + GetExceptionInformation + RaiseException + RaiseFailFastException + RemoveVectoredContinueHandler + RemoveVectoredExceptionHandler + RtlAddFunctionTable + RtlAddGrowableFunctionTable + RtlCaptureContext + RtlDeleteFunctionTable + RtlDeleteGrowableFunctionTable + RtlGrowFunctionTable + RtlInstallFunctionTableCallback + RtlRestoreContext + SetUnhandledExceptionFilter + UnhandledExceptionFilter + VectoredHandler + + + + + + + + + + ChangeServiceConfig + ChangeServiceConfig2 + CloseServiceHandle + ControlService + ControlServiceEx + CreateService + DeleteService + EnumDependentServices + EnumServicesStatus + EnumServicesStatusEx + GetServiceDisplayName + GetServiceKeyName + Handler + HandlerEx + InstallELAMCertificateInfo + LockServiceDatabase + NotifyBootConfigStatus + NotifyServiceStatusChange + OpenSCManager + OpenService + QueryServiceConfig + QueryServiceConfig2 + QueryServiceDynamicInformation + QueryServiceLockStatus + QueryServiceStatus + QueryServiceStatusEx + RegisterServiceCtrlHandler + RegisterServiceCtrlHandlerEx + ServiceMain + SetServiceBits + SetServiceStatus + StartService + StartServiceCtrlDispatcher + UnlockServiceDatabase + + + + + + + + + + AddUsersToEncryptedFile + AreFileApisANSI + CancelIo + CancelIoEx + CancelSynchronousIo + CheckNameLegalDOS8Dot3 + CloseEncryptedFileRaw + CopyFile + CopyFile2 + CopyFile2ProgressRoutine + CopyFileEx + CopyFileTransacted + CopyProgressRoutine + CreateFile + CreateFile2 + CreateFileTransacted + CreateHardLink + CreateHardLinkTransacted + CreateIoCompletionPort + CreateSymbolicLink + CreateSymbolicLinkTransacted + DecryptFile + DeleteFile + DeleteFileTransacted + DuplicateEncryptionInfoFile + EncryptFile + EncryptionDisable + ExportCallback + FileEncryptionStatus + FileIOCompletionRoutine + FindClose + FindFirstFile + FindFirstFileEx + FindFirstFileNameTransactedW + FindFirstFileNameW + FindFirstFileTransacted + FindFirstStreamTransactedW + FindFirstStreamW + FindNextFile + FindNextFileNameW + FindNextStreamW + FlushFileBuffers + FreeEncryptionCertificateHashList + GetBinaryType + GetCompressedFileSize + GetCompressedFileSizeTransacted + GetExpandedName + GetFileAttributes + GetFileAttributesEx + GetFileAttributesTransacted + GetFileBandwidthReservation + GetFileInformationByHandle + GetFileInformationByHandleEx + GetFileSize + GetFileSizeEx + GetFileType + GetFinalPathNameByHandle + GetFullPathName + GetFullPathNameTransacted + GetLongPathName + GetLongPathNameTransacted + GetQueuedCompletionStatus + GetQueuedCompletionStatusEx + GetShortPathName + GetTempFileName + GetTempPath + ImportCallback + LockFile + LockFileEx + LZClose + LZCopy + LZInit + LZOpenFile + LZRead + LZSeek + MoveFile + MoveFileEx + MoveFileTransacted + MoveFileWithProgress + OpenEncryptedFileRaw + OpenFile + OpenFileById + PostQueuedCompletionStatus + QueryRecoveryAgentsOnEncryptedFile + QueryUsersOnEncryptedFile + ReadEncryptedFileRaw + ReadFile + ReadFileEx + ReadFileScatter + RemoveUsersFromEncryptedFile + ReOpenFile + ReplaceFile + SearchPath + SetEndOfFile + SetFileApisToANSI + SetFileApisToOEM + SetFileAttributes + SetFileAttributesTransacted + SetFileBandwidthReservation + SetFileCompletionNotificationModes + SetFileInformationByHandle + SetFileIoOverlappedRange + SetFilePointer + SetFilePointerEx + SetFileShortName + SetFileValidData + SetSearchPathMode + SetUserFileEncryptionKey + UnlockFile + UnlockFileEx + Wow64DisableWow64FsRedirection + SetSearchPWow64EnableWow64FsRedirection + Wow64RevertWow64FsRedirection + WriteEncryptedFileRaw + WriteFile + SetSearchPWriteFileEx + WriteFileGather + + + + + + + + + + capControlCallback + capCreateCaptureWindow + capErrorCallback + capGetDriverDescription + capStatusCallback + capVideoStreamCallback + capWaveStreamCallback + capYieldCallback + + + + + + + + + + DeleteExtractedFiles + DllGetVersion + Extract + FCIAddFile + FCICreate + FCIDestroy + FCIFlushCabinet + FCIFlushFolder + FDICopy + FDICreate + FDIDestroy + FDIIsCabinet + FDITruncateCabinet + GetDllVersion + + + + + + + + + + SisCreateBackupStructure + SisCreateRestoreStructure + SisCSFilesToBackupForLink + SisFreeAllocatedMemory + SisFreeBackupStructure + SisFreeRestoreStructure + SisRestoredCommonStoreFile + SisRestoredLink + + + + + + + + + + ClosePerformanceData + CollectPerformanceData + ControlCallback + CounterCleanup + CounterInitialize + CounterPathCallBack + LoadPerfCounterTextStrings + OpenPerformanceData + PdhAddCounter + PdhAddEnglishCounter + PdhBindInputDataSource + PdhBrowseCounters + PdhBrowseCountersH + PdhCalculateCounterFromRawValue + PdhCloseLog + PdhCloseQuery + PdhCollectQueryData + PdhCollectQueryDataEx + PdhCollectQueryDataWithTime + PdhComputeCounterStatistics + PdhConnectMachine + PdhEnumLogSetNames + PdhEnumMachines + PdhEnumMachinesH + PdhEnumObjectItems + PdhEnumObjectItemsH + PdhEnumObjects + PdhEnumObjectsH + PdhExpandCounterPath + PdhExpandWildCardPath + PdhExpandWildCardPathH + PdhFormatFromRawValue + PdhGetCounterInfo + PdhGetCounterTimeBase + PdhGetDataSourceTimeRange + PdhGetDataSourceTimeRangeH + PdhGetDefaultPerfCounter + PdhGetDefaultPerfCounterH + PdhGetDefaultPerfObject + PdhGetDefaultPerfObjectH + PdhGetDllVersion + PdhGetFormattedCounterArray + PdhGetFormattedCounterValue + PdhGetLogFileSize + PdhGetRawCounterArray + PdhGetRawCounterValue + PdhIsRealTimeQuery + PdhLookupPerfIndexByName + PdhLookupPerfNameByIndex + PdhMakeCounterPath + PdhOpenLog + PdhOpenQuery + PdhOpenQueryH + PdhParseCounterPath + PdhParseInstanceName + PdhReadRawLogRecord + PdhRemoveCounter + PdhSelectDataSource + PdhSetCounterScaleFactor + PdhSetDefaultRealTimeDataSource + PdhSetQueryTimeRange + PdhUpdateLog + PdhUpdateLogFileCatalog + PdhValidatePath + PdhValidatePathEx + PerfCreateInstance + PerfDecrementULongCounterValue + PerfDecrementULongLongCounterValue + PerfDeleteInstance + PerfIncrementULongCounterValue + PerfIncrementULongLongCounterValue + PerfQueryInstance + PerfSetCounterRefValue + PerfSetCounterSetInfo + PerfSetULongCounterValue + PerfSetULongLongCounterValue + PerfStartProvider + PerfStartProviderEx + PerfStopProvider + UnloadPerfCounterTextStrings + + + + + + + + + + AddAtom + DeleteAtom + FindAtom + GetAtomName + GlobalAddAtom + GlobalDeleteAtom + GlobalFindAtom + GlobalGetAtomName + InitAtomTable + + + + + + + + + + CdromDisableDigitalPlayback + CdromEnableDigitalPlayback + CdromIsDigitalPlaybackEnabled + CdromKnownGoodDigitalPlayback + DeviceIoControl + DvdLauncher + InstallNewDevice + RegisterDeviceNotification + UnregisterDeviceNotification + + + + + + + + + + CmFree + CmMalloc + ORASADFunc + RASADFunc + RasClearConnectionStatistics + RasClearLinkStatistics + RasConnectionNotification + RasCreatePhonebookEntry + RasCustomDeleteEntryNotify + RasCustomDial + RasCustomDialDlg + RasCustomEntryDlg + RasCustomHangUp + RasDeleteEntry + RasDeleteSubEntry + RasDial + RasDialDlg + RasDialFunc + RasDialFunc1 + RasDialFunc2 + RasEditPhonebookEntry + RasEntryDlg + RasEnumAutodialAddresses + RasEnumConnections + RasEnumDevices + RasEnumEntries + RasFreeEapUserIdentity + RasGetAutodialAddress + RasGetAutodialEnable + RasGetAutodialParam + RasGetConnectionStatistics + RasGetConnectStatus + RasGetCountryInfo + RasGetCredentials + RasGetCustomAuthData + RasGetEapUserData + RasGetEapUserIdentity + RasGetEntryDialParams + RasGetEntryProperties + RasGetErrorString + RasGetLinkStatistics + RasGetNapStatus + RasGetProjectionInfo + RasGetProjectionInfoEx + RasGetQuarantineConnectionId + RasGetSubEntryHandle + RasGetSubEntryProperties + RasHangUp + RasInvokeEapUI + RasMonitorDlg + RasPBDlgFunc + RasPhonebookDlg + RasRenameEntry + RasSetAutodialAddress + RasSetAutodialEnable + RasSetAutodialParam + RasSetCommSettings + RasSetCredentials + RasSetCustomAuthData + RasSetEapUserData + RasSetEntryDialParams + RasSetEntryProperties + RasSetSubEntryProperties + RasUpdateConnection + RasValidateEntryName + + + + + + + + + + RasCustomScriptExecute + RasGetBuffer + RasFreeBuffer + RasSendBuffer + RasReceiveBuffer + RasRetrieveBuffer + + + + + + + + + + + SnmpCancelMsg + SnmpCleanup + SnmpClose + SnmpContextToStr + SnmpCountVbl + SnmpCreatePdu + SnmpCreateSession + SnmpCreateVbl + SnmpDecodeMsg + SnmpDeleteVb + SnmpDuplicatePdu + SnmpDuplicateVbl + SnmpEncodeMsg + SnmpEntityToStr + SnmpFreeContext + SnmpFreeDescriptor + SnmpFreeEntity + SnmpFreePdu + SnmpFreeVbl + SnmpGetLastError + SnmpGetPduData + SnmpGetRetransmitMode + SnmpGetRetry + SnmpGetTimeout + SnmpGetTranslateMode + SnmpGetVb + SnmpGetVendorInfo + SnmpListen + SnmpOidCompare + SnmpOidCopy + SnmpOidToStr + SnmpOpen + SnmpRecvMsg + SnmpRegister + SnmpSendMsg + SnmpSetPduData + SnmpSetPort + SnmpSetRetransmitMode + SnmpSetRetry + SnmpSetTimeout + SnmpSetTranslateMode + SnmpSetVb + SnmpStartup + SnmpStrToContext + SnmpStrToEntity + SnmpStrToOid + + + + + + + + + + MprInfoBlockAdd + MprInfoBlockFind + MprInfoBlockQuerySize + MprInfoBlockRemove + MprInfoBlockSet + MprInfoCreate + MprInfoDelete + MprInfoDuplicate + MprInfoRemoveAll + + + + + + + + + + NdrAsyncClientCall + NdrClearOutParameters + NdrClientCall + NdrClientCall2 + NdrConformantArrayUnmarshall + NdrConformantStringBufferSize + NdrConformantStringMarshall + NdrConformantStringUnmarshall + NdrContextHandleInitialize + NdrContextHandleSize + NdrContextHandleMemorySize + NdrConvert + NdrCStdStubBuffer_Release + NdrCStdStubBuffer2_Release + NdrDllCanUnloadNow + NdrDllGetClassObject + NdrDllRegisterProxy + NdrDllUnregisterProxy + NdrGetUserMarshalInfo + NdrInterfacePointerBufferSize + NdrInterfacePointerFree + NdrInterfacePointerMarshall + NdrInterfacePointerUnmarshall + NdrOleAllocate + NdrOleFree + NdrPointerBufferSize + NdrPointerFree + NdrPointerMarshall + NdrPointerUnmarshall + NdrProxyErrorHandler + NdrProxyFreeBuffer + NdrProxyGetBuffer + NdrProxyInitialize + NdrProxySendReceive + NdrSimpleTypeMarshall + NdrSimpleTypeUnmarshall + NdrStubCall2 + NdrStubForwardingFunction + NdrStubGetBuffer + NdrStubInitialize + NdrUserMarshalBufferSize + NdrUserMarshalFree + NdrUserMarshalMarshall + + + + + + + + + + CallNtPowerInformation + CanUserWritePwrScheme + DeletePwrScheme + DeviceNotifyCallbackRoutine + DevicePowerClose + DevicePowerEnumDevices + DevicePowerOpen + DevicePowerSetDeviceState + EnumPwrSchemes + GetActivePwrScheme + GetCurrentPowerPolicies + GetDevicePowerState + GetPwrCapabilities + GetPwrDiskSpindownRange + GetSystemPowerStatus + IsPwrHibernateAllowed + IsPwrShutdownAllowed + IsPwrSuspendAllowed + IsSystemResumeAutomatic + PowerCanRestoreIndividualDefaultPowerScheme + PowerClearRequest + PowerCreatePossibleSetting + PowerCreateRequest + PowerCreateSetting + PowerDeleteScheme + PowerDeterminePlatformRole + PowerDeterminePlatformRoleEx + PowerDuplicateScheme + PowerEnumerate + PowerGetActiveScheme + PowerImportPowerScheme + PowerIsSettingRangeDefined + PowerReadACDefaultIndex + PowerReadACValue + PowerReadACValueIndex + PowerReadDCDefaultIndex + PowerReadDCValue + PowerReadDCValueIndex + PowerReadDescription + PowerReadFriendlyName + PowerReadIconResourceSpecifier + PowerReadPossibleDescription + PowerReadPossibleFriendlyName + PowerReadPossibleValue + PowerReadSettingAttributes + PowerReadValueIncrement + PowerReadValueMax + PowerReadValueMin + PowerReadValueUnitsSpecifier + PowerRegisterSuspendResumeNotification + PowerRemovePowerSetting + PowerReplaceDefaultPowerSchemes + PowerRestoreDefaultPowerSchemes + PowerRestoreIndividualDefaultPowerScheme + PowerSetActiveScheme + PowerSetRequest + PowerSettingAccessCheck + PowerSettingAccessCheckEx + PowerSettingRegisterNotification + PowerSettingUnregisterNotification + PowerUnregisterSuspendResumeNotification + PowerWriteACDefaultIndex + PowerWriteACValueIndex + PowerWriteDCDefaultIndex + PowerWriteDCValueIndex + PowerWriteDescription + PowerWriteFriendlyName + PowerWriteIconResourceSpecifier + PowerWritePossibleDescription + PowerWritePossibleFriendlyName + PowerWritePossibleValue + PowerWriteSettingAttributes + PowerWriteValueIncrement + PowerWriteValueMax + PowerWriteValueMin + PowerWriteValueUnitsSpecifier + ReadGlobalPwrPolicy + ReadProcessorPwrScheme + ReadPwrScheme + RegisterPowerSettingNotification + RegisterSuspendResumeNotification + RequestWakeupLatency + SetActivePwrScheme + SetSuspendState + SetSystemPowerState + SetThreadExecutionState + UnregisterPowerSettingNotification + UnregisterSuspendResumeNotification + WriteGlobalPwrPolicy + WriteProcessorPwrScheme + WritePwrScheme + + + + + + + + + + ProcessIdToSessionId + TLSConnectToLsServer + TLSDisconnectFromServer + TLSGetServerCertificate + TLSKeyPackEnumBegin + TLSKeyPackEnumEnd + TLSKeyPackEnumNext + TLSLicenseEnumBegin + TLSLicenseEnumEnd + TLSLicenseEnumNext + VirtualChannelClose + VirtualChannelEntry + VirtualChannelInit + VirtualChannelInitEvent + VirtualChannelOpen + VirtualChannelOpenEvent + VirtualChannelWrite + WTSCloseServer + WTSConnectSession + WTSCreateListener + WTSDisconnectSession + WTSEnableChildSessions + WTSEnumerateListeners + WTSEnumerateProcesses + WTSEnumerateProcessesEx + WTSEnumerateServers + WTSEnumerateSessions + WTSEnumerateSessionsEx + WTSFreeMemory + WTSFreeMemoryEx + WTSGetActiveConsoleSessionId + WTSGetChildSessionId + WTSGetListenerSecurity + WTSIsChildSessionsEnabled + WTSLogoffSession + WTSOpenServer + WTSOpenServerEx + WTSQueryListenerConfig + WTSQuerySessionInformation + WTSQueryUserConfig + WTSQueryUserToken + WTSRegisterSessionNotification + WTSRegisterSessionNotificationEx + WTSSendMessage + WTSSetListenerSecurity + WTSSetUserConfig + WTSShutdownSystem + WTSStartRemoteControlSession + WTSStopRemoteControlSession + WTSTerminateProcess + WTSUnRegisterSessionNotification + WTSUnRegisterSessionNotificationEx + WTSVirtualChannelClose + WTSVirtualChannelOpen + WTSVirtualChannelOpenEx + WTSVirtualChannelPurgeInput + WTSVirtualChannelPurgeOutput + WTSVirtualChannelQuery + WTSVirtualChannelRead + WTSVirtualChannelWrite + WTSWaitSystemEvent + + + + + + + + + + WFDCancelOpenSession + WFDCloseDisplaySinkSession + WFDCloseHandle + WFDCloseSession + WFDOpenHandle + WFDOpenLegacySession + WFDSetDisplaySinkPersistedGroupIDList + WFDStartDisplaySink + WFDStartOpenSession + WFDStopDisplaySink + WFDUpdateDeviceVisibility + WlanAllocateMemory + WlanCloseHandle + WlanConnect + WlanDeleteProfile + WlanDisconnect + WlanEnumInterfaces + WlanExtractPsdIEDataList + WlanFreeMemory + WlanGetAvailableNetworkList + WlanGetFilterList + WlanGetInterfaceCapability + WlanGetNetworkBssList + WlanGetProfile + WlanGetProfileCustomUserData + WlanGetProfileList + WlanGetSecuritySettings + WlanHostedNetworkForceStart + WlanHostedNetworkForceStop + WlanHostedNetworkInitSettings + WlanHostedNetworkQueryProperty + WlanHostedNetworkQuerySecondaryKey + WlanHostedNetworkQueryStatus + WlanHostedNetworkRefreshSecuritySettings + WlanHostedNetworkSetProperty + WlanHostedNetworkSetSecondaryKey + WlanHostedNetworkStartUsing + WlanHostedNetworkStopUsing + WlanIhvControl + WlanOpenHandle + WlanQueryAutoConfigParameter + WlanQueryInterface + WlanReasonCodeToString + WlanRegisterNotification + WlanRegisterVirtualStationNotification + WlanRenameProfile + WlanSaveTemporaryProfile + WlanScan + WlanSetAutoConfigParameter + WlanSetFilterList + WlanSetInterface + WlanSetProfile + WlanSetProfileCustomUserData + WlanSetProfileEapUserData + WlanSetProfileEapXmlUserData + WlanSetProfileList + WlanSetProfilePosition + WlanSetPsdIEDataList + WlanSetSecuritySettings + WlanUIEditProfile + + + + + + + + + + SnmpExtensionClose + SnmpExtensionInit + SnmpExtensionInitEx + SnmpExtensionMonitor + SnmpExtensionQuery + SnmpExtensionQueryEx + SnmpExtensionTrap + SnmpMgrClose + SnmpMgrCtl + SnmpMgrGetTrap + SnmpMgrGetTrapEx + SnmpMgrOidToStr + SnmpMgrOpen + SnmpMgrRequest + SnmpMgrStrToOid + SnmpMgrTrapListen + SnmpSvcGetUptime + SnmpSvcSetLogLevel + SnmpSvcSetLogType + SnmpUtilAsnAnyCpy + SnmpUtilAsnAnyFree + SnmpUtilDbgPrint + SnmpUtilIdsToA + SnmpUtilMemAlloc + SnmpUtilMemFree + SnmpUtilMemReAlloc + SnmpUtilOctetsCmp + SnmpUtilOctetsCpy + SnmpUtilOctetsFree + SnmpUtilOctetsNCmp + SnmpUtilOidAppend + SnmpUtilOidCmp + SnmpUtilOidCpy + SnmpUtilOidFree + SnmpUtilOidNCmp + SnmpUtilOidToA + SnmpUtilPrintAsnAny + SnmpUtilPrintOid + SnmpUtilVarBindCpy + SnmpUtilVarBindListCpy + SnmpUtilVarBindFree + SnmpUtilVarBindListFree + + + + + + + + + + WinDbgExtensionDllInit + ExtensionApiVersion + CheckVersion + + + + + + + + + + DdeSetQualityOfService + FreeDDElParam + ImpersonateDdeClientWindow + PackDDElParam + ReuseDDElParam + UnpackDDElParam + + + + + + + \ No newline at end of file diff --git a/static/PeStudio/functions.xml b/static/PeStudio/functions.xml new file mode 100644 index 0000000..781c78e --- /dev/null +++ b/static/PeStudio/functions.xml @@ -0,0 +1,5645 @@ + + + + + + 1 + + + + + 5CE8DE7A4FF8849D59B13DF2A4E2C31DC + 593C94C569F19D93D0CF8BBB63DC3B4C9 + 50CE1C890C1E18ED679968BD9575A52E5 + 50CE1C890C1E18ED679968BD9575A52E5 + 5CCE66D62D021BC3B4A6DB74D4D108B41 + 5F2E321E66E9BD634397421E8EB7AC8E5 + 52402D383393816F7068525CB8AD8975E + 511DD7DA7FAA0130DAC2560930E90C8B1 + 503B3CCEB253FD782590CF0EFAFD49D5F + 5FBCE77DD083CCA93EF30E8750C8FB084 + 5BA56D8A814AF24F2EFDCD342300DD13A + 5EC2FB1C71E58CC1B5C6287C3D1A87463 + 57EF56A024343BACA47051E3C217BEDBF + 5744DCC4CBBFBB18FE3878C4E769EC48F + 5371C1DF899F9B148A09E3C6F58C37793 + 524146F762FD984D5A7F17EA96FA0EE0D + 5926F5110613064317E0C6D2D56491C1B + 5A8BB2EF9F6D3BB6DB348C00E750EE705 + 58AA320A3D34CF89EF63BF801DD497490 + 579EFB776FA67344C7D1B769C0DD1B58A + 53C6A69DF4F6E99BE875BDF2A069616C3 + 515C3664E4A1D248208F05BA8DE2B3C49 + 5155ACD56CDE9A6DBE32466D1659FF33A + 502C4A2085D6F5459A11E1B1023E581F3 + 5A8B84A09F66AC4769B493896EBB9A722 + 5EAA8A85FAFEAE73500D3FF85285CF8D8 + 5625CF242D3ADE7F38EF5ABD0A8612813 + 50502C36F4EC4C6D2D67F6415BD45AC80 + 574725393C8662759C6DA558B0B232028 + 5465ED7AEC726186DCB3FE0D3E99650AD + 5D8B41862611B0CDDE43250D8AC6F1777 + 5b1f86a4c9c7a619427fd81cc684975a4 + + + COOKIEBAG + GREENCAT + LONGRUN + MACROMAIL + MAPIGET + NEWSREELS + SWORD + STARSYPOUND + TABMSGSQL + TARSIP-MOON + TARSIP-ECLIPSE + WARP + WEBC2 + WEBC2-ADSPACE + WEBC2-BOLID + WEBC2-CLOVER + WEBC2-CSON + WEBC2-GREENCAT + WEBC2-KT3 + WEBC2-RAVE + WEBC2-YAHOO + WEBC2-Y21K + + + + + 2c26ec4a570a502ed3e8484295581989 + b722c33458882a1ab65a13e99efe357e + 2d24325daea16e770eb82fa6774d70f1 + 0d72b49ed68430225595cc1efb43ced9 + 959711e93a68941639fd8b7fba3ca28f + 4cec0085b43f40b4743dc218c585f2ec + 3b10d6b16f135c366fc8e88cba49bc6c + 4f0aca83dfe82b02bbecce448ce8be00 + ee22b62aa3a63b7c17316d219d555891 + a1a42f57ff30983efda08b68fedd3cfc + 7276a74b59de5761801b35c672c9ccb4 + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + WinDbgExtensionDllInit + ExtensionApiVersion + CheckVersion + + + + + + WABOpen + WABCreateIProp + WABOpenEx + + + + + + AtlComModuleGetClassObject + AtlComModuleRegisterServer + AtlComModuleUnregisterServer + AtlUpdateRegistryFromResourceD + AtlComPtrAssign + AtlComQIPtrAssign + AtlInternalQueryInterface + AtlGetVersion + AtlModuleAddTermFunc + AtlCreateRegistrar + AtlCallTermFunc + + + + + + PasswordChangeNotif + + + + + + AVIFileWriteData + + + + + + SSL_CTX_check_private_key + SSL_CTX_ctrl + SSL_CTX_flush_sessions + SSL_CTX_free + SSL_CTX_get_client_CA_list + SSL_CTX_get_verify_callback + SSL_CTX_new + SSL_CTX_set_cipher_list + SSL_CTX_set_client_CA_list + SSL_CTX_set_default_passwd_cb + ssl3_ciphers + SSL_CTX_set_ssl_version + SSL_CTX_set_verify + SSL_CTX_use_certificate_file + SSL_SESSION_free + SSL_SESSION_new + SSL_SESSION_print + SSL_SESSION_print_fp4 + SSL_accept + SSL_add_client_CA + SSL_alert_desc_string + SSL_alert_desc_string_long + SSL_alert_type_string + SSL_alert_type_string_long + SSL_check_private_key + SSL_clear + SSL_connect + SSL_copy_session_id + SSL_ctrl + SSL_dup + SSL_dup_CA_list + SSL_free + SSL_get_certificate + SSL_get_cipher_list + SSL_get_ciphers + SSL_get_client_CA_list + SSL_get_default_timeout + SSL_get_error + SSL_get_fd + SSL_get_peer_cert_chain + SSL_get_peer_certificate + SSL_get_rbio + SSL_get_read_ahead + SSL_get_shared_ciphers + SSL_get_ssl_method + SSL_get_verify_mode + SSL_load_error_strings + SSL_new + SSL_peek + SSL_pending + SSL_read + SSL_renegotiate + SSL_rstate_string + SSL_set_client_CA_list + SSL_set_connect_state + SSL_set_fd + SSL_set_read_ahead + SSL_set_rfd + SSL_set_session + SSL_shutdown + SSL_write + SSLv23_client_method + SSL_get_SSL_CTX + SSL_get_ex_data + SSL_get_quiet_shutdown + SSL_get_session + SSL_get_shutdown + SSL_get_verify_result + SSL_set_ex_data + SSL_set_info_callback + SSL_CTX_set_timeout + SSL_library_init + SSL_get1_session + + + + + + ASN1_INTEGER_get + BIO_free + BIO_set + BIO_set_cipher + BIO_set_tcp_ndelay + BIO_sock_cleanup + BIO_sock_error + BIO_sock_init + BIO_sock_non_fatal_error + BIO_sock_should_retry + BIO_socket_ioctl + BIO_write + BN_CTX_free + BN_CTX_new + BN_MONT_CTX_free + BN_MONT_CTX_new + BN_MONT_CTX_set + BN_add + BN_add_word + BN_hex2bn + BN_bin2bn + BN_bn2hex + BN_bn2bin + BN_clear + BN_clear_bit + BN_clear_free + BN_cmp + BN_copy + BN_div + BN_div_word + BN_dup + BN_free + BN_from_montgomery + BN_gcd + BN_generate_prime + BN_get_word + BN_is_bit_set + BN_is_prime + BN_lshift + BN_lshift1 + BN_mask_bits + BN_mod_exp + BN_mod_mul_montgomery + DSAparams_print + DSAparams_print_fp + ERR_clear_error + ERR_error_string + ERR_free_strings + ERR_func_error_string + ERR_get_err_state_table + ERR_get_error + ERR_get_error_line + ERR_get_state + ERR_print_errors + ERR_print_errors_fp + ERR_put_error + ERR_reason_error_string + ERR_remove_state + EVP_BytesToKey + EVP_idea_ecb + EVP_idea_ofb + EVP_md2 + EVP_md5 + EVP_md_null + EVP_rc2_cbc + EVP_rc2_cfb64 + EVP_rc2_ecb + EVP_rc2_ofb + EVP_rc4 + EVP_read_pw_string + MD5 + MD5_Final + MD5_Init + MD5_Update + OBJ_obj2nid + OBJ_nid2ln + RAND_bytes + RAND_cleanup + RAND_file_name + RAND_load_file + RAND_screen + RAND_seed + RAND_write_file + RC2_cbc_encrypt + RC2_cfb64_encrypt + RC2_ecb_encrypt + RC2_encrypt + RC2_ofb64_encrypt + RC2_set_key + RC4 + RC4_options + RC4_set_key + RSAPrivateKey_asn1_meth + SHA + SHA1 + SHA1_Final + SHA1_Init + SHA1_Update + SHA_Final + SHA_Init + SHA_Update + OpenSSL_add_all_ciphers + OpenSSL_add_all_digests + TXT_DB_create_index + TXT_DB_free + TXT_DB_get_by_index + TXT_DB_insert + TXT_DB_read + TXT_DB_write + X509_NAME_oneline + X509_free + X509_get_issuer_name + X509_get_serialNumber0 + X509_get_subject_name0 + d2i_PKCS7_bio + DES_cfb64_encrypt + DES_cfb_encrypt + DES_decrypt3 + DES_ecb3_encrypt + DES_ecb_encrypt + DES_ede3_cbc_encrypt + DES_ede3_cfb64_encrypt + DES_ede3_ofb64_encrypt + DES_enc_read + DES_enc_write + DES_encrypt1 + DES_set_odd_parity + sk_find + sk_free + HMAC + BN_init + sk_value + sk_num + BIO_new_mem_buf + PKCS7_verify + PKCS7_encrypt + DES_set_key_unchecked + SMIME_crlf_copy + i2d_ASN1_PRINTABLESTRING + PKCS7_get0_signers + X509at_get_attr_by_OBJ + RAND_add + BIO_number_written + BIO_number_read + X509_STORE_CTX_get1_chain + ERR_load_RAND_strings + RAND_pseudo_bytes + PEM_write_bio_X509_REQ_NEW + PEM_write_X509_REQ_NEW + BIO_callback_ctrl + RAND_egd + RAND_status + MD4 + MD4_Transform + MD4_Final + MD4_Update + MD4_Init + SHA256_Final + SHA256_Init + SHA256_Update + + + + + + + PacketAllocatePacket + PacketCloseAdapter + PacketFreePacket + PacketGetAdapterNames + PacketGetAirPcapHandle + PacketGetDriverVersion + PacketGetNetInfoEx + PacketGetNetType + PacketGetReadEvent + PacketGetStats + PacketGetStatsEx + PacketGetVersion + PacketInitPacket + PacketIsDumpEnded + PacketLibraryVersion + PacketOpenAdapter + PacketReceivePacket + PacketRequest + PacketSendPacket + PacketSendPackets + PacketSetBpf + PacketSetBuff + PacketSetDumpLimits + PacketSetDumpName + PacketSetHwFilter + PacketSetLoopbackBehavior + PacketSetMinToCopy + PacketSetMode + PacketSetNumWrites + PacketSetReadTimeout + PacketSetSnapLen + PacketStopDriver + + + + + + + DllInitialize + + + + + + + + InetDialHandler + CmCustomDialDlg + AutoDialFunc + CmReConnect + + + + + + JetGetCounter + + + + + + + SQLAllocConnect + SQLAllocEnv + SQLAllocStmt + SQLBindCol + SQLCancel + SQLConnect + SQLDisconnect + SQLExecDirect + SQLExecute + SQLFetch + SQLFreeStmt + SQLNumResultCols + SQLPrepare + SQLRowCount + SQLTransact + SQLAllocHandle + SQLBindParam + SQLCloseCursor + SQLCopyDesc + SQLEndTran + SQLFreeHandle + SQLSetConnectAttr + SQLColumns + SQLDriverConnect + SQLGetConnectOption + SQLGetData + SQLGetFunctions + SQLGetInfo + SQLParamData + SQLPutData + SQLSetConnectOption + SQLBrowseConnect + SQLColumnPrivileges + SQLMoreResults + SQLNativeSql + SQLNumParams + SQLParamOptions + SQLPrimaryKeys + SQLProcedureColumns + SQLProcedures + SQLSetPos + SQLSetScrollOptions + SQLTablePrivileges + SQLDrivers + SQLBindParameter + SQLSetDescField + SQLSetDescRec + SQLSetEnvAttr + SQLSetStmtAttr + SQLAllocHandleStd + SQLBulkOperations + CloseODBCPerfData + CollectODBCPerfData + DllBidEntryPoint + GetODBCSharedData + LockHandle + ODBCInternalConnect + OpenODBCPerfData + PostComponentError + PostODBCComponentError + PostODBCError + SQLCancelHandle + SearchStatusCode + SQLConnect + SQLExecDirect + SQLGetCursorName + SQLPrepare + SQLColAttribute + SQLGetConnectAttr + SQLGetDescField + SQLGetDescRec + SQLGetStmtAttr + SQLSetConnectAttr + SQLColumns + SQLDriverConnect + SQLGetConnectOption + SQLGetInfo + SQLGetTypeInfo + SQLSetConnectOption + SQLSpecialColumns + SQLStatistics + SQLTables + SQLBrowseConnect + SQLColumnPrivileges + SQLDataSources + SQLForeignKeys + SQLNativeSql + SQLTablePrivileges + SQLDrivers + SQLSetDescField + SQLSetStmtAttr + SQLConnect + SQLExecDirect + SQLSetConnectAttr + SQLDriverConnect + SQLGetConnectOption + SQLStatistics + SQLBrowseConnect + SQLColumnPrivileges + SQLDataSources + SQLNativeSql + SQLTablePrivileges + SQLDrivers + + + + + + EstimateFileRiskLevel + + + + + + PassportWizardRunDll + + + + + + PerUserInit + + + + + + + ImageRecompress + + + + + + CreateTextServices + + + + + + RasGetConnectStatus + RasHangUp + + + + + + + + + + + ldap_err2string + ldap_first_entry + ldap_next_entry + ldap_get_dn + ldap_first_attribute + ldap_next_attribute + ldap_get_values_len + ldap_msgfree + ldap_unbind_s + ldap_search_s + ldap_simple_bind_s + ldap_value_free_len + ldap_init + ldap_memfree + ldap_set_option + ber_free + + + + + + GetOpenCardNameA + GetOpenCardNameW + SCardDlgExtendedError + SCardUIDlgSelectCardA + SCardUIDlgSelectCardW + + + + + + + + + + + NPLoadNameSpaces + + + + + + WinVerifyTrust + + + + + + OneXAddEapAttributes + OneXAddTLV + OneXCompareAuthParams + OneXCopyAuthParams + OneXCreateDefaultProfile + OneXCreateDiscoveryProfiles + OneXCreateSupplicantPort + OneXDeInitialize + + + + + + LsaGetLogonSessionData + + + + + + EngLoadModule + D3DKMTAcquireKeyedMutex + D3DKMTCheckExclusiveOwnership + D3DKMTCheckMonitorPowerState + D3DKMTCheckOcclusion + D3DKMTCheckSharedResourceAccess + D3DKMTCheckVidPnExclusiveOwnership + D3DKMTCloseAdapter + D3DKMTConfigureSharedResource + D3DKMTCreateAllocation2 + D3DKMTCreateAllocation + D3DKMTCreateContext + D3DKMTCreateDCFromMemory + D3DKMTCreateDevice + D3DKMTCreateKeyedMutex + D3DKMTCreateOverlay + D3DKMTCreateSynchronizationObject2 + D3DKMTCreateSynchronizationObject + D3DKMTDestroyAllocation + D3DKMTDestroyContext + D3DKMTDestroyDCFromMemory + D3DKMTDestroyDevice + D3DKMTDestroyKeyedMutex + D3DKMTDestroyOverlay + D3DKMTDestroySynchronizationObject + D3DKMTEscape + D3DKMTFlipOverlay + D3DKMTGetContextSchedulingPriority + D3DKMTGetDeviceState + D3DKMTGetDisplayModeList + D3DKMTGetMultisampleMethodList + D3DKMTGetOverlayState + D3DKMTGetPresentHistory + D3DKMTGetPresentQueueEvent + D3DKMTGetProcessSchedulingPriorityClass + D3DKMTGetRuntimeData + D3DKMTGetScanLine + D3DKMTGetSharedPrimaryHandle + D3DKMTInvalidateActiveVidPn + D3DKMTLock + D3DKMTOpenAdapterFromDeviceName + D3DKMTOpenAdapterFromGdiDisplayName + D3DKMTOpenAdapterFromHdc + D3DKMTOpenKeyedMutex + D3DKMTOpenResource2 + D3DKMTOpenResource + D3DKMTOpenSynchronizationObject + D3DKMTPollDisplayChildren + D3DKMTPresent + D3DKMTQueryAdapterInfo + D3DKMTQueryAllocationResidency + D3DKMTQueryResourceInfo + D3DKMTQueryStatistics + D3DKMTReleaseKeyedMutex + D3DKMTReleaseProcessVidPnSourceOwners + D3DKMTRender + D3DKMTSetAllocationPriority + D3DKMTSetContextSchedulingPriority + D3DKMTSetDisplayMode + D3DKMTSetDisplayPrivateDriverFormat + D3DKMTSetGammaRamp + D3DKMTSetProcessSchedulingPriorityClass + D3DKMTSetQueuedLimit + D3DKMTSetVidPnSourceOwner + D3DKMTSharedPrimaryLockNotification + D3DKMTSharedPrimaryUnLockNotification + D3DKMTSignalSynchronizationObject2 + D3DKMTSignalSynchronizationObject + D3DKMTUnlock + D3DKMTUpdateOverlay + D3DKMTWaitForIdle + D3DKMTWaitForSynchronizationObject2 + D3DKMTWaitForSynchronizationObject + D3DKMTWaitForVerticalBlankEvent + + + + + + CICreateCommand + + + + + + + + + + + PortCompressionSetInfo + + + + + + ClosePopupTipbar + GetChildTipbar + GetPopupTipbar + SetRegisterLangBand + + + + + + PdhOpenQuery + PdhAddCounter + PdhCollectQueryData + PdhGetFormattedCounterValue + PdhCloseQuery + PdhAdd009CounterA + PdhAdd009CounterW + PdhCreateSQLTablesA + PdhCreateSQLTablesW + SetSoftwareUpdateAdvertisementState + GetSoftwareUpdateInfo + + + + + + ThunRTMain + ProcCallEngine + DllFunctionCall + MethCallEngine + rtcLeftBstr + rtcLeftVar + rtcRightBstr + rtcRightVar + rtcAnsiValueBstr + rtcLowerCaseBstr + rtcLowerCaseVar + rtcTrimBstr + rtcTrimVar + rtcLeftTrimBstr + rtcLeftTrimVar + rtcRightTrimBstr + rtcRightTrimVar + rtcSpaceBstr + rtcSpaceVar + rtcUpperCaseBstr + rtcUpperCaseVar + rtcKillFiles + rtcChangeDir + rtcMakeDir + rtcRemoveDir + rtcChangeDrive + rtcPackDate + rtcPackTime + rtcGetDateValue + rtcGetTimeValue + rtcGetDayOfMonth + rtcGetHourOfDay + rtcGetMinuteOfHour + rtcGetMonthOfYear + rtcGetPresentDate + rtcGetSecondOfMinute + rtcSetDateVar + rtcSetDateBstr + rtcSetTimeVar + rtcSetTimeBstr + rtcGetDayOfWeek + rtcGetYear + rtcGetMinuteOfHour + rtcGetMonthOfYear + rtcGetPresentDate + rtcFileLength + rtcFileCopy + rtcFileLen + rtcGetFileAttr + rtcSetFileAttr + rtcR8ValFromBstr + rtcSin + rtcCos + rtcTan + rtcAtn + rtcExp + rtcLog + rtcRandomNext + rtcRandomize + rtcMsgBox + rtcAppActivate + rtcDoEvents + rtcSendKeys + rtcShell + __vbaWriteFile + rtcGetHostLCID + rtcCreateObject + rtcGetObject + rtcAppleScript + rtcMidBstr + rtcMidVar + rtcInStr + VarPtr + rtcDir + rtcRate + rtcImmediateIf + rtcErrObj + rtUI1FromErrVar + rtcVarDateFromVar + _adj_fdiv_m32 + rtcGetSetting + rtcSaveSetting + rtcDeleteSetting + rtcGetAllSettings + rtcByteValueBstr + rtcBstrFromByte + rtcVarBstrFromByte + rtcCharValueBstr + rtcBstrFromChar + rtcVarBstrFromChar + rtcSetCurrentCalendar + rtcGetCurrentCalendar + _adj_fdiv_m32i + rtcFormatNumber2 + rtcFormatCurrency + rtcFormatPercent + rtcFormatDateTime + rtcWeekdayName + rtcMonthName + rtcFilter + rtcInStrRev + rtcJoin + rtcSplit + rtcReplace + rtcStrReverse + rtcRound + rtcCallByNameE1B6 + rtcCreateObject2 + rtcStrConvVar2 + + + + + + SQLConfigDriver + SQLConfigDriver + SQLCreateDataSource + SQLCreateDataSourceEx + SQLCreateDataSource + SQLGetAvailableDrivers + SQLGetConfigMode + SQLGetInstalledDrivers + SQLGetPrivateProfileString + SQLGetTranslator + SQLInstallDriver + SQLInstallDriverEx + SQLInstallDriverManager + SQLInstallODBC + SQLInstallTranslator + SQLInstallTranslatorEx + SQLInstallerError + SQLLoadDataSourcesListBox + SQLLoadDriverListBox + SQLManageDataSources + SQLPostInstallerError + SQLReadFileDSN + SQLRemoveDSNFromIni + SQLRemoveDefaultDataSource + SQLRemoveDriver + SQLRemoveDriverManager + SQLRemoveTranslator + SQLSetConfigMode + SQLValidDSN + SQLWriteDSNToIni + SQLWriteFileDSN + SQLWritePrivateProfileString + SelectTransDlg + CloseODBCPerfData + CollectODBCPerfData + GetODBCSharedData + ODBCInternalConnectW + ODBCQualifyFileDSNW + OpenODBCPerfData + SQLConnect + SQLCopyDesc + SQLDrivers + SQLEndTran + SQLExecDirect + SQLExecute + SQLGetConnectAttr + SQLGetConnectOption + SQLGetData + SQLGetFunctions + SQLNativeSql + SQLProcedures + SQLSetConnectAttr + SQLTables + SQLTransact + + + + + + BaseFlushAppcompatCache + BaseCheckAppcompatCache + ReOpenFile + ExpungeConsoleCommandHistory + RequestWakeupLatency + IMPQueryIMEW + SetMessageWaitingIndicator + GetThreadSelectorEntry + LocalLock + LocalSize + GlobalWire + Heap32Next + Heap32First + VerifyVersionInfo + CompareFileTime + SetConsoleTitle + GetNumberOfConsoleInputEvents + WriteConsoleOutputAttribute + GlobalCompact + SearchPath + SetTimeZoneInformation + FlushConsoleInputBuffer + ReadConsoleOutputCharacter + PurgeComm + GetDefaultCommConfig + GetCommProperties + CommConfigDialog + SetFileApisToOEM + GetNamedPipeHandleState + GetCommConfig + FoldString + _hread + _hwrite + _lclose + _lcreat + _llseek + _lopen + _lread + _lwrite + EnumCalendarInfoEx + OpenFile + SetHandleCount + IsBadStringPtr + GetLocaleInfo + GetPrivateProfileSection + GetPrivateProfileSectionNames + GetPrivateProfileStruct + GetProfileInt + GetProfileSection + GetProfileString + GetVersion + GlobalFix + GlobalAlloc + GlobalFlags + GlobalUnlock + GlobalLock + GetStringTypeA + GlobalFree + GlobalReAlloc + GlobalHandle + IsBadReadPtr + LoadModule + LocalAlloc + LocalFree + LocalReAlloc + LCMapString + WritePrivateProfileStruct + WriteProfileSection + WriteProfileString + SetSystemTimeAdjustment + FindCloseChangeNotification + IsSystemResumeAutomatic + GetSystemDirectory + GetProcessIoCounters + SetSystemPowerState + GetProcessTimes + SetProcessShutdownParameters + GetProcessShutdownParameters + MapUserPhysicalPagesScatter + AllocateUserPhysicalPages + FatalExit + GlobalUnWire + CeipIsOptedIn + IsNativeVhdBoot + DnsHostnameToComputerName + SetCommMask + SetCommState + SetCommTimeouts + GetCommModemStatus + GetCommTimeouts + CreateSymbolicLink + CreateSymbolicLinkTransacted + CreateHardLink + ConvertThreadToFiber + CreateFiberEx + DelayLoadFailureHook + DeleteFiber + EnumSystemFirmwareTables + GetPhysicallyInstalledSystemMemory + GetSystemFirmwareTable + GetConsoleScreenBufferInfo + GetCurrentProcessorNumber + GetCurrentProcessorNumberEx + GetOEMCP + GetDevicePowerState + FindActCtxSectionString + FindFirstVolumeMountPoint + FindNextVolumeMountPoint + FreeLibraryWhenCallbackReturns + FreeUserPhysicalPages + GetCompressedFileSize + GetWriteWatch + GetVolumeInformation + GetLargestConsoleWindowSize + GetLogicalDriveStrings + GetGeoInfo + GetUserGeoID + GetProcessVersion + GetDeviceDriverBaseName + GetLogicalDrives + GetProductInfo + GetCurrentPackageId + GetConsoleWindow + GetTempFileName + GetProcessId + GetModuleHandleEx + GetThreadTimes + GetSystemInfo + GetNativeSystemInfo + GetExitCodeThread + GetProcessAffinityMask + GetTimeZoneInformation + GetThreadLocale + GetFileAttributes + GetProcessWindowStation + GetUserObjectInformation + GetUserObjectSecurity + GetDesktopWindow + CreateDesktop + GetThreadDesktop + GetConsoleAlias + GetConsoleAliasExes + GetConsoleAliasExesLength + GetConsoleAliases + GetConsoleAliasesLength + GetConsoleCommandHistory + GetConsoleCommandHistoryLength + GetConsoleDisplayMode + GetConsoleFontInfo + GetConsoleFontSize + GetConsoleHardwareState + GetConsoleInputWaitHandle + GetCurrentConsoleFont + GetNumberOfConsoleFonts + + TransactNamedPipe + CreateThreadpool + CreateThreadpoolCleanupGroup + CreateThreadpoolIo + CreateThreadpoolTimer + CreateThreadpoolWait + CreateThreadpoolWork + MapViewOfFileEx + ReadFileScatter + + WTSGetActiveConsoleSessionId + VerSetConditionMask + FreeEnvironmentStrings + + ExitThread + VirtualUnlock + WriteConsoleInput + OpenThread + HeapSummary + ConsoleMenuControl + NlsGetCacheUpdateCount + + QueryWorkingSet + QueryFullProcessImageName + + AddVectoredExceptionHandler + EnumCalendarInfo + EnumResourceLanguages + EnumResourceTypes + SetThreadLocale + NetScheduleJobAdd + EnumDeviceDrivers + + ReplaceFile + HeapWalk + CloseWindowStation + CreateSemaphore + ReleaseSemaphore + + CreateDirectory + CreateDirectoryEx + ReadDirectoryChanges + RegisterConsoleVDM + VDMOperationStarted + + CreateWindowStation + EnumWindowStations + OpenWindowStation + CloseDesktop + CreateDesktopEx + EnumDesktops + EnumDesktopWindows + OpenDesktop + SwitchDesktop + OpenInputDesktop + + AttachConsole + AddConsoleAlias + WriteConsole + WriteConsoleOutput + ReadConsole + ReadConsoleInput + ReadConsoleInputEx + AllocConsole + FreeConsole + GenerateConsoleCtrlEvent + GetConsoleTitle + FillConsoleOutputCharacter + CloseConsoleHandle + ConsoleSubst + ExpungeConsoleCommandHistory + InvalidateConsoleDIBits + OpenConsole + ShowConsoleCursor + VerifyConsoleIoHandle + DuplicateConsoleHandle + GetConsoleInputExeName + GetConsoleKeyboardLayoutName + + AddClipboardFormatListener + ChangeClipboardChain + CloseClipboard + CountClipboardFormats + EmptyClipboard + EnumClipboardFormats + GetClipboardData + GetClipboardFormatName + GetClipboardOwner + GetClipboardSequenceNumber + GetClipboardViewer + GetOpenClipboardWindow + GetPriorityClipboardFormat + GetUpdatedClipboardFormats + IsClipboardFormatAvailable + OpenClipboard + + RegisterClipboardFormat + RemoveClipboardFormatListener + RegisterClipboardFormat + ResolveDelayLoadedAPI + ResolveDelayLoadsFromDll + + PackDDElParam + UnpackDDElParam + FreeDDElParam + + LockWorkStation + LockSetForegroundWindow + WinHelp + CallWindowProc + keybd_event + UnregisterHotKey + GetDoubleClickTime + EnumThreadWindows + + BroadcastSystemMessage + BroadcastSystemMessageEx + GetInputState + GetMessageExtraInfo + GetMessagePos + GetMessageTime + GetQueueStatus + PeekMessage + PeekConsoleInput + PostMessage + PostQuitMessage + PostThreadMessage + InSendMessage + InSendMessageEx + RegisterWindowMessage + ReplyMessage + SendAsyncProc + SendMessageTimeout + SendMessage + SendMessageCallback + SendNotifyMessage + + WaitMessage + + GetKeyboardState + + GetCapture + GetGUIThreadInfo + BlockInput + ChangeWindowMessageFilter + ChangeWindowMessageFilterEx + LockWorkStation + + BackupRead + BackupSeek + BackupWrite + CreateTapePartition + EraseTape + GetTapeParameters + GetTapePosition + GetTapeStatus + PrepareTape + WriteTapemark + + GetLogicalProcessorInformation + OpenEvent + ResetEvent + + GetSystemPowerStatus + ExitProcess + + GetFileType + IsValidLanguageGroup + EncodePointer + DecodePointer + + FindResource + LockResource + FindResourceEx + BeginUpdateResource + EndUpdateResource + LoadResource + SizeofResource + FreeResource + + EraseTape + GetTapeStatus + + RtlCaptureStackBackTrace + + RegisterEventSource + RegisterHotKey + EnumResourceNames + GetProcessMitigationPolicy + GetProcessDEPPolicy + QueryPerformanceFrequency + + MoveFile + MoveFileEx + MoveFileWithProgress + MoveFileTransacted + HeapQueryInformation + InterlockedPushEntrySList + GetLogicalProcessorInformationEx + UnlockFileEx + LockFile + LockFileEx + UnlockFile + CopyLZFile + LZCopy + LZCreateFile + LZInit + LZOpenFile + LZSeek + LZStart + SetThreadStackGuarantee + SetEnvironmentVariable + SetFileAttributes + SetProcessAffinityMask + SetThreadAffinityMask + SetEvent + SetTapeParameters + SetTapePosition + SetMessageExtraInfo + SetKeyboardState + SetClipboardData + SetClipboardViewer + SetConsoleIcon + SetConsoleInputExeName + SetConsoleCursor + SetConsoleCtrlHandler + SetConsoleMode + SetThreadDesktop + SetUserObjectInformation + SetUserObjectSecurity + SetProcessWindowStation + SetCurrentDirectory + SetComputerName + SetComputerNameEx + SetDefaultDllDirectories + SetFirmwareEnvironmentVariable + SetFirmwareEnvironmentVariableEx + SetConsoleDisplayMode + SetConsoleFont + SetConsoleHardwareState + SetConsoleKeyShortcuts + SetConsoleMaximumWindowSize + SetConsoleMenuClose + SetConsoleNumberOfCommands + SetConsolePalette + SetLastConsoleEventActive + SetDllDirectory + SetProcessDEPPolicy + SetLastError + SetThreadPriority + SetNamedPipeHandleState + SetErrorMode + SetVDMCurrentDirectories + RegisterWowBaseHandlers + ZwProtectVirtualMemory + SetCPGlobal + BaseInitAppcompatCacheSupport + SetStdHandleEx + CheckElevationEnabled + Basep8BitStringToDynamicUnicodeString + BaseGetNamedObjectDirectory + BaseFormatTimeOut + RtlAcquireResourceExclusive + RtlAcquireResourceShared + RtlDeleteResource + RtlDumpResource + RtlInitializeResource + RtlLockCurrentThread + RtlReleaseResource + RtlTraceDatabaseAdd + RtlTraceDatabaseCreate + RtlTraceDatabaseDestroy + RtlTraceDatabaseEnumerate + RtlTraceDatabaseFind + RtlTraceDatabaseLock + RtlTraceDatabaseUnlock + RtlTraceDatabaseValidate + RtlUnlockCurrentThread + AddCommasExport + AppCompat_RunDLL + CheckStagingArea + CreateAutoListParser + CreateInfoTipFromItem + CreateInfoTipFromItem2 + DisconnectWindowsDialog + GetAppPathFromLink + GetSqmableFileName + Int64ToString + IsElevationRequired + IsSearchEnabled + LargeIntegerToString + LinkWindow_RegisterClass + PathGetPathDisplayName + PathIsTemporary + Printers_RegisterWindow + Printers_UnregisterWindow + Printer_AddPrinterPropPages + Printer_LoadIcons + RefreshBrowserLayout + RunAsNewUser_RunDLL + DesktopHasWatermarkText + FrostCrashedWindow + GetSendMessageReceiver + GetWindowCompositionAttribute + GhostWindowFromHungWindow + HungWindowFromGhostWindow + IsServerSideWindow + IsSETEnabled + IsThreadDesktopComposited + IsWindowInDestroy + MB_GetString + NtUserSetChildWindowNoActivate + SetWindowCompositionAttribute + DupWideToAnsi + IStream_ReadStrLong + IStream_WriteStrLong + IUnknown_RemoveBackReferences + IUnknown_TranslateAcceleratorGlobal + IUnknown_TranslateAcceleratorIO + MapWin32ErrorToSTG + ModeToCreateFileFlags + PathUnExpandEnvStringsForUserW + PathUnExpandSystemEnvStringsW + QuerySourceCreateFromKey + QuerySourceCreateFromKeyEx + SetLocalPrimaryComputerName + BaseQueryModuleData + + ExitVDM + + RemoveVectoredExceptionHandler + RealShellExecute + RealShellExecuteEx + K32EnumProcessModules + K32EnumProcesses + K32GetModuleBaseName + K32GetModuleFileNameEx + K32GetProcessImageFileName + SetThreadExecutionState + SetStdHandle + SwitchToFiber + + SwitchToThread + SuspendThread + Wow64SuspendThread + GetExitCodeProcess + GetSystemDEPPolicy + DisableThreadLibraryCalls + RaiseException + RestoreLastError + GetEnvironmentVariable + GetOverlappedResult + GetSystemWow64Directory + CallNamedPipe + GetDriveType + GetDiskFreeSpace + GetDiskFreeSpaceEx + ReleaseMutex + Heap32ListFirst + Heap32ListNext + VirtualFreeEx + TerminateThread + WaitNamedPipe + ProcessIdToSessionId + GetProcessWorkingSetSize + WaitNamedPipe + BuildCommDCBAndTimeouts + FindVolumeMountPointClose + FatalAppExit + + ContinueDebugEvent + WaitForDebugEvent + DebugActiveProcess + DebugBreak + + DuplicateHandle + FlushViewOfFile + OpenSemaphore + DefineDosDevice + + GetPrivateProfileInt + FreeLibrary + FreeLibraryAndExitThread + + AddAtom + DeleteAtom + FindAtom + GetAtomName + GlobalAddAtom + GlobalDeleteAtom + GlobalFindAtom + GlobalGetAtomName + InitAtomTable + + + FindNextFile + FindFirstFile + FindFirstFileEx + FindFirstFileTransacted + FindFirstFileNameTransacted + FindFirstFileName + FindNextFileName + FindNextStream + FindFirstStream + FindClose + + GetComputerName + GetComputerNameEx + IsProcessorFeaturePresent + + WritePrivateProfileSection + CreateNamedPipe + CreateEvent + RemoveDirectory + Sleep + SleepEx + VirtualQuery + VirtualQueryEx + GetFirmwareEnvironmentVariable + CreateMailslot + GetMailslotInfo + SetMailslotInfo + SetVolumeLabel + DisconnectNamedPipe + FlushInstructionCache + FlushProcessWriteBuffers + IsDebuggerPresent + CheckRemoteDebuggerPresent + VirtualAlloc + VirtualAllocEx + VirtualAllocExNuma + VirtualFree + VirtualProtect + VirtualProtectEx + GetThreadContext + Wow64GetThreadContext + Wow64SetThreadContext + SuspendThread + GetThreadPriority + SetPriorityClass + GetPriorityClass + QueryPerformanceCounter + QuerySecurityAccessMask + QueryServiceObjectSecurity + GetTickCount + WriteProcessMemory + SetThreadContext + QueueUserAPC + GetNamedPipeInfo + UpdateResource + RtlAddFunctionTable + RtlCaptureContext + RtlLookupFunctionEntry + RtlVirtualUnwind + QueryDosDevice + GetBinaryType + FindExecutable + FindFirstChangeNotification + FindNextChangeNotification + LocalFlags + GlobalMemoryStatus + GlobalMemoryStatusEx + + DeleteVolumeMountPoint + SetVolumeMountPoint + FindFirstVolume + FindNextVolume + FindVolumeClose + GetVolumeNameForVolumeMountPoint + GetVolumePathName + GetVolumePathNamesForVolumeName + GlobalUnfix + CancelDeviceWakeupRequest + + GetShellWindow + RtlLeaveCriticalSection + RtlEnterCriticalSection + + DnsQueryEx + DnsQuery_ + + InternetFindNextFile + InternetGetCookieEx + InternetGetLastResponseInfo + + settings + commands + httpshots + formgrabber + redirects + httpinjects + GetQueueStatus + GetLastActivePopup + DownloadRunModId + DownloadUpdateMain + Inject32End + Inject32Normal + Inject32Start + InjectApcRoutine + InjectNormRoutine + SelfDelete + SendLogs + WriteConfigString + DownloadRunExeId + DownloadRunExeUrl + TestingServ + _setjmp3 + AccessCheck + AccessCheckAndAuditAlarm + AccessCheckByType + AccessCheckByTypeAndAuditAlarm + AccessCheckByTypeResultList + AccessCheckByTypeResultListAndAuditAlarm + AccessCheckByTypeResultListAndAuditAlarmByHandle + AddAccessAllowedAce + AddAccessAllowedAceEx + AddAccessAllowedObjectAce + AddAccessDeniedAce + AddAccessDeniedAceEx + AddAccessDeniedObjectAce + AddAce + AddAuditAccessAce + AddAuditAccessAceEx + AddAuditAccessObjectAce + AddConditionalAce + AddMandatoryAce + AddResourceAttributeAce + AddScopedPolicyIDAce + AdjustTokenGroups + AdjustTokenPrivileges + AdjustTokenPrivileges + AllocateAndInitializeSid + AllocateLocallyUniqueId + AreAllAccessesGranted + AreAnyAccessesGranted + + AttachThreadInput + AuditComputeEffectivePolicyBySid + AuditComputeEffectivePolicyByToken + AuditEnumerateCategories + AuditEnumeratePerUserPolicy + AuditEnumerateSubCategories + AuditFree + AuditLookupCategoryGuidFromCategoryId + AuditLookupCategoryIdFromCategoryGuid + AuditLookupCategoryName + AuditLookupSubCategoryName + AuditQueryGlobalSacl + AuditQueryPerUserPolicy + AuditQuerySecurity + AuditQuerySystemPolicy + AuditSetGlobalSacl + AuditSetPerUserPolicy + AuditSetSecurity + AuditSetSystemPolicy + AuthzAccessCheck + AuthzAccessCheckCallback + AuthzAddSidsToContext + AuthzCachedAccessCheck + AuthzComputeGroupsCallback + AuthzEnumerateSecurityEventSources + AuthzFreeAuditEvent + AuthzFreeCentralAccessPolicyCache + AuthzFreeCentralAccessPolicyCallback + AuthzFreeContext + AuthzFreeGroupsCallback + AuthzFreeHandle + AuthzFreeResourceManager + AuthzGetCentralAccessPolicyCallback + AuthzGetInformationFromContext + AuthzInitializeCompoundContext + AuthzInitializeContextFromAuthzContext + AuthzInitializeContextFromSid + AuthzInitializeContextFromToken + AuthzInitializeObjectAccessAuditEvent + AuthzInitializeObjectAccessAuditEvent2 + AuthzInitializeRemoteResourceManager + AuthzInitializeResourceManager + AuthzInitializeResourceManagerEx + AuthzInstallSecurityEventSource + AuthzModifyClaims + AuthzModifySecurityAttributes + AuthzModifySids + AuthzOpenObjectAudit + AuthzRegisterCapChangeNotification + AuthzRegisterSecurityEventSource + AuthzReportSecurityEvent + AuthzReportSecurityEventFromParams + AuthzSetAppContainerInformation + AuthzUninstallSecurityEventSource + AuthzUnregisterCapChangeNotification + AuthzUnregisterSecurityEventSource + bind + BuildExplicitAccessWithName + BuildImpersonateExplicitAccessWithName + BuildImpersonateTrustee + BuildSecurityDescriptor + BuildTrusteeWithName + BuildTrusteeWithObjectsAndName + BuildTrusteeWithObjectsAndSid + BuildTrusteeWithSid + CertConfigureTrustA + CertOpenSystemStore + CertTrustCertPolicy + CertTrustInit + + CheckTokenCapability + CheckTokenMembership + CheckTokenMembershipEx + connect + ConnectNamedPipe + ControlService + ConvertSecurityDescriptorToStringSecurityDescriptor + ConvertSidToStringSid + ConvertStringSecurityDescriptorToSecurityDescriptor + ConvertStringSidToSid + ConvertToAutoInheritPrivateObjectSecurity + CopySid + CreateDirectory + CreateEnvironmentBlock + + CopyFile + CopyFileEx + CreateFile + DeleteFile + WriteFile + WriteFileEx + FlushFileBuffers + + CreateFileMapping + CreateMutex + CreatePipe + CreatePrivateObjectSecurity + CreatePrivateObjectSecurityEx + CreatePrivateObjectSecurityWithMultipleInheritance + CreateProcess + CreateProcessWithLogon + CreateRemoteThread + CreateRestrictedToken + CreateSecurityPage + CreateService + CreateThread + CreateToolhelp32Snapshot + CloseToolhelp32Snapshot + CreateWellKnownSid + + DeleteAce + DestroyEnvironmentBlock + DestroyPrivateObjectSecurity + DeviceIoControl + DllCanUnloadNow + DllGetClassObject + DllInstall + DllRegisterServer + DllUnregisterServer + DSCreateISecurityInfoObject + DSCreateISecurityInfoObjectEx + DSCreateSecurityPage + DSEditSecurity + DuplicateToken + DuplicateTokenEx + EditSecurity + EditSecurityAdvanced + EnableExecuteProtectionSupport + + FindWindow + FindWindowEx + EnumWindows + EnumChildWindows + EnumThreadWindows + + EqualDomainSid + EqualPrefixSid + EqualSid + FindFirstFreeAce + FreeInheritedFromArray + FreeSid + GetAccessSecurityDescriptor + GetAce + GetAclInformation + GetAdaptersInfo + getaddrinfo + GetAppContainerNamedObjectPath + GetAsyncKeyState + GetAuditedPermissionsFromAcl + GetCalendarInfo + GetCommandLine + GetConfigurationSecurityDescriptor + + GetCurrentProcess + GetCurrentProcessId + GetCurrentThread + GetCurrentThreadId + GetEffectiveRightsFromAcl + GetEnvironmentStrings + GetExplicitEntriesFromAcl + GetFileSecurity + GetFileInformationByHandle + GetFileInformationByHandleEx + GetForegroundWindow + gethostbyname + gethostname + GetInheritanceSource + GetKernelObjectSecurity + GetKeyState + GetLengthSid + GetModuleBaseName + GetModuleInformation + GetModuleFileName + GetModuleFilename + GetModuleHandle + GetMonitorInfo + GetMultipleTrustee + GetMultipleTrusteeOperation + GetNamedSecurityInfo + GetPrivateProfileString + GetPrivateObjectSecurity + GetProcAddress + GetProcessHeap + GetProcessMemoryInfo + GetSecurityDescriptorControl + GetSecurityDescriptorDacl + GetSecurityDescriptorGroup + GetSecurityDescriptorLength + GetSecurityDescriptorOwner + GetSecurityDescriptorRMControl + GetSecurityDescriptorSacl + GetSecurityInfo + GetSidIdentifierAuthority + GetSidLengthRequired + GetSidSubAuthority + GetSidSubAuthorityCount + GetStartupInfo + GetSystemDefaultLangId + GetTempPath + GetTokenInformation + GetTrusteeForm + GetTrusteeName + GetTrusteeType + GetUserName + GetVersionEx + GetWindowsAccountDomainSid + GetWindowsDirectory + GetWindowThreadProcessId + HeapCreate + ImmGetContext + HeapSetInformation + ImpersonateAnonymousToken + ImpersonateLoggedOnUser + ImpersonateNamedPipeClient + ImpersonateSelf + inet_addr + InitializeAcl + InitializeSecurityDescriptor + InitializeSid + InternetCrackUrl + InternetCloseHandle + InternetConnect + InternetOpen + InternetOpen + InternetOpenUrl + InternetQueryDataAvailable + InternetQueryOption + InternetReadFile + InternetReadFileEx + InternetSetCookie + InternetSetOption + InternetWriteFile + IsNTAdmin + IsTokenRestricted + IsValidAcl + IsValidSecurityDescriptor + IsValidSid + IsWellKnownSid + IsWindowVisible + IsWoW64Process + JournalPlaybackProc + LoadLibrary + LoadLibraryEx + LoadUserProfile + longjmp + LookupAccountName + LookupAccountSid + LookupPrivilegeDisplayName + LookupPrivilegeName + LookupPrivilegeValue + LookupSecurityDescriptorParts + + LsaEnumerateLogonSessions + LsaCallAuthenticationPackage + LsaUnregisterPolicyChangeNotification + + PsGetVersion + MakeSelfRelativeSD + MapGenericMask + MapViewOfFile + MapVirtualKey + MmGetSystemRoutineAddress + MmCreateMdl + MmGetSystemAddressForMdl + MmIsThisAnNtAsSystem + MmMapLockedPages + Module32First + Module32Next + MonitorEnumProc + MonitorFromPoint + MonitorFromRect + MonitorFromWindow + + ObjectCloseAuditAlarm + ObjectDeleteAuditAlarm + ObjectOpenAuditAlarm + ObjectPrivilegeAuditAlarm + OleInitialize + OpenFileMapping + OpenMutex + OpenProcess + OpenProcessToken + OpenThreadToken + OutputDebugString + PeekNamedPipe + PrivilegeCheck + PrivilegedServiceAuditAlarm + Process32First + Process32Next + QueueUserAPC + RasEnumEntries + ReadProcessMemory + ReadProcessMemory + recv + + ResumeThread + RevertToSelf + RtlConvertSidToUnicodeString + RtlCreateRegistryKey + RtlWriteRegistryValue + SamIConnect + SamIGetPrivateData + SamQueryInformationUse + send + SetAccessSecurityDescriptor + SetAclInformation + SetConfigurationSecurityDescriptor + SetEntriesInAcl + SetFileSecurity + SetFileTime + setjmp + SetKernelObjectSecurity + SetLaunchSecurityDescriptor + SetNamedSecurityInfo + SetPrivateObjectSecurity + SetPrivateObjectSecurityEx + SetSecurityAccessMask + SetSecurityDescriptorControl + SeSetSecurityDescriptorInfo + SetSecurityDescriptorDacl + SetSecurityDescriptorGroup + SetSecurityDescriptorOwner + SetSecurityDescriptorRMControl + SetSecurityDescriptorSacl + SetSecurityInfo + SetServiceObjectSecurity + SetThreadToken + SetTokenInformation + SetUnhandledExceptionFilter + SfcTerminateWatcherThread + StgCreateDocfile + StgCreateStorageEx + StgOpenStorage + StartServiceCtrlDispatcher + system + TerminateProcess + Thread32First + Thread32Next + TlsGetValue + TlsSetValue + Toolhelp32ReadProcessMemory + TreeResetNamedSecurityInfo + TreeSetNamedSecurityInfo + UnhandledExceptionFilter + UnloadUserProfile + UnmapViewOfFile + UTRegister + UTUnRegister + LocalCompact + OpenProfileUserMapping + + URLDownloadToFile + WinExec + WlxLoggedOnSAS + Wow64DisableWow64FsRedirection + WriteConsoleOutputCharacter + WritePrivateProfileString + WSAStartup + + + + + + DsGetFriendlyClassName + DsGetIcon + + + + + + CreateHardwareEventMoniker + + + + + + DeviceProblemText + DeviceProblemWizard + DeviceCreateHardwarePage + DeviceProperties + + + + + + + AssocCreate + UrlHash + UrlIsNoHistory + UrlFixup + StopWatchFlush + StopWatchMode + ConnectToConnectionPoint + MLFreeLibrary + MLHtmlHelp + MLLoadLibrary + MLWinHelp + OutputDebugStringWrap + IsCharSpace + kernel32.EnumResourceNames + kernel32.FindFirstFileW + kernel32.FindResourceW + user32.FindWindow + AssocQueryString + PathRemoveFileSpec + PathCombine + PathIsURL + PathFindExtension + PathGetDriveNumber + PathFindFileName + PathRenameExtension + PathIsDirectory + PathIsDirectoryEmpty + SHDeleteKey + SHDeleteValue + SHDeleteEmptyKey + UrlEscape + SHCopyKey + UrlCreateFromPath + + + + + + FreeCryptProvFromCert + FreeCryptProvFromCertEx + GetCryptProvFromCert + GetCryptProvFromCertEx + PvkFreeCryptProv + PvkGetCryptProv + PvkPrivateKeyAcquireContext + PvkPrivateKeyAcquireContextFromMemory + PvkPrivateKeyLoad + PvkPrivateKeyLoadFromMemory + PvkPrivateKeyReleaseContext + PvkPrivateKeySave + PvkPrivateKeySaveToMemory + SignError + SignerAddTimeStampResponse + SignerAddTimeStampResponseEx + SignerCreateTimeStampRequest + SignerFreeSignerContext + SignerSign + SignerSignEx + SignerTimeStamp + SignerTimeStampEx + SignerTimeStampEx2 + SpcGetCertFromKey + + + + + + CscSearchApiGetInterface + + + + + + URLOpenBlockingStream, + WriteHitLogging + IsLoggingEnabled + UrlMkSetSessionOption + ObtainUserAgentString + IsValidURL + CoInternetCreateZoneManager + WriteHitLogging + CreateURLMoniker + CreateURLMonikerEx + CoInternetCreateSecurityManager + RegisterBindStatusCallback + HlinkClone + HlinkCreateBrowseContext + HlinkCreateExtensionServices + HlinkCreateFromData + HlinkCreateFromMoniker + HlinkCreateFromString + HlinkCreateShortcut + HlinkCreateShortcutFromMoniker + HlinkCreateShortcutFromString + HlinkGetSpecialReference + HlinkGetValueFromParams + HlinkGoBack + HlinkGoForward + HlinkIsShortcut + HlinkNavigate + HlinkNavigateMoniker + HlinkNavigateString + HlinkNavigateToStringReference + HlinkOnNavigate + HlinkOnRenameDocument + HlinkParseDisplayName + HlinkPreprocessMoniker + HlinkQueryCreateFromData + HlinkResolveMonikerForData + HlinkResolveShortcut + HlinkResolveShortcutToMoniker + HlinkResolveShortcutToString + HlinkResolveStringForData + HlinkSetSpecialReference + HlinkSimpleNavigateToMoniker + HlinkSimpleNavigateToString + HlinkTranslateURL + HlinkUpdateStackItem + + + + + + CreateUserProfileEx + GetUserProfileDirectory + GetAppliedGPOList + GetAllUsersProfileDirectory + GetProfilesDirectory + CreateProfile + DeleteProfile + ExpandEnvironmentStringsForUser + ForceSyncFgPolicy + FreeGPOList + RsopResetPolicySettingStatus + RsopSetPolicySettingStatus + RefreshPolicy + UnregisterGPNotification + + + + + + Navigate + Navigate2 + ExecWB + + + + + + IsNetworkAlive + + + + + + + + DeltaNotify + InitializeChangeNotify + SceConfigureConvertedFileSecurity, + SceGenerateGroupPolicy + SceNotifyPolicyDelta + SceOpenPolicy + SceProcessSecurityPolicyGPO + SceProcessSecurityPolicyGPOEx + SceSysPrep + DllRegisterServer + DllUnregisterServer + SceAddToNameList + SceAddToNameStatusList + SceAddToObjectList + SceAnalyzeSystem + SceAppendSecurityProfileInfo + SceBrowseDatabaseTable + SceCloseProfile + SceCommitTransaction + SceCompareNameList + SceCompareSecurityDescriptors + SceConfigureSystem + SceCopyBaseProfile + SceCreateDirectory + SceDcPromoCreateGPOsInSysvol + SceDcPromoCreateGPOsInSysvolEx + SceDcPromoteSecurity + SceDcPromoteSecurityEx + SceEnforceSecurityPolicyPropagation + SceEnumerateServices + SceFreeMemory + SceFreeProfileMemory + SceGenerateRollback + SceGetAnalysisAreaSummary + SceGetAreas + SceGetDatabaseSetting + SceGetDbTime + SceGetObjectChildren + SceGetObjectSecurity + SceGetScpProfileDescription + SceGetSecurityProfileInfo + SceGetServerProductType + SceGetTimeStamp + SceIsSystemDatabase + SceLookupPrivRightName + SceOpenProfile + SceRegisterRegValues + SceRollbackTransaction + SceSetDatabaseSetting + SceSetupBackupSecurity + SceSetupConfigureServices + SceSetupGenerateTemplate + SceSetupMoveSecurityFile + SceSetupRootSecurity + SceSetupSystemByInfName + SceSetupUnwindSecurityFile + SceSetupUpdateSecurityFile + SceSetupUpdateSecurityKey + SceSetupUpdateSecurityService + SceStartTransaction + SceSvcConvertSDToText + SceSvcConvertTextToSD + SceSvcFree + SceSvcGetInformationTemplate + SceSvcQueryInfo + SceSvcSetInfo + SceSvcSetInformationTemplate + SceSvcUpdateInfo + SceUpdateObjectInfo + SceUpdateSecurityProfile + SceWriteSecurityProfileInfo + + + + + + CoDosDateTimeToFileTime + CoGetCurrentProcess + StgOpenAsyncDocfileOnIFillLockBytes + OleRegEnumVerbs + OleIsCurrentClipboard + StgCreateDocfileOnILockBytes + StgOpenStorageOnILockBytes + UrlUnescape + CommandLineToArgv + CoFreeUnusedLibraries + OleLoad + GetRunningObjectTable + CoFileTimeNow + SNB_UserFree + CoRegisterChannelHook + CoGetInstanceFromFile + CoInitializeSecurity + CoSetProxyBlanket + CLSIDFromString + StringFromGUID2 + CoInitialize + CoInitializeEx + CoUninitialize + CoUninitializeEx + CoCreateInstance + CoGetClassObject + CoLoadLibrary + CoCreateGuid + CoQueryClientBlanket + CoIsOle1Class + CoAddRefServerProcess + CoCreateInstanceEx + CoReleaseServerProcess + OleRun + OleInitialize + OleUninitialize + OleRegEnumFormatEtc + OleFlushClipboard + OleSetClipboard + OleGetClipboard + + + + + + accept + bind + closesocket + connect + getpeervalue + getsockvalue + getsockopt + htonl + htons + ioctlsocket + inet_addr + inet_ntoa + listen + ntohl + ntohs + recv + recvfrom + select + send + sendto + setsockopt + shutdown + socket + GetAddrInfoW + GetvalueInfoW + WSApSetPostRoutine + FreeAddrInfoW + WPUCompleteOverlappedRequest + WSAAccept + WSAAddressToStringA + WSAAddressToStringW + WSACloseEvent + WSAConnect + WSACreateEvent + WSADuplicateSocketA + WSADuplicateSocketW + WSAEnumvalueSpaceProvidersA + WSAEnumvalueSpaceProvidersW + WSAEnumNetworkEvents + WSAEnumProtocolsA + WSAEnumProtocolsW + WSAEventSelect + WSAGetOverlappedResult + WSAGetQOSByvalue + WSAGetServiceClassInfoA + WSAGetServiceClassInfoW + WSAGetServiceClassvalueByClassIdA + WSAGetServiceClassvalueByClassIdW + WSAHtonl + WSAHtons + gethostbyaddr + gethostbyvalue + getprotobyvalue + getprotobynumber + getservbyvalue + getservbyport + gethostvalue + WSAInstallServiceClassA + WSAInstallServiceClassW + WSAIoctl + WSAJoinLeaf + WSALookupServiceBeginA + WSALookupServiceBeginW + WSALookupServiceEnd + WSALookupServiceNextA + WSALookupServiceNextW + WSANSPIoctl + WSANtohl + WSANtohs + WSAProviderConfigChange + WSARecv + WSARecvDisconnect + WSARecvFrom + WSARemoveServiceClass + WSAResetEvent + WSASend + WSASendDisconnect + WSASendTo + WSASetEvent + WSASetServiceA + WSASetServiceW + WSASocketA + WSASocketW + WSAStringToAddressA + WSAStringToAddressW + WSAWaitForMultipleEvents + WSCDeinstallProvider + WSCEnableNSProvider + WSCEnumProtocols + WSCGetProviderPath + WSCInstallvalueSpace + WSCInstallProvider + WSCUnInstallvalueSpace + WSCUpdateProvider + WSCWritevalueSpaceOrder + WSCWriteProviderOrder + freeaddrinfo + getaddrinfo + getvalueinfo + WSAAsyncSelect + WSAAsyncGetHostByAddr + WSAAsyncGetHostByvalue + WSAAsyncGetProtoByNumber + WSAAsyncGetProtoByvalue + WSAAsyncGetServByPort + WSAAsyncGetServByvalue + WSACancelAsyncRequest + WSASetBlockingHook + WSAUnhookBlockingHook + WSAGetLastError + WSASetLastError + WSACancelBlockingCall + WSAIsBlocking + WSAStartup + WSACleanup + __WSAFDIsSet + WEP + + + + + + accept + bind + closesocket + connect + getpeername + getsockname + getsockopt + ws2_32.htonl + htons + inet_addr + inet_ntoa + ioctlsocket + listen + ws2_32.ntohl + ntohs + recv + recvfrom + select + send + sendto + setsockopt + ws2_32.shutdown + socket + ws2_32.gethostbyaddr + gethostbyname + ws2_32.getprotobyname + ws2_32.getservbyname + gethostname + WSAAsyncSelect + WSAAsyncGetHostByAddr + WSAAsyncGetHostByName + WSAAsyncGetProtoByNumber + WSAAsyncGetProtoByName + WSAAsyncGetServByPort + WSAAsyncGetServByName + WSACancelAsyncRequest + WSASetBlockingHook + WSAUnhookBlockingHook + WSAGetLastError + WSASetLastError + WSACancelBlockingCall + WSAIsBlocking + WSAStartup + WSACleanup + __WSAFDIsSet + + + + + + timeGetTime + + + + + + + WSHAddressToString + WSHEnumProtocols + WSHGetProviderGuid + WSHGetSockaddrType + WSHGetSocketInformation + WSHGetWSAProtocolInfo + WSHGetWildcardSockaddr + WSHGetWinsockMapping + WSHIoctl + WSHJoinLeaf + WSHNotify + WSHOpenSocket2 + WSHOpenSocket + WSHSetSocketInformation + WSHStringToAddress + + + + + + CheckMemoryGates + + + + + + IcmpCreateFile + IcmpParseReplies + IcmpCloseHandle + IcmpSendEcho + IcmpSendEcho2 + do_echo_req + register_icmp + + + + + + WTSQuerySessionInformation + WTSEnumerateServers + WTSUnRegisterSessionNotification + WTHelperGetProvSignerFromChain + WTHelperProvDataFromStateData + WaitForThreadpoolTimerCallbacks + WTSFreeMemory + WTSQueryUserToken + WTSSendMessage + WTSLogoffSession + WTSSetSessionInformation + WTSEnumerateSessions + WTSEnumerateProcesses + WTSEnumerateServers + WTSVirtualChannelOpen + WTSCloseServer + WTSConnectSession + WTSCreateListener + WTSRegisterSessionNotification + WTSRegisterSessionNotificationEx + WTSStartRemoteControlSession + + + + + + FveEnableRawAccess + + + + + + SCardControl + SCardDisconnect + SCardBeginTransaction + SCardEndTransaction + SCardEstablishContext + SCardReconnect + SCardStatus + SCardTransmit + SCardReleaseStartedEvent + SCardAccessStartedEvent + SCardReleaseContext + SCardListReaders + + + + + + DbgPrint + DbgPrintEx + + EtwEventWrite + EtwEventEnabled + EtwEventRegister + EtwEventUnregister + EtwUnregisterTraceGuids + EtwRegisterTraceGuids + EtwGetTraceLoggerHandle + EtwGetTraceEnableLevel + EtwGetTraceEnableFlags + EtwTraceMessage + + LdrGetKnownDllSectionHandle + LdrAccessResource + LdrAddLoadAsDataTable + LdrAddRefDll + LdrDisableThreadCalloutsForDll + LdrEnumResources + LdrEnumerateLoadedModules + LdrFindEntryForAddress + LdrFindResourceDirectory_U + LdrFindResourceEx_U + LdrFindResource_U + LdrFlushAlternateResourceModules + LdrGetDllHandle + LdrGetDllHandleByMapping + LdrGetDllHandleByName + LdrGetDllHandleEx + LdrGetFailureData + LdrGetFileNameFromLoadAsDataTable + LdrGetProcedureAddress + LdrGetProcedureAddressEx + LdrHotPatchRoutine + LdrInitShimEngineDynamic + LdrInitializeThunk + LdrLoadAlternateResourceModule + LdrLoadAlternateResourceModuleEx + LdrLoadDll + LdrLockLoaderLock + LdrOpenImageFileOptionsKey + LdrProcessRelocationBlock + LdrQueryImageFileExecutionOptions + LdrQueryImageFileExecutionOptionsEx + LdrQueryImageFileKeyOption + LdrQueryModuleServiceTags + LdrQueryProcessModuleInformation + LdrRegisterDllNotification + LdrRemoveLoadAsDataTable + LdrResFindResource + LdrResFindResourceDirectory + LdrResGetRCConfig + LdrResRelease + LdrResSearchResource + LdrRscIsTypeExist + LdrSetAppCompatDllRedirectionCallback + LdrSetDllManifestProber + LdrSetMUICacheType + LdrShutdownProcess + LdrShutdownThread + LdrSystemDllInitBlock + LdrUnloadAlternateResourceModule + LdrUnloadAlternateResourceModuleEx + LdrUnloadDll + LdrUnlockLoaderLock + LdrUnregisterDllNotification + LdrVerifyImageMatchesChecksum + LdrVerifyImageMatchesChecksumEx + LdrWx86FormatVirtualImage + LdrpResGetMappingSize + LdrpResGetResourceDirectory + + NtRaiseHardError + NtClose + NtDeviceIoControlFile + NtWaitForSingleObject + NtGetContextThread + NtLoadDriver + NtUnloadDriver + NtSuspendProcess + NtResumeProcess + NtResumeThread + NtSetContextThread + NtUnmapViewOfSection + NtSetEvent + NtOpenSection + NtOpenEvent + NtMapViewOfSection + NtAddAtom + NtQuerySystemInformation + NtQueryVirtualMemory + NtAccessCheckByTypeResultListAndAuditAlarm + NtCompareTokens + NtQueryDirectoryFile + NtQueryInformationProcess + NtSetInformationProcess + NtSetInformationThread + NtQueryObject + NtContinue + NtFsControlFile + NtCreateFile + NtCreateThread + NtCreateUserProcess + NtTerminateProcess + NtImpersonateAnonymousToken + NtOpenThreadToken + NtOpenKey + NtEnumerateKey + NtEnumerateValueKey + NtQueryKey + NtDelayExecution + NtUnloadKey + NtLoadKey + NtDeleteKey + NtDeleteFile + NtOpenSymbolicLinkObject + NtSetSecurityObject + NtSetInformationFile + NtWriteFile + NtWow64CallFunction64 + NtWow64CsrAllocateCaptureBuffer + NtWow64CsrAllocateMessagePointer + NtWow64CsrCaptureMessageBuffer + NtWow64CsrCaptureMessageString + NtWow64CsrClientCallServer + NtWow64CsrClientConnectToServer + NtWow64CsrFreeCaptureBuffer + NtWow64CsrGetProcessId + NtWow64CsrIdentifyAlertableThread + NtWow64CsrVerifyRegion + NtWow64DebuggerCall + NtWow64GetCurrentProcessorNumberEx + NtWow64GetNativeSystemInformation + NtWow64InterlockedPopEntrySList + NtWow64QueryInformationProcess64 + NtWow64QueryVirtualMemory64 + NtWow64ReadVirtualMemory64 + NtWow64WriteVirtualMemory64 + NtQueryInformationThread + NtQueryInformationFile + NtOpenProcess + NtQuerySymbolicLinkObject + NtAdjustPrivilegesToken + NtCreateProcess + NtCreateProcessEx + NtCreateSection + NtOpenFile + NtOpenProcessToken + NtProtectVirtualMemory + NtWriteVirtualMemory + + RtlQueryRegistryValues + RtlAdjustPrivilege + RtlSetDaclSecurityDescriptor + RtlSetOwnerSecurityDescriptor + RtlCreateSecurityDescriptor + RtlAllocateAndInitializeSid + RtlUserThreadStart + RtlFormatCurrentUserKeyPath + RtlSetProcessIsCritical + RtlQueryElevationFlags + RtlCreateUserThread + RtlDelete + RtlNtStatusToDosError + RtlRandom + RtlCompressBuffer + RtlComputeCrc32 + RtlDecompressBuffer + RtlGetCompressionWorkSpaceSize + RtlTimeToSecondsSince1970 + + WerReportSQMEvent + WinSqmAddToAverageDWORD + WinSqmAddToStream + WinSqmAddToStreamEx + WinSqmCheckEscalationAddToStreamEx + WinSqmCheckEscalationSetDWORD64 + WinSqmCheckEscalationSetDWORD + WinSqmCheckEscalationSetString + WinSqmCommonDatapointDelete + WinSqmCommonDatapointSetDWORD64 + WinSqmCommonDatapointSetDWORD + WinSqmCommonDatapointSetStreamEx + WinSqmCommonDatapointSetString + WinSqmEndSession + WinSqmEventEnabled + WinSqmEventWrite + WinSqmGetEscalationRuleStatus + WinSqmGetInstrumentationProperty + WinSqmIncrementDWORD + WinSqmIsOptedIn + WinSqmIsOptedInEx + WinSqmSetDWORD64 + WinSqmSetDWORD + WinSqmSetEscalationInfo + WinSqmSetIfMaxDWORD + WinSqmSetIfMinDWORD + WinSqmSetString + WinSqmStartSession + + ZwClose + ZwRequestPort + ZwReadVirtualMemory + ZwMapViewOfSection + ZwQueryInformationProcess + ZwUnmapViewOfSection + ZwResumeThread + ZwQuerySystemInformation + ZwSetLdtEntries + ZwTerminateProcess + ZwWriteVirtualMemory + ZwDuplicateToken + ZwCallbackReturn + ZwEnumerateKey + ZwSaveKey + ZwSaveKeyEx + ZwQueryInformationThread + ZwCreateSection + ZwQueryInformationFile + + + + + + Netbios + NetFileClose" + NetAuditRead + NetConfigSet + NetErrorLogWrite + NetErrorLogClear + NetAuditClear + NetErrorLogRead + NetWkstaUserGetInfo + NetWkstaGetInfo + + NetpwNameValidate + NetFileGetInfo + NetSessionEnum + NetShareGetInfo + NetShareEnum + NetShareAdd + NetShareDel + NetWkstaUserEnum + NetServerGetInfo + NetAccessEnum + NetBrowserStatisticsGet + NetConnectionEnum + NetWkstaTransportEnum + NetGetJoinInformation + NetUserAdd + NetUserEnum + NetUserGetInfo + NetUserSetInfo + NetUserDel + NetUserGetGroups + NetUserSetGroups + NetUserGetLocalGroups + NetUserModalsGet + NetUserModalsSet + NetUserChangePassword + NetGroupAdd + NetGroupAddUser + NetGroupEnum + NetGroupGetInfo + NetGroupSetInfo + NetGroupDel + NetGroupDelUser + NetGroupGetUsers + NetGroupSetUsers + NetStatisticsGet + NetLocalGroupAdd + NetLocalGroupAddMember + NetLocalGroupEnum + NetLocalGroupGetInfo + NetLocalGroupSetInfo + NetLocalGroupDel + NetLocalGroupDelMember + NetLocalGroupGetMembers + NetLocalGroupSetMembers + NetLocalGroupAddMembers + NetLocalGroupDelMembers + NetQueryDisplayInformation + NetGetDisplayInformationIndex + NetAccessAdd + NetAccessGetInfo + NetAccessSetInfo + NetAccessDel + NetAccessGetUserPerms + NetValidatePasswordPolicy + NetValidatePasswordPolicyFree + NetGetDCName + NetGetAnyDCName + I_NetLogonControl + I_NetLogonControl2 + NetEnumerateTrustedDomains + NetRemoteTOD + NetServerEnum + NetServiceEnum + + + + + + MenuHelp + ShowHideMenuCtl + CreateStatusWindowA + CreateToolbar + CreateMappedBitmap + DrawInsert + CreateUpDownControl + InitCommonControls + CreateStatusWindow + _TrackMouseEvent + AddMRUStringW + + + + + + SystemFunction001 + SystemFunction002 + SystemFunction003 + SystemFunction004 + SystemFunction005 + SystemFunction028 + SystemFunction029 + SystemFunction034 + SystemFunction036 + SystemFunction040 + SystemFunction041 + + + + + + WinStationGetLoggedOnCount + WinStationSendMessage + WinStationQueryInformation + LogonIdFromWinStationNameA + LogonIdFromWinStationNameW + RemoteAssistancePrepareSystemRestore + ServerGetInternetConnectorStatus + ServerLicensingClose + ServerLicensingDeactivateCurrentPolicy + ServerLicensingFreePolicyInformation + ServerLicensingGetAvailablePolicyIds + ServerLicensingGetPolicy + ServerLicensingGetPolicyInformationA + ServerLicensingGetPolicyInformationW + ServerLicensingLoadPolicy + ServerLicensingOpenA + ServerLicensingOpenW + ServerLicensingSetPolicy + ServerLicensingUnloadPolicy + ServerQueryInetConnectorInformationA + ServerQueryInetConnectorInformationW + ServerSetInternetConnectorStatus + WinStationActivateLicense + WinStationAutoReconnect + WinStationBroadcastSystemMessage + WinStationCheckAccess + WinStationCheckLoopBack + WinStationCloseServer + WinStationConnectA + WinStationConnectCallback + WinStationConnectEx + WinStationConnectW + WinStationDisconnect + WinStationEnumerateA + WinStationEnumerateExW + WinStationEnumerateLicenses + WinStationEnumerateProcesses + WinStationEnumerateW + WinStationEnumerate_IndexedA + WinStationEnumerate_IndexedW + WinStationFreeConsoleNotification + WinStationFreeGAPMemory + WinStationFreeMemory + WinStationFreePropertyValue + WinStationFreeUserCertificates + WinStationFreeUserCredentials + WinStationGenerateLicense + WinStationGetAllProcesses + WinStationGetAllSessionsW + WinStationGetConnectionProperty + WinStationGetDeviceId + WinStationGetInitialApplication + WinStationGetLanAdapterNameA + WinStationGetLanAdapterNameW + WinStationGetLoggedOnCount + WinStationGetMachinePolicy + WinStationGetProcessSid + WinStationGetRestrictedLogonInfo + WinStationGetSessionIds + WinStationGetTermSrvCountersValue + WinStationGetUserCertificates + WinStationGetUserCredentials + WinStationGetUserProfile + WinStationInstallLicense + WinStationIsHelpAssistantSession + WinStationIsSessionPermitted + WinStationIsSessionRemoteable + WinStationNameFromLogonIdA + WinStationNameFromLogonIdW + WinStationNegotiateSession + WinStationNtsdDebug + WinStationOpenServerA + WinStationOpenServerExA + WinStationOpenServerExW + WinStationOpenServerW + WinStationQueryAllowConcurrentConnections + WinStationQueryEnforcementCore + WinStationQueryInformationA + WinStationQueryInformationW + WinStationQueryLicense + WinStationQueryLogonCredentialsW + WinStationQuerySessionVirtualIP + WinStationQueryUpdateRequired + WinStationRedirectErrorMessage, + WinStationRedirectLogonBeginPainting + WinStationRedirectLogonError + WinStationRedirectLogonMessage + WinStationRedirectLogonStatus + WinStationRegisterConsoleNotification + WinStationRegisterConsoleNotificationEx + WinStationRegisterNotificationEvent + WinStationRemoveLicense + WinStationRenameA + WinStationRenameW + WinStationReportUIResult + WinStationReset + WinStationRevertFromServicesSession + WinStationSendMessageA + WinStationSendMessageW + WinStationSendWindowMessage + WinStationServerPing + WinStationSetAutologonPassword + WinStationSetInformationA + WinStationSetInformationW + WinStationSetPoolCount + WinStationShadow + WinStationShadowStop + WinStationShutdownSystem + WinStationSwitchToServicesSession + WinStationSystemShutdownStarted + WinStationSystemShutdownWait + WinStationTerminateProcess + WinStationUnRegisterConsoleNotification + WinStationUnRegisterNotificationEvent + WinStationUserLoginAccessCheck + WinStationVerify + WinStationVirtualOpen + WinStationVirtualOpenEx + WinStationWaitSystemEvent + _NWLogonQueryAdmin + _NWLogonSetAdmin + _WinStationAnnoyancePopup + _WinStationBeepOpen + _WinStationBreakPoint + _WinStationCallback + _WinStationCheckForApplicationName + _WinStationFUSCanRemoteUserDisconnect + _WinStationGetApplicationInfo + _WinStationNotifyDisconnectPipe + _WinStationNotifyLogoff + _WinStationNotifyLogon + _WinStationNotifyNewSession + _WinStationOpenSessionDirectory + _WinStationReInitializeSecurity + _WinStationReadRegistry + _WinStationSessionInitialized + _WinStationShadowTarget + _WinStationShadowTarget2 + _WinStationShadowTargetSetup + _WinStationUpdateClientCachedCredentials + _WinStationUpdateSettings + + + + + + DeletePort + MprAdminUserWrite + MprAdminUserGetInfo + MprAdminUserUserOpen + MprAdminUserUserClose + MprAdminUserRead + MprAdminUserOpen + MprAdminUserClose + + + + + + SfcIsFileProtected + SfcIsKeyProtected + SfcGetNextProtectedFile + SfcGetFiles + SFCDisable + SFCScan + SRSetRestorePoint + SfpVerifyFile + + + + + + AtlComModuleRegisterClassObjects + AtlComModuleRevokeClassObjects + AtlUpdateRegistryFromResourceD + AtlRegisterClassCategoriesHelper + AtlLoadTypeLib + AtlCreateRegistrar + AtlCallTermFunc + AtlSetPerUserRegistration + AtlGetPerUserRegistration + + + + + + EnumMonitorsA + EnumMonitorsW + GetDefaultPrinterA + SetDefaultPrinterA + GetDefaultPrinterW + SetDefaultPrinterW + AddPrintProcessor + DeletePort + DeletePrinter + DeletePrinterConnection + DeletePrintProcessor + EnumPorts + GetPrinterDriverDirectory + GetPrintProcessorDirectory + + + + + + PasswordChangeNotif + + + + + + GetTraceEnableFlags + QueryRecoveryAgentsOnEncryptedFile + RemoveUsersFromEncryptedFile + CryptSignHash + InstallApplication + + SaferIdentifyLevel + + LsaCreateTrustedDomainEx + LsaCreateAccount + LsaCreateSecret + LsaCreateTrustedDomain + LsaEnumerateAccounts + LsaEnumerateAccountsWithUserRight + LsaRetrievePrivateData + LsaSetInformationTrustedDomain + LsaSetQuotasForAccount + LsaOpenSecret + LsaSetSecurityObject + LsaQueryTrustedDomainInfo + LsaQueryInformationPolicy + LsaEnumerateTrustedDomains + LsaAddAccountRights + LsaSetSecret + LsaEnumeratePrivilegesOfAccount + LsaOpenPolicy + LsaEnumerateAccountRights + LsaFreeMemory + LsaClose + LsaDeleteTrustedDomain + + GetServiceKeyName + EnumServiceGroup + ConvertSecurityDescriptorToAccessNamed + RegisterServiceCtrlHandlerEx + + ConvertStringSDToSDRootDomain + SetEntriesInAccessList + SetNamedSecurityInfoEx + MakeAbsoluteSD + MakeAbsoluteSD2 + + CryptSetKeyParam + CryptSetProvParam + CryptSetHashParam + + GetTraceLoggerHandle + GetOverlappedAccessResults + TrusteeAccessToObject + ConvertAccessToSecurityDescriptor + SetEntriesInAuditList + SetSecurityInfoEx + SetEntriesInAuditList + ConvertSecurityDescriptorToAccess + DuplicateEncryptionInfoFile + EncryptFile + DecryptFile + ElfRegisterEventSource + ElfBackupEventLogFile + ElfChangeNotify + ElfClearEventLogFile + ElfCloseEventLog + ElfDeregisterEventSource + ElfFlushEventLog + ElfNumberOfRecords + ElfOldestRecord + ElfOpenBackupEventLog + ElfOpenEventLog + ElfReadEventLog + ElfReportEvent + ElfReportEventAndSource + + UnregisterTraceGuids + RegSaveKey + RegDisablePredefinedCache + RegDisablePredefinedCacheEx + RegDisableReflectionKey + RegEnableReflectionKey + RegQueryMultipleValues + + QueryServiceConfig2 + QueryServiceStatusEx + + CloseEncryptedFileRaw + OpenEncryptedFileRaw + ReadEncryptedFileRaw + WriteEncryptedFileRaw + SaferiIsExecutableFileType + + WmiCloseBlock + WmiFileHandleToInstanceName + + BackupEventLog + ClearEventLog + CloseEventLog + DeregisterEventSource + GetEventLogInformation + GetNumberOfEventLogRecords + GetOldestEventLogRecord + NotifyChangeEventLog + OpenBackupEventLog + OpenEventLog + ReadEventLog + RegisterEventSource + ReportEvent + SaferRecordEventLogEntry + + GetCurrentHwProfile + + CredEnumerate + CredFree + CredDelete + CredFindBestCredential + CredGetSessionTypes + CredGetTargetInfo + CredIsMarshaledCredential + CredIsProtected + CredMarshalCredential + CredPackAuthenticationBuffer + CredProtect + CredRead + CredReadDomainCredentials + CredRename + CredUnmarshalCredential + CredUnPackAuthenticationBuffer + CredUnprotect + CredWrite + CredWriteDomainCredentials + + CryptCreateHash + CryptHashData + CryptGetHashParam + CryptDestroyHash + CryptReleaseContext + CryptDecrypt + CryptEncrypt + CryptAcquireContext + CryptGenRandom + CryptDestroyKey + CryptGetKeyParam + CryptVerifySignature + CryptImportKey + CryptEnumProviders + CryptEnumProviderTypes + CryptDeriveKey + CryptSetProviderEx + CryptGetDefaultProvider + CryptDuplicateHash + CryptExportKey + CryptGenKey + CryptGetUserKey + + RegUnLoadKey + RegReplaceKey + RegFlushKey + RegCopyTree + RegLoadKey + RegEnumKey + RegConnectRegistry + RegDeleteKey + RegDeleteValue + RegEnumKeyEx + RegGetKeySecurity + RegOpenKey + RegSetKeySecurity + RegSetValue + RegSetValueEx + RegNotifyChangeKeyValue + RegRestoreKey + RegisterServiceCtrlHandler + RegOverridePredefKey + RegSetValue + RegQueryValue + RegOpenKey + RegEnumKey + RegCreateKeyEx + RegCreateKey + + + SystemFunction001 + SystemFunction002" + SystemFunction003 + SystemFunction004 + SystemFunction005 + SystemFunction006 + SystemFunction007 + SystemFunction008 + SystemFunction009 + SystemFunction010 + SystemFunction011 + SystemFunction012 + SystemFunction013 + SystemFunction014 + SystemFunction015 + SystemFunction016 + SystemFunction017 + SystemFunction018 + SystemFunction019 + SystemFunction020 + SystemFunction021 + SystemFunction022 + SystemFunction023 + SystemFunction024 + SystemFunction025 + SystemFunction026 + SystemFunction027 + SystemFunction028 + SystemFunction029 + SystemFunction030 + SystemFunction031 + SystemFunction032 + SystemFunction033 + SystemFunction034 + SystemFunction035 + SystemFunction036 + SystemFunction037 + SystemFunction038 + SystemFunction039 + SystemFunction040 + SystemFunction041 + + StartTrace + CloseTrace + ProcessTrace + FlushTrace + OpenTrace + QueryServiceConfig + GetAuditedPermissionsFromAcl + QueryAllTraces + GetAuditedPermissionsFromAcl + ConvertSecurityDescriptorToStringSecurityDescriptor + SetEntriesInAcl + LockServiceDatabase + CheckTokenMembership + GetNumberOfEventLogRecords + GetOldestEventLogRecord + BackupEventLog + NotifyChangeEventLog + ConvertStringSecurityDescriptorToSecurityDescriptor + DeregisterEventSource + ConvertSidToStringSid + ReportEvent + ChangeServiceConfig2 + UnlockServiceDatabase + GetTraceEnableLevel + AbortSystemShutdown + ControlTrace + CreateProcessAsUser + LookupPrivilegeValue + ChangeServiceConfig + StartService + OpenSCManager + DeleteService + EnumDependentServices + CreateService + SetServiceStatus + CloseServiceHandle + EnumServicesStatus + EnumServicesStatusEx + OpenService + SetNamedSecurityInfo + + LogonUser + QueryServiceStatus + InitiateSystemShutdown + InitiateSystemShutdownEx + + + + + + EncryptMessage + DecryptMessage + GetUserNameEx + DeleteSecurityContext + DdeSetQualityOfService + LsaLookupAuthenticationPackage + LsaDeregisterLogonProcess + LsaConnectUntrusted + + + + + + MultinetGetConnectionPerformance + WNetAddConnection + WNetAddConnection2 + WNetAddConnection3 + WNetCloseEnum + WNetEnumResource + WNetGetConnection + WNetGetNetworkInformation + WNetGetProviderName + WNetGetResourceParent + WNetGetResourceInformation + WNetGetUniversalName + WNetGetUser + WNetOpenEnum + WNetRestoreConnection + WNetUseConnection + WNetCancelConnection + WNetAddConnection2 + WNetCancelConnection2 + WNetGetConnection + WNetUseConnection + + + + + + + WinHttpQueryHeaders + WinHttpCloseHandle + WinHttpConnect + WinHttpGetIEProxyConfigForCurrentUser + WinHttpGetProxyForUrl + WinHttpOpen + WinHttpOpenRequest + WinHttpQueryDataAvailable + WinHttpReadData + WinHttpReceiveResponse + WinHttpSendRequest + WinHttpSetOption + WinHttpWriteData + WinHttpAddRequestHeaders + WinHttpSetStatusCallback + + + + + + ApphelpCheckShellObject + + + + + + DsListSites + DsFreePasswordCredentials + DsFreeNameResult + DsUnBind + DsBind + DsMapSchemaGuids + DsCrackSpn + DsFreeDomainControllerInfo + DsMakeSpn + DsGetDomainControllerInfo + DsQuoteRdnValue + DsFreeSchemaGuidMap + + + + + + + + + + + + NDdeShareAdd + NDdeShareDel + NDdeShareEnum + NDdeShareGetInfo + NDdeShareSetInfo + NDdeGetErrorString + NDdeIsValidShareName + NDdeIsValidAppTopicList + NDdeSpecialCommand + NDdeGetShareSecurity + NDdeSetShareSecurity + NDdeGetTrustedShare + NDdeSetTrustedShare + NDdeTrustedShareEnum + NDdeShareAdd + NDdeShareDel + NDdeShareEnum + NDdeShareGetInfo + NDdeShareSetInfo + NDdeGetErrorString + NDdeIsValidShareName + NDdeIsValidAppTopicList + NDdeSpecialCommand + NDdeGetShareSecurity + NDdeSetShareSecurity + NDdeGetTrustedShare + NDdeSetTrustedShare + NDdeTrustedShareEnum + + + + + + Win32DeleteFile + FileOpen + UpdateAllDesktopSubscriptions + SHAlloc + SHAllocShared + SHAnsiToAnsi + SHAnsiToUnicode + SHChangeDWORDAsIDList + SHChangeProductKeyAsIDList + SHChangeUpdateImageIDList + SHCloneSpecialIDList + SHCLSIDFromString + SHCoCreateInstance + SHCreateDirectory + SHCreateDirectoryEx + SHCreateFileExtractIcon + SHCreateProcessAsUserW + SHCreatePropSheetExtArray + SHCreateQueryCancelAutoPlayMoniker + SHCreateStdEnumFmtEtc + SHCreateStreamOnFile + SHDestroyPropSheetExtArray + Shell_GetCachedImageIndex + Shell_GetImageLists + Shell_MergeMenus + ShellMessageBox + SHExtractIconsW + SHFind_InitMenuPopup + SHFindFiles + SHFlushClipboard + SHFormatDateTime + SHFree + SHFreeShared + SHGetAttributesFromDataObject + SHGetFolderLocation + SHGetFolderPath + SHGetFolderPathAndSubDir + SHGetInverseCMAP + SHGetMalloc + SHGetRealIDL + SHGetSetFolderCustomSettings + SHGetSetSettings + SHGetShellStyleHInstance + SHGetSpecialFolderLocation + SHGetSpecialFolderPath + SHGetViewStatePropertyBag + SHHandleUpdateImage + SHInvokePrinterCommand + SHIsChildOrSelf + SHLimitInputEdit + SHLoadOLE + SHLockShared + SHMapIDListToImageListIndexAsync + SHMapPIDLToSystemImageListIndex + SHMessageBoxCheck + SHObjectProperties + SHOpenPropSheet + SHOpenRegStream + SHRegGetBoolValueFromHKCUHKLM + SHRegGetValue + SHRegGetValueFromHKCUHKLM + SHReplaceFromPropSheetExtArray + SHRestricted + SHSetFolderPath + SHSendMessageBroadcast + SHShellFolderView_Message + SHSimpleIDListFromPath + SHStartNetConnectionDialog + SHStripMneumonic + SHUnicodeToAnsi + SHUnicodeToUnicode + SHUnlockShared + SHValidateUNC + RestartDialog + RestartDialogEx + OpenRegStream + ParseField + PathCleanupSpec + PathGetShortPath + PathIsExe + PathIsSlow + PathProcessCommand + PathResolve + PickIconDlg + ILLoadFromStreamEx + ILLoadFromStream + GUIDFromString + GetFileNameFromBrowse + ExtractAssociatedIconEx + DriveType + CallCPLEntry16 + SHChangeNotifyRegister + SHChangeNotifyDeregister + ILSaveToStream + SHILCreateFromPath + IsNetDrive + SHCoCreateInstance + SignalFileOpen + OpenAs_RunDLLA + OpenAs_RunDLLW + PrintersGetCommand_RunDLLW + ILFree + ILCreateFromPath + SHCreateDirectory + SHSetInstanceExplorer + ILCreateFromPathA + ILCreateFromPathW + SHHelpShortcuts_RunDLL + ShellExec_RunDLL + SHFreeNameMappings + SHFormatDrive + SHCreateDirectoryExA + RegenerateUserEnvironment + RealShellExecuteW + RealShellExecuteExW + RealShellExecuteExA + RealShellExecuteA + Options_RunDLLW + Options_RunDLLA + Options_RunDLL + GetCurrentProcessExplicitAppUserModelID + FindExecutableW + FindExecutableA + DoEnvironmentSubstW + DoEnvironmentSubstA + DllUnregisterServer + DllRegisterServer + DllInstall + DllGetVersion + WOWShellExecute + WaitForExplorerRestartW + RealDriveType + SHFlushSFCache + SHChangeNotification_Lock + WriteCabinetState + ReadCabinetState + IsUserAnAdmin + DllGetClassObject + DllCanUnloadNow + Control_RunDLLW + Control_RunDLLAsUserW + Control_RunDLLA + Control_RunDLL + SHTestTokenMembership + AppCompat_RunDLLW + SHHelpShortcuts_RunDLLW + SHHelpShortcuts_RunDLLA + SHGetSpecialFolderLocation + SHChangeNotify + SHChangeNotifyDeregister + SHFileOperation + SHCreateDirectory + SHEmptyRecycleBin + SHLoadInProc + ShellExecute + ShellExecuteEx + ShellExecuteA + ShellExecCmdLine + SHGetNoAssocIconIndex + SHGetUserDisplayName + SHGetUserPicturePath + SHGetUserPicturePathEx + SHHelpShortcut_RunDLL + SHHelpShortcuts_RunDLL + ShortSizeFormatExport + SHResolveUserNames + SHSettingsChanged + SHSetUserPicturePath + SHShouldShowWizards + SHTestTokenPrivilegeW + SHAnsiToUnicodeCPAlloc + SHAreIconsEqual + SHBoolSystemParametersInfo + SHCreatePropertyBagOnMemory + SHCreatePropertyStoreOnXML + SHCreateStreamOnDllResourceW + SHCreateStreamOnModuleResourceW + SHExpandEnvironmentStringsAlloc + SHForwardContextMenuMsg + SHGetSizeShared + SHInvokeCommandOnContextMenu + SHInvokeCommandOnContextMenuEx + SHInvokeCommandsOnContextMenuEx + SHInvokeCommandWithFlagsAndSite + SHRegSetValue + SHUnicodeToAnsiCPAlloc + RegisterShellHookWindow + + + + + + EnumProcesses + EnumProcessModules + EmptyWorkingSet + EnumDeviceDrivers + EnumPageFiles + EnumProcesses + EnumProcessModules + EnumProcessModulesEx + GetModuleBaseName + GetModuleFileNameEx + GetMappedFileName + GetDeviceDriverBaseName + GetDeviceDriverBaseName + GetDeviceDriverFileName + GetMappedFileName + GetModuleInformation + GetPerformanceInfo + GetProcessImageFileName + GetProcessMemoryInfo + GetWsChanges + GetWsChangesEx + InitializeProcessForWsWatch + QueryWorkingSet + QueryWorkingSetEx + + + + + + acmDriverAdd + acmDriverEnum + acmDriverOpen + acmStreamOpen + + + + + + LoadStringByReference + + + + + + WSASetSocketPeerTargetName + WSADeleteSocketPeerTargetName + WSAImpersonateSocketPeer + WSAQuerySocketSecurity + WSARevertImpersonation + + + + + + MAPILogonEx + MAPIAllocateBuffer + MAPIFreeBuffer,-,17 + MAPIInitialize,-,21 + MAPIUninitialize,-,23 + BuildDisplayTable + HrQueryAllRows,-,75 + FreePadrlist,-,139 + FreeProws + BMAPISendMail + BMAPISaveMail + BMAPIReadMail + BMAPIGetReadMail + BMAPIFindNext + BMAPIAddress + BMAPIGetAddress + BMAPIDetails + BMAPIResolveName + + + + + + InternetSecurityProtocolToString + UrlZonesDetach + InternetAutodial + InternetAutodialHangup + DeleteUrlCacheEntry + FindFirstUrlCacheEntry + FindFirstUrlCacheContainer + FindNextUrlCacheContainer + FindNextUrlCacheEntry + FindCloseUrlCache + GetUrlCacheEntryInfo + GetUrlCacheEntryInfoEx + HttpSendRequest + HttpSendRequestEx + HttpQueryInfo + HttpAddRequestHeaders + HttpEndRequest + HttpOpenRequest + InternetGetConnectedState + InternetGetConnectedStateEx + InternetWriteFile + InternetOpenUrl + InternetQueryDataAvailable + InternetGetCookie + InternetCheckConnection + InternetQueryOption + InternetSetStatusCallback + InternetSetOption + InternetErrorDlg + InternetCloseHandle + InternetOpen + InternetConnect + InternetCrackUrl + InternetCanonicalizeUrl + InternetCombineUrl + FtpDeleteFile + FtpCommand + FtpCreateDirectory + FtpFindFirstFile + FtpGetCurrentDirectory + FtpGetFile + FtpGetFileSize + FtpOpenFile + FtpPutFile + FtpRemoveDirectory + FtpRenameFile + FtpSetCurrentDirectory + ResumeSuspendedDownload + + + + + + I_RpcMapWin32Status + UuidCreateSequential + UuidToString + RpcMgmtSetServerStackSize + RpcServerUnregisterIf + RpcMgmtWaitServerListen + RpcMgmtStopServerListening + RpcServerUnregisterIfEx + RpcServerRegisterIf + RpcServerUseProtseqEp + RpcServerListen + RpcStringFree + RpcServerTestCancel + UuidCreate + NdrAsyncClientCall + NdrClearOutParameters + NdrClientCall + NdrClientCall2 + NdrConformantArrayUnmarshall + NdrConformantStringBufferSize + NdrConformantStringMarshall + NdrConformantStringUnmarshall + NdrContextHandleInitialize + NdrContextHandleSize + NdrContextHandleMemorySize + NdrConvert + NdrCStdStubBuffer_Release + NdrCStdStubBuffer2_Release + NdrDllCanUnloadNow + NdrDllGetClassObject + NdrDllRegisterProxy + NdrDllUnregisterProxy + NdrGetUserMarshalInfo + NdrInterfacePointerBufferSize + NdrInterfacePointerFree + NdrInterfacePointerMarshall + NdrInterfacePointerUnmarshall + NdrOleAllocate + NdrOleFree + NdrPointerBufferSize + NdrPointerFree + NdrPointerMarshall + NdrPointerUnmarshall + NdrProxyErrorHandler + NdrProxyFreeBuffer + NdrProxyGetBuffer + NdrProxyInitialize + NdrProxySendReceive + NdrSimpleTypeMarshall + NdrSimpleTypeUnmarshall + NdrStubCall2 + NdrStubForwardingFunction + NdrStubGetBuffer + NdrStubInitialize + NdrUserMarshalBufferSize + NdrUserMarshalFree + NdrUserMarshalMarshall + + + + + + + SetupDiGetDeviceRegistryProperty + SetupDiGetClassDevs + SetupDiEnumDeviceInfo + SetupDiEnumDeviceInterfaces + SetupDiGetDeviceInterfaceDetail + SetupDiDestroyDeviceInfoList + SetupDiOpenDevRegKey + SetupDiClassGuidsFromNameEx + SetupDiMoveDuplicateDevice + + + + + + CallNtPowerInformation + CanUserWritePwrScheme + DeletePwrScheme + DevicePowerClose + DevicePowerEnumDevices + DevicePowerOpen + DevicePowerSetDeviceState + EnumPwrSchemes + GUIDFormatToGlobalPowerPolicy + GUIDFormatToPowerPolicy + GetActivePwrScheme + GetCurrentPowerPolicies + GetPwrCapabilities + GetPwrDiskSpindownRange + IsAdminOverrideActive + IsPwrHibernateAllowed + IsPwrShutdownAllowed + IsPwrSuspendAllowed + LoadCurrentPwrScheme + MergeLegacyPwrScheme + PowerApplyPowerRequestOverride + PowerCanRestoreIndividualDefaultPowerScheme + PowerCreatePossibleSetting + PowerCreateSetting + PowerCustomizePlatformPowerSettings + PowerDebugDifPowerPolicies + PowerDebugDifSystemPowerPolicies + PowerDebugDumpPowerPolicy + PowerDebugDumpPowerScheme + PowerDebugDumpSystemPowerCapabilities + PowerDebugDumpSystemPowerPolicy + PowerDeleteScheme + PowerDeterminePlatformRole + PowerDuplicateScheme + PowerEnumerate + PowerGetActiveScheme + PowerImportPowerScheme + PowerOpenSystemPowerKey + PowerOpenUserPowerKey + PowerPolicyToGUIDFormat + PowerReadACDefaultIndex + PowerReadACValue + PowerReadACValueIndex + PowerReadDCDefaultIndex + PowerReadDCValue + PowerReadDCValueIndex + PowerReadDescription + PowerReadFriendlyName + PowerReadIconResourceSpecifier + PowerReadPossibleDescription + PowerReadPossibleFriendlyName + PowerReadPossibleValue + PowerReadSecurityDescriptor + PowerReadSettingAttributes + PowerReadValueIncrement + PowerReadValueMax + PowerReadValueMin + PowerReadValueUnitsSpecifier + PowerRemovePowerSetting + PowerReplaceDefaultPowerSchemes + PowerRestoreDefaultPowerSchemes + PowerRestoreIndividualDefaultPowerScheme + PowerSetActiveScheme + PowerSetAlsBrightnessOffset + PowerSettingAccessCheck + PowerSettingRegisterNotification + PowerSettingUnregisterNotification + PowerWriteACDefaultIndex + PowerWriteACValueIndex + PowerWriteDCDefaultIndex + PowerWriteDCValueIndex + PowerWriteDescription + PowerWriteFriendlyName + PowerWriteIconResourceSpecifier + PowerWritePossibleDescription + PowerWritePossibleFriendlyName + PowerWritePossibleValue + PowerWriteSecurityDescriptor + PowerWriteSettingAttributes + PowerWriteValueIncrement + PowerWriteValueMax + PowerWriteValueMin + PowerWriteValueUnitsSpecifier + ReadGlobalPwrPolicy + ReadProcessorPwrScheme + ReadPwrScheme + SetActivePwrScheme + SetSuspendState + ValidatePowerPolicies + WriteGlobalPwrPolicy + WriteProcessorPwrScheme + WritePwrScheme + + + + + + KeTickCount + memset + DbgPrint + PsLookupProcessThreadByCid + PsGetCurrentProcessId + PsCreateSystemThread + PsSetLoadImageNotifyRoutine + PsSetCreateProcessNotifyRoutine + PsTerminateSystemThread + PsLookupProcessByProcessId + PsChargePoolQuota + PsDereferenceImpersonationToken + PsDereferencePrimaryToken + PsIsDiskCountersEnabled + PsGetProcessExitTime + PsImpersonateClient + PsIsThreadTerminating + PsLookupProcessByProcessId + PsLookupThreadByThreadId + PsReferenceImpersonationToken + PsReferencePrimaryToken + PsReturnPoolQuota + PsRevertToSelf + PsUpdateDiskCounters + PsInitialSystemProcess + + KeServiceDescriptorTable + KeAddSystemServiceTable + KeBugCheckEx + + IoCreateFile + IoCreateDevice + IoDeleteDevice + IoGetCurrentProcess + IoRegisterBootDriverReinitialization + IoAllocateAdapterChannel + IoAttachDeviceByPointer + IoFlushAdapterBuffers + IoFreeAdapterChannel + IoFreeMapRegisters + IoMapTransfer + IoQueryDeviceDescription + IoReportResourceUsage + IoUnregisterPlugPlayNotification + + RtlCompareMemory + RtlImageNtHeader + RtlImageDirectoryEntryToData + RtlMoveMemory + + ZwCreateFile + ZwOpenProcess + ZwOpenProcessToken + ZwOpenProcess + ZwQueryInformationToken + ZwEnumerateKey + ZwFlushKey + ZwWriteFile + ZwDeleteFile + + + + + + WINNLSEnableIME + VkKeyScanEx + MapVirtualKeyEx + GetLastInputInfo + SystemParametersInfo + RegisterLogonProcess + SetDeskWallpaper + SetProgmanWindow + SetLogonNotifyWindow + SetTaskmanWindow + SendIMEMessageEx + SendIMEMessage + AnyPopup + SetClipboardViewer + WCSToMBEx + MBToWCSEx + KillSystemTimer + SetWindowStationUser + GetReasonTitleFromReasonCode + ReasonCodeNeedsBugID + RecordShutdownReason + GetTaskmanWindow + RegisterTasklist + RegisterSystemThread + SetShellWindowEx + GetProgmanWindow + UnlockWindowStation + GetAppCompatFlags + GetAppCompatFlags2 + ClientThreadSetup + AllowForegroundActivation + GetInternalWindowPos + LockWindowStation + QuerySendMessage + OemKeyScan + mouse_event + AllowSetForegroundWindow + DispatchMessage + GetAncestor + GetWindowModuleFileName + GetClassLong + GetGuiResources + GetRegisteredRawInputDevices + OpenWindowStation + DeregisterShellHookWindow + SetWinEventHook + SetWindowsHook + RegisterRawInputDevices + NotifyWinEvent + SwitchToThisWindow + CopyImage + CallMsgFilter + CallNextHookEx + DdeGetLastError + DdeFreeStringHandle + DdeQueryString + DdeCreateStringHandle + DdeCreateDataHandle + DdePostAdvise + DdeGetData + DdeFreeDataHandle + DdeClientTransaction + DdeDisconnect + DdeConnect + DdeNameService + DdeUninitialize + DdeInitialize + DdeQueryNextServer + EnumDisplayDevices + EnumDisplayMonitors + ExitWindowsEx + RegisterShellHookWindow + RegisterDeviceNotification + RegisterUserApiHook + SetWinEventHook + SetWindowLong + SetWindowsHookW + SetWindowsHookEx + SetForegroundWindow + SetDebugErrorLevel + SwapMouseButton + UnhookWinEvent + UnhookWindowsHook + UnhookWindowsHookEx + UnregisterDeviceNotification + UnregisterUserApiHook + VkKeyScan + + + + + + CredUnPackAuthenticationBuffer + CredUIPromptForCredentials + CredUICmdLinePromptForCredentials + + + + + + WlxActivateUserShell + WlxDisconnectNotify + WlxDisplayLockedNotice + WlxDisplaySASNotice + WlxDisplayStatusMessage + WlxGetConsoleSwitchCredentials + WlxGetStatusMessage + WlxInitialize + WlxIsLockOk + WlxIsLogoffOk + WlxLoggedOnSAS + WlxLoggedOutSAS + WlxLogoff + WlxNegotiate + WlxNetworkProviderLoad + WlxReconnectNotify + WlxRemoveStatusMessage + WlxScreenSaverNotify + WlxShutdown + WlxStartApplication + WlxWkstaLockedSAS + + + + + + GetFileVersionInfoSize + GetFileVersionInfo + VerInstallFile + + + + + + PDBOpenValidate5 + + + + + + _invoke_watson + _crt_debugger_hook + _loaddll + _getdllprocaddr + _unloaddll + _acmdln + _tcmdln + _wcmdln + _amblksiz + _daylight + _dstbias + _timezone + _tzname + errno + _doserrno + _sys_errlist + _sys_nerr + _environ + _wenviron + _fileinfo + _fmode + _iob + _wcsrev + fwrite + getenv + _resetstkoflw + _wgetenv + _wexecve + _execve + __setusermatherr + __p__commode + _execlpe + yn + y1 + y0 + wvsprintfW + wvsprintfA + wvsprintf + wvnsprintf + wsprintf + printf + _printf_l + wprintf + _wprintf_l + wscanf + write + wnsprintf + wmemmove + wmemcpy + wctomb + wcsupr + wcstombs + wcstok + wcsset + wcsrtombs + wcsrev + wcsnset + wcsnicmp + wcsncpy + wcsncat_l + wcsncat + wcslwr + wcslen + wcsicoll + wcsicmp + wcsdup + wcscpy + wcscat + wcrtomb + wcrtomb + vswprintf + vsprintf + vsnprintf + unlink + ungetch + umask + ultoa + tzset + toascii + tmpfile + tempnam + tell + swscanf + swprintf + swab + strupr + strtok + strtok + strset + strrev + strnset + strnicmp + StrNCpyW + StrNCpyA + strncpy + StrNCpy + strncpy + strncpy + StrNCat + strncat + StrNCat + strncat + strncat + strlwr + strlen + StrLen + stricmp + strerrorv + strdup + StrCpy + StrCpyN + strcpynA + StrCpyA + StrCpy + strcmpi + StrCat + StrCatN + StrCatChainW + StrCatBuff + StrCatA + StrCat + sscanf + sprintf + spawnvpe + spawnvp + spawnve + spawnv + spawnlpe + spawnlp + spawnle + spawnl + sopen + snscanf + snwscanf + setmode + setbuf + scanf + rmtmp + rmdir + read + putw + putenv + putch + outpw + outp + open + OemToCharW + OemToCharA + OemToChar + nsprintf + mktemp + mkdir + memmove + memicmp + memcpy + memccpy + mbstowcs + mbsrtowcs + Makepath + ltoa + lstrncat + lstrlen + lstrcpy + lstrcpynW + lstrcpynA + lstrcpyn + lstrcat + lstrcatn + lstrcatn + lseek + lsearch + locking + localtime + lfind + kbhit + jn + j1 + j0 + itoa + iscsymf + iscsym + IsBadWritePtr + IsBadStringPtr + IsBadHugeWritePtr + IsBadHugeReadPtr + IsBadCodePtr + isatty + isascii + inpw + inp + hypot + gmtime + getw + gets + getpid + getenv + getcwd + getche + _getch + gcvt + fwscanf + fscanf + freopen + fputchar + fopen + fprintf + flushall + fileno + filelength + fgetchar + fdopen + fcvt + fcloseall + execvpe + execvp + execve + execv + execlpe + execlp + execle + execl + eof + ecvt + dup2 + dup + cwait + ctime + cscanf + creat + cputs + cprintf + close + chsize + chmod + chdir + CharToOemW + CharToOemBuffW + CharToOemBuffA + CharToOemA + CharToOem + vfprintf + cgets + cabs + asctime + alloca + access + _wstrtime + _wstrdate + _wsplitpath + _wsopen + _wsearchenv + _wscanf_l + _wscanf + _wopen + _wmktemp + _wmakepath + _wgetenv + _wfreopen + _wfopen + _wctomb_l + _wctime64 + _wctime32 + _wctime + _wcsupr_l + _wcsupr + _wcstombs_l + _wcstok_l + _wcsset_l + _wcsset + _wcsnset_l + _wcsnset + _wcsncpy_l + _wcsncpy + _wcslwr_l + _wcslwr + _wcserror + _wcreat + _wasctime + _vswprintf_l + _vstprintf + _vsprintf_l + _vsnwprintf_l + _vsntprintf + _vsnprintf_l + _vsnprintf + _umask + _ultow + _ultot + _ultoa + _ui64tow + _ui64tot + _ui64toa + _tsplitpath + _tscanf + _tmakepath + _tcstok + _tcsncpy + _tcsncat + _tcscpy + _tcscat + _tccpy + _tccat + _swscanf_l + _swprintf_l + _stscanf + _strupr_l + _strupr + _strupr + _strtok_l + _strtime + _strset_l + _strset + _strnset_l + _strnset + _strncpy_l + _strncat_l + _strlwr_l + _strlwr + _strerror + _strdate + _stprintf + _sscanf_l + _sprintf_l + _splitpath + _sopen + _snwscanf_l + _snwscanf + _snwprintf_l + _snwprintf + _sntscanf + _sntprintf + _snscanf_l + _snscanf + _snprintf_l + _snprintf + _searchenv + _scanf_l + _open + _mktemp + _mbsupr_l + _mbsupr + _mbstrlen + _mbstowcs_l + _mbstowcs_l + _mbstok_l + _mbstok + _mbsset_l + _mbsset + _mbsnset_l + _mbsnset + _mbsncpy_l + _mbsncpy + _mbsncat_l + _mbsncat + _mbsnbset_l + _mbsnbset + _mbsnbcpy_l + _mbsnbcpy + _mbsnbcat_l + _mbsnbcat + _mbslwr_l + _mbslwr + _mbslen + _mbscpy + _mbscat + _mbccpy_l + _mbccpy + _mbccat + _makepath + _ltow + _ltoa + _localtime64 + _localtime32 + _itow + _i64tow + _i64toa + _gmtime64 + _gmtime32 + _getws + _gettws + _getts + _gcvt + _fwscanf_l + _fstrncpy + _fstrncat + _fscanf_l + _fcvt + _ecvt + _cwscanf_l + _cwscanf + _ctime64 + _ctime32 + _cscanf_l + _cscanf + _creat + _controlfp + _controlfp + __control87_2 + _chsize + _cgetws + _cgets + _alloca + __wcserror + __vswprintf_l + __swprintf_l + _ftccat + _ftccpy + makepath + ualstrcpyW + _ftcscpy + _ftcscat + _fstrcpy + _fstrcat + + + + + + ASN1BERDecNull + ASN1BERDecEoid + ASN1BERDecBool + ASN1BERDecCheck + ASN1BERDecCharString + + + + + + GetNetResourceFromLocalPath + CanShareFolderW + + + + + + + + + + + UpdateDebugInfoFileEx + CheckSumMappedFile + EnumerateLoadedModulesW64 + ImageNtHeader + ImageRvaToVa + StackWalk64 + SymCleanup + SymFromAddr + SymFunctionTableAccess64 + SymGetModuleInfo64 + SymGetModuleBase64 + SymGetModuleInfoW64 + SymGetOptions + SymGetSymFromName + SymInitialize + SymLoadModule64 + SymRegisterCallback64 + SymSetOptions + SymUnloadModule64 + RemoveRelocations + BindImage + BindImageEx + CheckSumMappedFile + EnumerateLoadedModules64 + EnumerateLoadedModules + EnumerateLoadedModulesEx + FindDebugInfoFile + FindDebugInfoFileEx + FindExecutableImage + FindExecutableImageEx + FindFileInPath + FindFileInSearchPath + GetImageConfigInformation + GetImageUnusedHeaderBytes + GetTimestampForLoadedLibrary + ImageAddCertificate + ImageDirectoryEntryToData + ImageDirectoryEntryToDataEx + ImageEnumerateCertificates + ImageGetCertificateData + ImageGetCertificateHeader + ImageGetDigestStream + ImageLoad + ImageRemoveCertificate + ImageRvaToSection + ImageUnload + ImagehlpApiVersion + ImagehlpApiVersionEx + MakeSureDirectoryPathExists + MapAndLoad + MapDebugInformation + MapFileAndCheckSum + ReBaseImage64 + ReBaseImage + RemovePrivateCvSymbolic + RemovePrivateCvSymbolicEx + SearchTreeForFile + SetImageConfigInformation + SplitSymbols + StackWalk + SymEnumSym + TouchFileTimes + UnDecorateSymbolName + UnMapAndLoad + UnmapDebugInformation + UpdateDebugInfoFile + + + + + + SnmpGetTranslateMode + SnmpSetTranslateMode + SnmpGetRetransmitMode + SnmpSetRetransmitMode + SnmpGetTimeout + SnmpSetTimeout + SnmpGetRetry + SnmpSetRetry + SnmpConveyAgentAddress + SnmpSetAgentAddress + SnmpGetVendorInfo + SnmpStartup + SnmpCleanup + SnmpOpen + SnmpClose + SnmpSendMsg + SnmpRecvMsg + SnmpRegister + SnmpCreateSession + SnmpListen + SnmpCancelMsg + SnmpStartupEx + SnmpCleanupEx + SnmpListenEx + SnmpStrToEntity + SnmpEntityToStr + SnmpFreeEntity + SnmpSetPort + SnmpStrToContext + SnmpContextToStr + SnmpFreeContext + SnmpCreatePdu + SnmpGetPduData + SnmpSetPduData + SnmpDuplicatePdu + SnmpFreePdu + SnmpCreateVbl + SnmpDuplicateVbl + SnmpFreeVbl + SnmpCountVbl + SnmpGetVb + SnmpSetVb + SnmpDeleteVb + SnmpFreeDescriptor + SnmpEncodeMsg + SnmpDecodeMsg + SnmpStrToOid + SnmpOidToStr + SnmpOidCopy + SnmpOidCompare + SnmpGetLastError + + + + + + + + + + + MD5Init + MD5Update + MD5Final + + + + + + VideoForWindowsVersion + + + + + + MsiCloseHandle + MsiCreateRecord + MsiEnableUIPreview + MsiEnumComponentQualifiers + MsiEnumProducts + MsiGetProductCode + MsiGetProductInfoW + MsiGetSummaryInformationW + MsiInstallProduct + MsiLocateComponent + MsiOpenDatabaseW + MsiQueryFeatureState + MsiRecordGetInteger + MsiRecordGetString + MsiRecordReadStream + MsiRecordSetStrings + MsiSetExternalUI + MsiRecordGetFieldCount + MsiReinstallFeatureW + MsiSetInternalUI + MsiSummaryInfoGetPropertyW + MsiSummaryInfoPersist + MsiEnableLog + MsiFormatRecord + MsiGetComponentPath + MsiConfigureProductEx + MsiDecomposeDescriptor + MsiDecomposeDescriptor + MsiProvideQualifiedComponentEx + MsiProvideQualifiedComponentEx + MsiEnumRelatedProductsA + MsiEnumRelatedProductsW + MsiSetFeatureAttributesA + MsiSetFeatureAttributesW + MsiSourceListAddSourceA + MsiSourceListAddSourceW + MsiSourceListForceResolutionA + MsiSourceListForceResolutionW + MsiIsProductElevatedA + MsiIsProductElevatedW + MsiGetFileHashA + MsiGetFileHashW + MsiEnumComponentCostsA + MsiEnumComponentCostsW + MsiCreateAndVerifyInstallerDirectory + MsiGetFileSignatureInformationA + MsiGetFileSignatureInformationW + MsiOpenPackageExA + MsiOpenPackageExW + MsiDeleteUserDataA + MsiDeleteUserDataW + MsiRemovePatches + MsiApplyMultiplePatchesA + MsiApplyMultiplePatchesW + MsiExtractPatchXMLDataA + MsiExtractPatchXMLDataW + MsiGetPatchInfoExA + MsiGetPatchInfoExW + MsiEnumProductsExA + MsiEnumProductsExW + MsiGetProductInfoExA + MsiGetProductInfoExW + MsiQueryComponentStateA + MsiQueryComponentStateW + MsiQueryFeatureStateExA + MsiQueryFeatureStateExW + MsiDeterminePatchSequenceA + MsiDeterminePatchSequenceW + MsiSourceListAddSourceExA + MsiSourceListAddSourceExW + MsiSourceListClearSourceA + MsiSourceListClearSourceW + MsiSourceListClearAllExA + MsiSourceListClearAllExW + + + + + + OleUIAddVerbMenuA + OleUIEditLinksA + OleUIConvertA + + + + + + ScriptBreak + ScriptStringOut + ScriptStringAnalyse + ScriptLayout + ScriptItemize + ScriptShape + ScriptFreeCache + ScriptPlace + + + + + + CLRCreateInstance + CorBindToRuntime + CorBindToRuntimeEx + + + + + + NTPTimeToNTFileTime + GetExtendedUdpTable + GetExtendedTcpTable + AllocateAndGetUdpExTable2FromStack + AllocateAndGetTcpExTable2FromStack + AllocateAndGetIpAddrTableFromStack + Icmp6CreateFile + Icmp6ParseReplies + Icmp6SendEcho2 + IcmpCloseHandle + IcmpCreateFile + IcmpSendEcho + IcmpSendEcho2 + IcmpSendEcho2Ex + IcmpParseReplies + IcmpSendEcho + IcmpSendEcho2 + CreateIpNetEntry + DeleteIpAddress + DeleteIpNetEntry + DeleteIpNetEntry2 + DeleteIpForwardEntry + DeleteIpForwardEntry2 + GetNetworkParams + GetAdaptersAddresses + GetTcpTable + GetBestRoute + GetIfTable + GetTcpStatistics + GetTcpStatisticsEx + GetIpAddrTable + GetAdapterIndex + GetIpStatistics + GetIfEntry + GetIcmpStatistics + GetUdpTable + SetIpNetEntry + SetIpTTL + SendARP + InternalSetIpStats + SetIpForwardEntry + InternalSetIpForwardEntry + AddIPAddress + FlushIpNetTable + GetIpNetTable + SetAdapterIpAddress + NhpAllocateAndGetInterfaceInfoFromStack + NhGetGuidFromInterfaceName + InternalGetUdpTable + UnenableRouter + register_icmp + _PfUnBindInterface@4 + _PfDeleteInterface@4 + _PfCreateInterface@24 + _PfAddFiltersToInterface@24 + + + + + + EnumDirTree + SymFromAddr + SymGetModuleBase64 + SymFunctionTableAccess64 + SymCleanup + StackWalk64 + SymInitialize + SymFunctionTableAccess64 + SymGetModuleBase64 + StackWalk64 + ImageNtHeader + SymUnloadModule64 + SymLoadModule64 + SymLoadModuleEx + SymGetOptions + SymSetOptions + MiniDumpWriteDump + SymGetSymFromName + SymFromAddr + SymCleanup + SymGetModuleInfoW64 + SymRegisterCallback64 + EnumerateLoadedModules + EnumerateLoadedModulesW64 + SymInitialize + ImageDirectoryEntryToData + SymEnumSym + SymEnumerateSymbolsW + MapDebugInformation + SymEnumerateSymbols64 + SymGetSymFromAddr64 + SymGetSymFromName64 + SymGetSymNext64 + SymGetSymPrev64 + UnMapDebugInformation + + + + + + PStoreCreateInstance + PStoreEnumProviders + + + + + + DirectSoundCreate + DirectSoundEnumerate + DirectSoundEnumerate + DirectSoundCaptureCreate + DirectSoundCaptureEnumerate + DirectSoundCaptureEnumerate + GetDeviceID + DirectSoundFullDuplexCreate + DirectSoundCreate8 + DirectSoundCaptureCreate8 + + + + + + AtlAdvise + AtlUnadvise + AtlFreeMarshalStream + AtlMarshalPtrInProc + AtlUnmarshalPtr + AtlModuleGetClassObject + AtlModuleInit + AtlModuleRegisterClassObjects + AtlModuleRegisterServer + AtlModuleRegisterTypeLib + AtlModuleRevokeClassObjects + AtlModuleTerm + AtlModuleUnregisterServer + AtlModuleUpdateRegistryFromResourceD + AtlWaitWithMessageLoop + AtlSetErrorInfo + AtlCreateTargetDC + AtlHiMetricToPixel + AtlPixelToHiMetric + AtlDevModeW2 + AtlComPtrAssign + AtlComQIPtrAssign + AtlInternalQueryInterface + DllCanUnloadNow + AtlGetVersion + AtlAxDialogBox + AtlAxDialogBox + AtlAxCreateDialog + AtlAxCreateControl + AtlAxAttachControl + AtlAxCreateControlEx + AtlAxWinInit + AtlModuleAddCreateWndData + AtlModuleExtractCreateWndData + AtlModuleRegisterWndClassInfo + AtlModuleRegisterWndClassInfo + AtlAxGetControl + AtlAxGetHost + AtlRegisterClassCategoriesHelper + AtlIPersistStreamInit_Load + AtlIPersistStreamInit_Save + AtlIPersistPropertyBag_Load + AtlIPersistPropertyBag_Save + AtlGetObjectSourceInterface + AtlModuleUnRegisterTypeLib + AtlModuleLoadTypeLib + AtlModuleUnregisterServerEx + AtlModuleAddTermFunc + AtlSetErrorInfo2 + AtlIPersistStreamInit_GetSizeMax + DllGetClassObject + DllRegisterServer + DllUnregisterServer + AtlAxCreateControlLic + AtlAxCreateControlLicEx + AtlAxGetControl + AtlAxWinTerm + + + + + + SysAllocString + SysAllocStringLen + SysFreeString + SysStringLen + VariantInit + VariantClear + VariantCopy + VariantChangeType + SafeArrayDestroy + VarBstrFromDate + DllCanUnloadNow + DllGetClassObject + VariantChangeTypeEx + DllRegisterServer + CreateTypeLib + LoadTypeLib + LoadRegTypeLib + RegisterTypeLib + LoadTypeLibEx + SystemTimeToVariantTime + VariantTimeToSystemTime + UnRegisterTypeLib + GetErrorInfo + SetErrorInfo + CreateErrorInfo + OleCreateFontIndirect + + + + + + DnsAcquireContextHandle + DnsCancelQuery + DnsExtractRecordsFromMessage + DnsFree + DnsFreeProxyName + DnsGetProxyInformation + DnsModifyRecordsInSet + DnsNameCompare + DnsQuery_ + DnsQueryConfig + DnsQueryEx + DnsRecordCompare + DnsRecordCopyEx + DnsRecordListFree + DnsRecordSetCompare + DnsRecordSetCopyEx + DnsRecordSetDetach + DnsReleaseContextHandle + DnsReplaceRecordSet + DnsValidateName + DnsValidateServerStatus + DnsWriteQuestionToBuffer + + + + + + capControlCallback + capCreateCaptureWindow + capErrorCallback + capGetDriverDescription + capStatusCallback + capVideoStreamCallback + capWaveStreamCallback + capYieldCallback + + + + + + + TraceReturn + TraceVersion + TraceSQLConnect + TraceSQLCancel + + + + + + GetDllVersion + DllGetVersion + Extract + DeleteExtractedFiles + FCIFlushFolder + FCIFlushCabinet + FCIDestroy + FCIFlushCabinet + FCIAddFile + FCICreate + FDICreate + FDIIsCabinet + FDICopy + FDIDestroy + FDITruncateCabinet + + + + + + + + + + AU3_GetPluginDetails + WinDetectHiddenText + WinSearchChildren + WinTextMatchMode + WinTitleMatchMode + WinWaitDelay + FileRecycle + GUICtrlSendMsg + GUICtrlSendToDummy + GUICtrlSetBkColor + GUICtrlSetColor + GUICtrlSetCursor + GUICtrlSetData + Send + SendKeyDelay + SendKeyDownDelay + SendKeepActive + SendCommandID + SendAttachMode + SendCapslockMode + ControlSend + UDPSend + _FTP_Command + _INetSmtpMail + _viExecCommand + _WinAPI_BroadcastSystemMessage + _WinAPI_SendMessageTimeout + + + + + + SEAddMemoryGuard + SECheckCountryID + SECheckExecTime + SECheckExpDate + SECheckHardwareID + SECheckLicenseFile + SECheckLicenseFileEx + SECheckNumDays + SECheckNumExec + SECheckProtection + SECheckTotalExecTime + SEDecodeString + SEDelMemoryGuard + SEFreeString + SEGetAppStatus + SEGetExecTimeLeft + SEGetExecTimeUsed + SEGetHardwareID + SEGetLicenseHash + SEGetLicenseTrialInfo + SEGetLicenseUserInfo + SEGetNumDaysLeft + SEGetNumDaysUsed + SEGetNumExecLeft + SEGetNumExecUsed + SEGetProtectionDate + SEGetTotalExecTimeLeft + SEGetTotalExecTimeUsed + SENotifyLicenseBanned + SEProtectEnd + SEProtectStart + SEProtectStartMutation + SEProtectStartUltra + SEProtectStartVirtualization + SEResetTrial + SESetAppStatus + SESetExecTime + SESetNumExecUsed + SESetTotalExecTime + SEUnProtectEnd + SEUnProtectStart + + + + + + CArchiveStream + CAsyncMonikerFile + CAsyncSocket + CCommandLineInfo + CCriticalSection + CDatabase + CDBException + CDBVariant + CDockState + CDocManager + CDocObjectServer + CDocObjectServerItem + CEnumFormatEtc + CEvent:SECURITY_ATTRIBUTES + CException + CException + CFile + CFile + CFile + CInternetSession + CInternetFile + CInternetException + CInternetConnection + CFrameWnd::ActivateFrame + CMDIChildWnd::ActivateFrame + CWinApp::AddToRecentFileList + AfxEnableControlContainer + AfxDllCanUnloadNow + AfxGetInProcServer + AfxGetModuleState + AfxThrowOleException + CGdiObject::Attach + CWnd::CenterWindow + CAsyncSocket::Close + CDaoWorkspace::GetLoginTimeout + CFile::CreateControl + COleException::CreateDispatch + CException::Delete + CWinThread::Delete + CDocument::DeleteContents + CWnd::DestroyWindow + COleFrameHook::DoEnableModeless + CDocument::DoFileSave + CDocument::DoSave + CWinApp::Enable3dControls + COleDataSource + CDaoQueryDef::Execute + CWinApp::ExitInstance + CFrameWnd::GetActiveFrame + GetClipBox + CDaoDatabase::GetConnect + CFrameWnd::GetActiveDocument + CDatabase::GetConnectInfo + ConnectionPoint::GetConnectionHook + COleDateTime::GetDay + CSimpleException::GetErrorMessage + CDocObjectServer::GetExtent + CCmdTarget::GetExtraConnectionPoints + GetFile::CFileException + COleIPFrameWnd::GetInPlaceMenu + CGopherFileFind::GetLastWriteTime + CMDIChildWnd::GetMessageBar + CFrameWnd::GetMessageString + CPictureHolder::GetType + COleDispatchImpl::GetTypeInfoCount + CDaoRecordset::IsFieldStatusNullable + CDaoRecordset::IsFieldStatusNullableKnown + CFrameWnd::IsFrameWnd + CMDIChildWnd::LoadFrame + CFrameWnd::NegotiateBorderSpace + COleControl::OnCreate + CDocument::OnFileSave + COleServerDoc::OnFileUpdate + CEnumUnknown::OnNext + COleControl::OnOcmCtlColorEdit + CFrameWnd::OnCreateClient + COleControl::OnSetExtent + CFrameWnd::OnSetPreviewMode + CDaoWorkspace::Open + CDataExchange::PrepareOleCtrl + CSocket::ProcessAuxQueue + CWinThread::ProcessWndProcException + CFrameWnd::RecalcLayout + CWnd::SetOccDialogInfo + COleControlSite::ShowObject + COleControl::WindowProc + COlePropertyPage::WindowProc + CParkingWnd::WindowProc + + + + + + CArchiveStream + CAsyncMonikerFile + CAsyncSocket + CCommandLineInfo + CCriticalSection + CDatabase + CDBException + CDBVariant + CDockState + CDocManager + CDocObjectServer + CDocObjectServerItem + CEnumFormatEtc + CEvent:SECURITY_ATTRIBUTES + CException + CException + CFile + CFile + CFile + CInternetSession + CInternetFile + CInternetException + CInternetConnection + CFrameWnd::ActivateFrame + CMDIChildWnd::ActivateFrame + CWinApp::AddToRecentFileList + AfxEnableControlContainer + AfxDllCanUnloadNow + AfxGetInProcServer + AfxGetModuleState + AfxThrowOleException + CGdiObject::Attach + CWnd::CenterWindow + CAsyncSocket::Close + CDaoWorkspace::GetLoginTimeout + CFile::CreateControl + COleException::CreateDispatch + CException::Delete + CWinThread::Delete + CDocument::DeleteContents + CWnd::DestroyWindow + COleFrameHook::DoEnableModeless + CDocument::DoFileSave + CDocument::DoSave + CWinApp::Enable3dControls + COleDataSource + CDaoQueryDef::Execute + CWinApp::ExitInstance + CFrameWnd::GetActiveFrame + GetClipBox + CDaoDatabase::GetConnect + CFrameWnd::GetActiveDocument + CDatabase::GetConnectInfo + ConnectionPoint::GetConnectionHook + COleDateTime::GetDay + CSimpleException::GetErrorMessage + CDocObjectServer::GetExtent + CCmdTarget::GetExtraConnectionPoints + GetFile::CFileException + COleIPFrameWnd::GetInPlaceMenu + CGopherFileFind::GetLastWriteTime + CMDIChildWnd::GetMessageBar + CFrameWnd::GetMessageString + CPictureHolder::GetType + COleDispatchImpl::GetTypeInfoCount + CDaoRecordset::IsFieldStatusNullable + CDaoRecordset::IsFieldStatusNullableKnown + CFrameWnd::IsFrameWnd + CMDIChildWnd::LoadFrame + CFrameWnd::NegotiateBorderSpace + COleControl::OnCreate + CDocument::OnFileSave + COleServerDoc::OnFileUpdate + CEnumUnknown::OnNext + COleControl::OnOcmCtlColorEdit + CFrameWnd::OnCreateClient + COleControl::OnSetExtent + CFrameWnd::OnSetPreviewMode + CDaoWorkspace::Open + CDataExchange::PrepareOleCtrl + CSocket::ProcessAuxQueue + CWinThread::ProcessWndProcException + CFrameWnd::RecalcLayout + CWnd::SetOccDialogInfo + COleControlSite::ShowObject + COleControl::WindowProc + COlePropertyPage::WindowProc + CParkingWnd::WindowProc + + + + + diff --git a/static/PeStudio/indicators.xml b/static/PeStudio/indicators.xml new file mode 100644 index 0000000..67dffce --- /dev/null +++ b/static/PeStudio/indicators.xml @@ -0,0 +1,375 @@ + + + + 1 + 1 + 1 + 1 + 1 + 1 + 1 + + + + The file is not Portable Executable (PE) + The MZ signature is missing + The size of the file has reached the minimum threshold provided (%i bytes) + The size of the file has reached the maximum threshold provided (%i bytes) + The size of the Optional Header is Suspicious (it should be %i) + The size of the File Header is Suspicious + The size of the digital Certificate has reached the minimum threshold (%i bytes) provided + The size of the digital Certificate has reached the minimum threshold (%i bytes) provided + The content of the Digital Certificate is unexpected + The file is managed (.NET) + The file references (%s) Debug symbols + The file is digitally signed with (%i) Certificate(s) + The file is bound to %i Libraries + The file is Code-less + The file uses static Thread Local Storage (TLS) + The file checksum is invalid + The Entry Point is outside the file + The Certificate issuer (%s) has expired (%s) + The Certificate subject (%s) has expired (%s) + The file is not signed with a Digital Certificate + The file has no Manifest + The file will be copied to the system swap file and will run from it if started from a Network Location + The file will be copied to the system swap file and will run from it if started from a Removable Media + The file runs in the Visual Basic Virtual Machine + The file is a Device Driver + The file is statically linked to the C Runtime Library + The file uses Data Execution Prevention (DEP) as Mitigation technique + The file ignores Data Execution Prevention (DEP) as Mitigation technique + The file uses Address Space Layout Randomization (ASLR) as Mitigation technique + The file ignores Address Space Layout Randomization (ASLR) as Mitigation technique + The file does not use Structured Exception Handling (SEH) + The file uses Cookies placed on the Stack (GS) as Mitigation technique + The file ignores Cookies placed on the Stack (GS) as Mitigation technique + The file ignores Code Integrity + The file is isolation aware but should not be isolated + The file uses Safe Structured Exception Handling (SafeSEH) as Mitigation technique + The file registers (%i) Exception Handlers + The Virustotal score (%i/%i) of the overlay has reached the minimum threshold (%i) provided + The Virustotal score (%i/%i) of the overlay has reached the maximum threshold (%i) provided + The Checksum (0x%08X) detected is different than the Checksum (0x%08X) computed + The Virustotal score (%i/%i) of the file has reached the minimum threshold (%i) provided + The Virustotal score (%i/%i) of the file has reached the maximum threshold (%i) provided + The preferred Virustotal AV Engine (%s) has detected the file as Infected + The preferred Virustotal AV Engine (%s) has detected the file as Clean + The Debug data is invalid + The Debug file name is different than the file name (%s) + The Debug file name extension is suspicous + The debug file name contains %i unprintable characters + The Age of the Debug Symbol file has reached the minimum threshold (%i) provided + The Age of the Debug Symbol file has reached the maximum threshold (%i) provided + The PointerToSymbolTable (0x%08X) is invalid (should be zero) + The NumberOfSymbols (0x%08X) is invalid (should be zero) + The SizeOfCode (0x%08X) is suspicious + The BaseOfCode (0x%08X) is invalid + The BaseOfData (0x%08X) is invalid + The FileAlignment (0x%08X) is invalid + The SizeOfImage (0x%08X) is invalid + The size of initialized data has reached the maximum threshold (%i bytes) provided + The SizeOfHeaders (0x%08X) is invalid + The NumberOfRvaAndSizes (0x%08X) is invalid (Maximum is %i) + The Entry point is suspicious + The count of shared section(s) has reached the maximum threshold (%i) provided + The count of section(s) has reached the maximum threshold (%i) provided + The count of writable and Executable section(s) has reached the maximum threshold (%i) provided + The count of Nameless section(s) has reached the maximum threshold (%i) provided + The file contains writable and Shared section which presents a vector attack + The last section is Executable + The first section (name:%s) is writable + The Entry point (0x%08X) is outside the first section + The Entry point (0x%08X) is in the first section (Name:%s) + The file size (%i bytes) of the section (name:%s) has reached the minimum threshold (%i bytes) provided + The file signature is '%s' + The file is resource-less + The count (%i) of Languages in the resources has reached the maximum threshold (%i) provided + The file contains %i custom resource Item(s) + The file contains %i Built-in resources Item(s) + The file contains %i resource(s) in a Language (%s) defined as blacklisted + The ico (%s) resource is invalid + The signature of the resource (%s:%s) is Unknown + The file contains a resource (%s:%s) which is not supported anymore + The Manifest does not contain Trust Information + The Manifest Identity name (%s) is different than the file name + The Manifest 'description' name (%s) is different than the file name + The size (%i bytes) of the resource (%s.%s) has reached the minimum threshold (%i bytes) provided + The size (%i bytes) of the resource (%s.%s) is bigger than the maximum threshold (%i bytes) provided + The section (name:%s) is blacklisted + The count of executable section(s) has reached the maximum threshold (%i) provided + The file has no executable section + The count of blacklisted section(s) has reached the maximum threshold (%i) provided + The file Exports %i Obsolete Symbols + The file Exports %i Anonymous Symbols + The file exports %i Forwarded Symbols + The file exports %i Decorated Symbols + The count of exported blacklisted functions has reached the maximum threshold (%i) provided + The count of deprecated imported functions has reached the maximum threshold (%i) provided + The file imports %i anonymous Symbols + The file imports %i forwarded Symbols + The file imports %i decorated Symbols + The count of imported functions has reached the maximum threshold (%i) provided + The count of imported blacklisted functions has reached the maximum threshold (%i) provided + The imported ordinal (%s) has been resolved to a Function Name (%s) + The Symbol (%s) is imported several (%i) times + The file imports %i Anonymous Symbol(s) that have been resolved + The count of Antidebug imported functions has reached the maximum threshold (%i) provided + The count of Undocumented imported functions has reached the maximum threshold (%i) provided + The count of Ordinal imported functions has reached the maximum threshold (%i) provided + The count of Unsafe imported functions has reached the maximum threshold (%i) provided + + + + + + The file is compressed (obfuscated) + + The %s Directory is missing + The %s Directory is invalid + The %s Directory is outside the file + The Offset (0x%08X) of the %s Directory is outside a section + The Virtual Address (0x%08X) of the %s Directory is suspicious + The count (%i) of empty directories has reached the maximum threshold (%i) provided + The time stamp of the File Header is empty + The time stamp of the File Header (Year:%i) has reached the maximum threshold (Year:%i) provided + The time stamp of the File Header (Year:%i) has reached the minimum threshold (Year:%i) provided + The time stamp of the Debug block (Year:%i) has reached the maximum threshold (Year:%i) provided + The time stamp of the Debug block (Year:%i) has reached the minimum threshold (Year:%i) provided + The Manifest requires Administrative permission + The file requests User Interface Privilege Isolation (UIPI) + The file has no Cave + The file original name is "%s" + The count of strings has reached the minimum threshold (%i) provided + The count of blacklisted strings has reached the maximum threshold (%i) provided + The file contains %i MIME64 Encoding string(s) + The file contains a hardcoded IP Address (%s) + The count of blacklisted strings has reached the minimum threshold (%i) provided + The file contains (%i) Function names mapped to another name + The file imports %i Library(s) with invalid Name + The file imports %i Library(s) with Suspicious Name + The count of imported Libraries has reached the minimum threshold (%i) provided + The count of blacklisted imported Library(s) has reached the maximum threshold (%i) provided + The Version has no Translation data + The Version contains suspicious data + The size (%i bytes) of the Version resource is bigger than the maximum threshold (%i) provided + The Version '%s' is Empty + The Version '%s' is suspicious + The Version instance '%s' is suspicious + The Version does NOT contain the '%s' section + The Version translation block internal Name is Misspelled + The Version file OS (%s) is suspicious + The file supports OLE Self-Registration + The file is missing the Root structure that contains all other Version information + The file embeds a file (Type: %s, MD5: %s, Virustotal: %i/%i) + The file is target for % Machine + .. + The count of functions with Elevated (Administrative) privilege has reached the maximum threshold (%i) provided + The count (%i) of Registered Exception Handlers has reached the maximum threshold provided (%i) + The size (%i bytes) of the MS-DOS Header has reached the minimum threshold (%i bytes) provided + The size (%i bytes) of the MS-DOS Header is bigger than the maximum threshold (%i bytes) provided + The file is a fake Microsoft executable + The size of the MS-DOS Stub has reached the minimum threshold (%i bytes) provided + The size of the MS-DOS Stub is bigger than the maximum threshold (%i bytes) provided + The resource (%s.%s) has been detected as '%s' + The OriginalFilename (%s) is different than the file name + The Entry Point is in the last section + The count of Sections has reached the minimum threshold (%i) provided + The count of Sections has reached the maximum threshold (%i) provided + The file embeds a file (Type: %s, MD5: %s) + The file references the '%s' Windows builtin Service + The file has no version information + The file is self-extractable with IEXPRESS + The count of strings (type: %s) has reached the maximum threshold (%i) provided + The size of code is bigger than the size (%i bytes) of the file + The count of regex items detected has reached the maximum threshold (%i) provided + The section (name: %s) is not Readable + The count of Windows built-in Privileges detected has reached the maximum threshold (%i) provided + The count of Object IDs (OID) items detected has reached the maximum threshold (%i) provided + The file signature (%s) is blacklisted + The file signature (%s) of the overlay is blacklisted + The file signature (%s) of the resource (%s.%s) is blacklisted + The file contains self-modifying code + The count of file extensions detected has reached the maximum threshold (%i) provided + The count of Keyboard Keys detected has reached the maximum threshold (%i) provided + + + The file references a Smartcard + The file references virtual machine (VM) + The file references the Remote Desktop Session Host Server + The file references the Protected Storage + The file references the Active Directory (AD) + The file references the Windows Native API + The file references the Simple Network Management Protocol (SNMP) + The file references the Security Descriptor Definition Language (SDDL) + The file references the cabinet (CAB) interface + tbd + The file references the Lightweight Directory Access Protocol (LDAP) + The file modifies the registry + The file references the Security Account Manager (SAM) + The file references the Clipboard + The file references the installation of Hook(s) to change or control the behaviour of the system + The file references the Security Descriptor Definition Language (SDDL) + The file references the Service Control Manager (SCM) + + The file references the Windows Indexing engine + + The file references the Desktop window + The file references the Router Administration interface + The file references the Mail (MAPI) interface + The file references the Microsoft Identity Manager + The file references data from a Socket + The file references the Internet Protocol Helper to retrieve or modify network configuration settings + The file accesses libraries at runtime + The file starts child Processes + The file references the Microsoft Digest Access + The file references the Windows Cryptographic Primitives Library + The file references the Local Security Authority Server (LSASS) + The file references the Local Security Authority (LSA) process + The file references the Internet Explorer Zone Manager + The file references the Credential Manager User Interface + The file references the Windows Setup API + The file references the Windows Cryptographic interface + The file references the Windows Debug Helper + The file references the Windows IP Helper + The file references the Power Profile Helper + The file references the Multiple Provider Router + The file references the File Transfer Protocol (FTP) + The file references users credentials + The file references the resources of an executable + The file queries for files and streams + The file references the Backup API + + The file creates and or modifies file(s) + The file references the Remote Access Service (RAS) + The file references the Performance Counters + The file references the Event Log + The file references the system Power + The file references the HTML Help Control + The file queries for Processes and Modules + The file references Inter-Process Communication (IPC) + The file references the Console + The file references the Scheduler + The file references the Windows Management Instrumentation (WMI) + The file dynamically binds to the .NET runtime + The file references the Windows default safe DLL search path + The file references a Printer Driver + The file references Dynamic Data Exchange (DDE) + The file queries for visible/invisible window + The file references Function(s) callback executed when the program exits + The file transfers control to a Debugger + The file references the AutoIt scripting Engine + The file references Microsoft the Setup Interface (MSI) + The file references Microsoft Detour to trojanize other executable + The file references the Domain Name System (DNS) API + The file creates temporary file(s) + The file references the WLAN interface + The file references the environment variables + The file provides a Control Panel Application callback + The file monitors Registry operations + The file exposes the Password Secrets of Internet Explorer + The file references the DHCP Client Service + The file changes the NetBIOS or the DNS name of the local computer + The file scans the mounted folders on a volume + The file sends data on a Socket + The file references the Internet Explorer (IE) server + The file logs the Internet Explorer (IE) hits + The file synthesizes mouse motion and button clicks + The file changes the protection of the Virtual Address Space + The file references the RPC Network Data Representation (NDR) Engine + The file references the Windows Software Quality Metrics (SQM) + The file references the Event Tracing for Windows (ETW) framework + The file inserts itself in the chain of the Clipboard Listeners + The file references the Open Database Connectivity (ODBC) installer + The file references the Single-Instance Store (SIS) backup framework + The file installs a Device or a Driver + The file invokes the ODBC Driver Tracing mechanism + The file references Bitlocker + The file registers itself as a boot Driver + The file walks up and records the stack information + The file references the Windows Scripting Host engine + The file references the Console Based Script Host engine + The file references the HTML Application Host engine + The file references the VB Scripting Encoder/Decoder engine + The file references the Java Scripting Encoder/Decoder engine + The file references the Windows File Protection + The file simulates keyboard input + The file references the Multimedia Class Scheduler service (MMCSS) + The file references the Group Policy (GP) + The file references a communications device + The file monitors a communications device + The file references the local Running Object Table (ROT) + The file references the Human Interface Devices (HID) Protocol + The file references Simple Mail Transfer Protocol (SMTP) + The file references the Internet Control Message Protocol (ICMP) + The file fingerprints Antivirus (AV) or monitoring tools + The file references the Windows Capture Library + The file references Microsoft Office + The file enumerates Network resources or existing connections + The file references Alternate Data Stream (ADS) + The file fingerprints for Web browsers + The file fingerprints for Sandboxes + The file fingerprints for Email clients + The file references the Firefox API + The file references the Shim Engine + The file references the Windows Address Book + + + The count (%i) of Security Management Functions has reached the maximum threshold (%i) provided + The count (%i) of Authorization Functions has reached the maximum threshold (%i) provided + The count (%i) of Registry Functions has reached the maximum threshold (%i) provided + The count (%i) of Memory Management Functions has reached the maximum threshold (%i) provided + The count (%i) of Tool Help Functions has reached the maximum threshold (%i) provided + The count (%i) of Backup Functions has reached the maximum threshold (%i) provided + The count (%i) of Event Logging Functions has reached the maximum threshold (%i) provided + The count (%i) of Event Tracing Functions has reached the maximum threshold (%i) provided + The count (%i) of Error Handling Functions has reached the maximum threshold (%i) provided + The count (%i) of Directory Management Functions has reached the maximum threshold (%i) provided + The count (%i) of Debugging Functions has reached the maximum threshold (%i) provided + The count (%i) of Console Functions has reached the maximum threshold (%i) provided + The count (%i) of ImageHlp Functions has reached the maximum threshold (%i) provided + The count (%i) of Communication Functions has reached the maximum threshold (%i) provided + The count (%i) of COM Functions has reached the maximum threshold (%i) provided + The count (%i) of System Information Functions has reached the maximum threshold (%i) provided + The count (%i) of Package Query Functions has reached the maximum threshold (%i) provided + The count (%i) of Setup Functions has reached the maximum threshold (%i) provided + The count (%i) of Structured Storage Functions has reached the maximum threshold (%i) provided + The count (%i) of Dynamic Data Exchange Management Library (DDEML) Functions has reached the maximum threshold (%i) provided + The count (%i) of Clipboard Functions has reached the maximum threshold (%i) provided + The count (%i) of WinINet Functions has reached the maximum threshold (%i) provided + The count (%i) of Dynamic-Link Library Functions has reached the maximum threshold (%i) provided + The count (%i) of Process and Thread Functions has reached the maximum threshold (%i) provided + The count (%i) of WinHttp Functions has reached the maximum threshold (%i) provided + The count (%i) of Zw Functions has reached the maximum threshold (%i) provided + The count (%i) of Rtl Functions has reached the maximum threshold (%i) provided + The count (%i) of Native (Nt) Functions has reached the maximum threshold (%i) provided + The count (%i) of DHCP Server Management Functions has reached the maximum threshold (%i) provided + The count (%i) of Network Management Functions has reached the maximum threshold (%i) provided + The count (%i) of DNS Functions has reached the maximum threshold (%i) provided + The count (%i) of Mailslot Functions has reached the maximum threshold (%i) provided + The count (%i) of RPC Functions has reached the maximum threshold (%i) provided + The count (%i) of SEH Functions has reached the maximum threshold (%i) provided + The count (%i) of Service Functions has reached the maximum threshold (%i) provided + The count (%i) of File Management Functions has reached the maximum threshold (%i) provided + The count (%i) of Video Capture Functions has reached the maximum threshold (%i) provided + The count (%i) of Cabinet Functions has reached the maximum threshold (%i) provided + The count (%i) of Single-Instance Store (SIS) Backup Functions has reached the maximum threshold (%i) provided + The count (%i) of Performance Counters Functions has reached the maximum threshold (%i) provided + The count (%i) of Atom Functions has reached the maximum threshold (%i) provided + The count (%i) of Device Management Functions has reached the maximum threshold (%i) provided + The count (%i) of Remote Access Service Functions has reached the maximum threshold (%i) provided + The count (%i) of Remote Access Service Custom Scripting Functions has reached the maximum threshold (%i) provided + The count (%i) of WinSNMP Functions has reached the maximum threshold (%i) provided + The count (%i) of Router Information Functions has reached the maximum threshold (%i) provided + The count (%i) of Network Data Representation (Ndr) Functions has reached the maximum threshold (%i) provided + The count (%i) of Power Management Functions has reached the maximum threshold (%i) provided + The count (%i) of Remote Desktop Functions has reached the maximum threshold (%i) provided + The count (%i) of WLAN Functions has reached the maximum threshold (%i) provided + The count (%i) of SNMP Functions has reached the maximum threshold (%i) provided + The count (%i) of WinDbgExt Functions has reached the maximum threshold (%i) provided + The count (%i) of DDE Functions has reached the maximum threshold (%i) provided + + diff --git a/static/PeStudio/languages.xml b/static/PeStudio/languages.xml new file mode 100644 index 0000000..650534d --- /dev/null +++ b/static/PeStudio/languages.xml @@ -0,0 +1,385 @@ + + + + + + + 1 + + + + + + Neutral + Neutral + Neutral + Neutral + Neutral + Neutral + French Belgium + French Canada + French France + French Luxembourg + French Monaco + French Switzerland + Syria + Saudi Arabia + Afrikaans + Albanian + Alsatian + Amharic + Arabic + Arabic Bahrain + Arabic Egypt + Arabic Iraq + Arabic Jordan + Arabic Kuwait + Arabic Lebanon + Arabic Libya + Arabic Morocco + Arabic Oman + Arabic Qatar + Arabic Saudi + Arabic Syria + Arabic Tunisia + Arabic U.A.E + Armenian + Assamese + Azeri + Bangla + Bashkir + Basque + Belarusian + Bosnian + Bosnian + Breton + Bulgarian + Central Kurdish + Cherokee + Catalan + Chinese Hong Kong + Chinese Macao SAR + Chinese Singapore + Chinese Simplified + Chinese Traditional + Corsican + Croatian Neutral + Croatian Bosnia Herzegovina + Croatian Croatia + Czech + Danish Denmark + Dari + Divehi Maldives + Belgium Dutch + Netherlands + English United States + English Australia + English Belize + English Canada + English Caribbean + English India + English Ireland + English Ireland + English Jamaica + English Malaysia + English New Zealand + English Philippines + English Singapore + English South Africa + English Trinidad and Tobago + English United Kingdom + English Zimbabwe + Estonian + Faroese + Filipino + Finnish + Frisian + Galician + Georgian + Neutral + German + German Austria + German Lichtenstein + German Luxembourg + German Switzerland + Greek + Greenlandic + Gujarati + Hausa + Hawiian + Hebrew + Hindi + Hungarian + Icelandic + Igb + Indonesian + Inuktitut + Irish + isiXhosa + isiZulu + Italian + Japanese + Kannada + Kazakh + Khmer + Kiche + Kinyarwanda + Konkani + Korean + Kyrgyz + Lao + Latvian + Lithuanian + Lower Sorbian + Luxembourgish + Macedonian + Malay + Malayalam + Maltese + Maori + Mapudungun + Marathi + Mohawk + Mongolian + Nepali + Norwegian + Occitan + Oriya + Pashto + Persian + Polish + Portuguese + Pular + Punjabi + Quechua + Romanian + Romansh + Russian + Sakha + Sami + Sami + Sami + Sami + Sami + Sanskrit + Serbian + Sesotho sa Leboa + Setswana Tswana + Sindhi + Sinhala + Slovak + Slovenian + Spanish + Spanish Bolivia + Spanish Chile + Spanish Colombia + Spanish Costa Rica + Spanish Dominican Republic + Spanish Ecuador + Spanish El Salvador + Spanish Guatemala + Spanish Honduras + Spanish Mexico + Spanish Nicaragua + Spanish Panama + Spanish Paraguay + Spanish Peru + Spanish Puerto Rico + Spanish Spain + Spanish Spain Traditional + Spanish United States + Spanish Uruguay + Spanish Venezuela + Swahili + Swedish + Swedish + Syria + Tajik + Tamazight + Tamil + Tatar + Telugu + Thai + Tibetan + Tigrinya + Turkish + Turkmen + Ukrainian + Upper Sorbian + Urdu + Uyghur + Uzbek + Valencian + Vietnamese + Welsh + Wolof + Yi + Yoruba + + + + IBM EBCDIC US-Canada + OEM United States + IBM EBCDIC International + Arabic + Arabic + Arabic + Arabic + OEM Greek) + OEM Baltic + OEM Multilingual Latin 1 + OEM Latin 2 + OEM Cyrillic (primarily Russian) + OEM Turkish + OEM Multilingual Latin 1 + Euro symbol + OEM Portuguese + OEM Icelandic + OEM Hebrew + OEM French Canadian + OEM Arabic + OEM Nordic + OEM Russian + OEM Modern Greek + IBM EBCDIC Multilingual + ANSI/OEM Thai + EBCDIC Greek Modern + ANSI/OEM Japanese + ANSI/OEM Simplified Chinese + ANSI/OEM Korean + ANSI/OEM Traditional Chinese + IBM EBCDIC Turkish (Latin 5) + IBM EBCDIC Latin 1/Open System + IBM EBCDIC US-Canada + IBM EBCDIC Germany + IBM EBCDIC Denmark-Norway + IBM EBCDIC Finland-Sweden + IBM EBCDIC Italy + IBM EBCDIC Latin America-Spain + IBM EBCDIC United Kingdom + IBM EBCDIC France + IBM EBCDIC International + IBM EBCDIC Icelandic + Unicode UTF-16, little endian byte order + Unicode UTF-16, big endian byte order + ANSI Central European + ANSI Cyrillic + ANSI Latin 1 + ANSI Greek + ANSI Turkish + ANSI Hebrew + ANSI Arabic + ANSI Baltic + ANSI/OEM Vietnamese + Korean (Johab) + MAC Roman + Japanese (Mac) + MAC Traditional Chinese (Big5) + Korean + Arabic + Hebrew + Greek + Cyrillic + MAC Simplified Chinese + Romanian + Ukrainian + Thai + MAC Latin 2 + Icelandic + Turkish + Croatian + UTF-32, little endian byte order + Unicode UTF-32, big endian byte order + CNS Taiwan + TCA Taiwan + Eten Taiwan + IBM5550 Taiwan + TeleText Taiwan + Wang Taiwan + IRV International Alphabet + IA5 German + IA5 Swedish) + IA5 Norwegian + US-ASCII + T.61 + ISO 6937 Non-Spacing Accent + IBM EBCDIC Germany + IBM EBCDIC Denmark-Norway + IBM EBCDIC Finland-Sweden + IBM EBCDIC Italy + IBM EBCDIC Latin America-Spain + IBM EBCDIC United Kingdom + IBM EBCDIC Japanese Katakana Extended + IBM EBCDIC France + IBM EBCDIC Arabic + IBM EBCDIC Greek + IBM EBCDIC Hebrew + IBM EBCDIC Korean Extended + IBM EBCDIC Thai + Russian + IBM EBCDIC Icelandic + IBM EBCDIC Cyrillic Russian + IBM EBCDIC Turkish + IBM EBCDIC Latin + Japanese + Simplified Chinese + Korean Wansung + IBM EBCDIC Cyrillic Serbian-Bulgarian + (deprecated) + Ukrainian (KOI8-U) + ISO 8859-1 Latin 1 + ISO 8859-2 Central European + ISO 8859-3 Latin 3 + ISO 8859-4 Baltic + ISO 8859-5 Cyrillic + ISO 8859-6 Arabic + SO 8859-7 Greek + ISO 8859-8 Hebrew + ISO 8859-9 Turkish + ISO 8859-13 Estonian + ISO 8859-15 Latin 9 + Europa 3 + ISO 8859-8 Hebrew + ISO 2022 Japanese + ISO 2022 Japanese + ISO 2022 Japanese + ISO 2022 Korean + ISO 2022 Simplified Chinese + ISO 2022 Traditional Chinese + EBCDIC Japanese Extended + EBCDIC US-Canada and Japanese + EBCDIC Korean Extended and Korean + EBCDIC Simplified Chinese Extended and Simplified Chinese + EBCDIC Simplified Chinese + EBCDIC US-Canada and Traditional Chinese + EBCDIC Japanese (Latin) Extended and Japanese + EUC Japanese + EUC Simplified Chinese + EUC Korean + EUC Traditional Chinese + HZ-GB2312 Simplified Chinese + GB18030 Simplified Chinese + ISCII Devanagari + ISCII Bengali + ISCII Tamil + ISCII Telugu + ISCII Assamese + ISCII Oriya + ISCII Kannada + ISCII Malayalam + ISCII Gujarati + ISCII Punjabi + Unicode (UTF-7) + Unicode (UTF-8) + + + diff --git a/static/PeStudio/peparser.dll b/static/PeStudio/peparser.dll new file mode 100644 index 0000000..15a9534 Binary files /dev/null and b/static/PeStudio/peparser.dll differ diff --git a/static/PeStudio/pestudio.exe b/static/PeStudio/pestudio.exe new file mode 100644 index 0000000..a19c87d Binary files /dev/null and b/static/PeStudio/pestudio.exe differ diff --git a/static/PeStudio/pestudioprompt.exe b/static/PeStudio/pestudioprompt.exe new file mode 100644 index 0000000..6a8f161 Binary files /dev/null and b/static/PeStudio/pestudioprompt.exe differ diff --git a/static/PeStudio/resources.xml b/static/PeStudio/resources.xml new file mode 100644 index 0000000..c70f1d4 --- /dev/null +++ b/static/PeStudio/resources.xml @@ -0,0 +1,502 @@ + + + + + + 1 + + + + + 9169CFD16C29D67C272110C98D99FAA0 + E90C0F3F64201C4ABE053F03685227E6 + 3F503C5B58D429020C13B8777C90A0A7 + BB8A97C30CCF21CEA5B65C1B3437A9CF + 18DEEB86648B4AD4CBB54CE7A0BAC23A + D8614B4527F37ADD0DEA8A1EB6602D9A + DC8828ACADF7FC1E3B5243E98F28BA2E + F1F8DD2BE32FEE1DFEFA05931FF3F741 + 1C9152CA4E98467F2222373A31895656 + E296BDC5D85FE5D9FC98A84E8CE20646 + 4959293BE73FF9ED16CFA3DA2238E7EA + 6702B90C5864ADCDC8B47E5A6AD12F41 + C3394A1B82898C219C212D17996EFE8E + 4AA1872BD44D4C27324219547CEA292A + 3549F68D2766BBE560F0817CCFB10623 + 444F0DDD1F84957AD323A5BA2AFBE5FA + DE01111B81541B4B2A428B79B24045A0 + EB85FA5580E17004196AEEB718F4D5E1 + 17BC0DF705FF9093929AEB5DE3ED569B + E6B2E03204104703F2F52B5421D630D9 + 9231C7349D760F77D38CB0901AF078B0 + B8FBBD3E478611354B749068A7EBEF70 + 30834EC3CF0FA7F523DCBACFCB29F96B + 5EA49897E04010D41CA8BA23302FC4F3 + 64580AF1E3B4739E5FB8EC58B79EE7F8 + 137F549D5CA7B9FBE85D17C2CDE1947D + C618C9640E539622E4A3789E801B1867 + A1FE17D347B1156212CDC11E9007B60C + 87296F8F8BE3838BD1578CC933115352 + 1899BCC2D01CF773F8DE7D36D4CF71BE + 6A037D68D7AE1E10FB5177AE00A3E53F + E4D0A554CCB5BC70AE04708BAE42290B + 1A214429314D7FBAB656C908BCD70FD2 + 1193E37985638AE509758B0E30309D1B + 9E23E43D5B35D0AFF563F63A1FC9CB09 + 57C5E491FD1F4766D507333A194A8F92 + 6F8AF2B9EEC13BD7E3CC7CCD947BE9C7 + B6873B8CFD1CF8890AE2616CD92A48C2 + 6F8AF2B9EEC13BD7E3CC7CCD947BE9C7 + B6873B8CFD1CF8890AE2616CD92A48C2 + 6F8AF2B9EEC13BD7E3CC7CCD947BE9C7 + B6873B8CFD1CF8890AE2616CD92A48C2 + 242FE4BAE927CF380507169339294131 + 909D03DE4694F7A8EC4FFE5FA24A3152 + 664BA9A824DCE9261944F773912B39C2 + E3382B6A21544C03B23552E84043A733 + 02EF9E192F55B1B970B5A894C068C5DC + 6C17A1B99ACD02374AF61B396361B430 + D14591DA67A51E346B91E7600656AEA7 + 011C6ED16ACB4DC46B4DF44005FB5EC3 + 22643A9505A56B069EB4B371611EACD8 + D4742746CD02263535B0E1A250256B46 + BC4C88DCB309E3C4740E1E2488E94D93 + BE743AEB7A0B66DB50D4B4BCA06F25D3 + 9B0D8E918F4D74B60D88F00F68565875 + FF9DA435637956C5E80B0845C9EA4D36 + 154BC0506D993EDC97B2F5103C052009 + 1B2A520AF7D2B911FA80AD122B5032F4 + 399D1914A61AA0E1330757AE645DED7E + FBC89C665E149B5CF1865EF48FB8D916 + 79438F24B4D1B5FC1978FD55612E9B5B + C7548B9FAE303DB9D12C921A9AE60FFA + B00CB5CDFD5BE17756EF9ABC01198C07 + DBF94E02F2BE7BC54E4D68841C86700B + A5C21062D577BE7E18F5C53596A1A509 + 6B9EB151A1F11F98EF3A42B65DF4699B + A2434F1408690B727C7643C77375F431 + 479019C4B33CD047E7616BE11C259C88 + F20C08B113FC6ED06851D8B950904B05 + 3C8EF3403E591C4DCA44D8FCE418C38E + CBBD546133D0B02BA583C65413C6BC6F + 55EC6C603E56E6DB01A6F3894B402C73 + F22C1D8389B0377620FF1BBC10D3AE80 + 6C442AE314625F3D64854A7C1CBA36F5 + 1E3BD999F3727EDE7FEC53EE1FDA98A1 + B0BB1475C896C2AF080C296425694A90 + 7EA944FF867D7A5F5E61ADCE6C8FC93F + 6129A042CACD74E0F0C81FBE14C3AE58 + D5F92E469B8C5167407304F2D8874BAB + A2254D71F30DD4CD7E8DCDE0BE16C763 + 358F214E250968CC031C55939688E620 + CEB01C8C564F22F5998FAF96B24C3EAE + 4CBFE99178EFDA38EBA3DF3CB048AF62 + 1BA3F98E7C4AB9389DBF32009B4FC2E4 + 81A51D91E4D5D2F3CAC667407DD0F10C + 572F311EA3C45509E5174758BEC84C67 + D217A9BB52ECA606D83E7A5D653C96F6 + 03D5E7392D047800CDD3AA5695508BD9 + 2448C3A71B68242B42E44F5A07933800 + 1A973D5420B563AEC9730631842C3100 + B4AA26F1F89BEB4F11A6A3E226A1E056 + EDD239647A6FA9551AAA2DA58BE866C9 + D5E93D437E309149B11D2E82AB1E4F11 + E92159842313FB935BA3D4522F93E107 + D0FF39BB38F7D10B09EB154761CBF703 + 97E6E94A014A210407000E326EEC7C52 + 8A3E32532E6992D762B208FBF8AC750B + EBE292D6C56A61E2CAB05756855F65BF + 35EF65177428564AC61813783F423CC6 + + C931EB3CE69DD95FC1FCB47C3F73658B + F3CB9D43BE7149A07EFDD32E72168B97 + A5DF136449E71051E787F7F2564B8158 + C3FEC2C43E7DFD935C90940D55BC274A + 58E1ED2B09B80CD6CEE38D26C90BFFEF + 6413D97BEE274B598C29084EE4C947AF + 726B2EA4D3A3C18FAB8B9A70A926FCBA + A510252295828679049879AC3B32E26F + 344B352D9BFAB34DDFD5B9E3EBA40924 + 94AE24A5A7CD8C7D665E21082C1F82BD + 5FF19ADD2BBFD24900C30590B723BCA2 + D453E2532C0E8AE4B2EC15E220B522D3 + 3232EDF7C55B0C69281E8C14081F3005 + + 5E0424A037ED1CF4B86D9CAED970DFF9 + E90A939E1107E27E1D95C25E2EB0F65A + 44B38E737F03387A86DB70708B9C5C4A + 4C7576E8F541BB3E4915569E56509AE1 + 7684234AAE030B0E361B77C545F619AD + 30678F5B06BC441A5BD8ED2848236144 + C50E91E6D59210580879F7BC5BD36D62 + 011BDE7B9C82D9453B7222950F92B18B + 489350E7DBC2BD241EEEAF928C84198B + A0873ADC85C929C39F54B1E889C20411 + 02F5AA301D295FA4EE30646E84CCDC84 + 619569EE7F33365F88C67E5792ED5545 + 4AAC2B52C5AC1670EBDE434FD25A57E3 + + A6A1FC387776122DA43D5D1FFC73AB14 + 7537DC8AA212AE903A8CBA12E73C2819 + A26CAEE6F15E6536BC4DD217227D313D + D9BBB1FC017CAF205D9A1092B05A8931 + 5F8E7F65DDE26797265FF08C20E0F50E + A20A4A65692AB511B9DC51AA02028B27 + 2D8A3FDED4712D6AC221F9878E6A74FF + 5735C880F81FDECB98E3FB900933C3D5 + BB1FD2B9E0171148E824D98C02CC6E82 + FE0A80ADF462320DD46C4B02C7BD1041 + 3CA321CD8113E0B8FEF6993E8E3B8759 + F33E761C82E8FCD44C5841ACF8EBDC81 + + + 5F8E7F65DDE26797265FF08C20E0F50E + A20A4A65692AB511B9DC51AA02028B27 + 11D5D480A7B2C686AC2189DD34B9DB40 + ADDB99E27F9A3CAAD37DFA6D93824EFE + 39997C551CBD6B80C680353B064EFB23 + B2859863B159FCEFC043467ED11417D9 + + 2C67143AFC3909B3EACA8C11C187C904 + 095C4AE7800A5BAF13B314129421C290 + 4C367C5E16D12F80995F3B1CF127244E + 2F75B7DEFE46ACAC49BA80826711E295 + 53EE7373CC8C75AC0B3E2651EE6C2397 + 840AA4B2D92E1643D5A3368E83794D58 + + 24799CA590D42134E7103B06D46FD960 + E6C5053BA1C848D7E16701A2D08FB8C6 + + A1ED7997BD50C296AAB05FCC8388A4E0 + 8A992A1952774487BD0C0C6B7B1388F8 + 60BF656112A8DA82519EF19AEB9F5E3B + 56860B98C85BB21038F01C1E194E6460 + 2DBF9CC24FA6009561FAF807C21C0FBB + 8AE2737AE3E04FDF0082602BFDB29102 + 06B51ACA3C7CE72714A04676359E72C3 + BC0D13EF4C056308DE3F06C5D45EDA52 + 44C8C8006607D2BEFB077C0D606E00A9 + 9CE845F74F9BCAE467F9437D7B05EF11 + E6E0262EF4FF2CAC9437DC0B1611C133 + 4275F915E6034CDCB5F606B6DFDDAD7D + 03CA4863E2106A76D71E870B44E78D28 + ECEB823490EBCD43AE2B6FFF8C9F87ED + 467D35B1994FF99564D9C582BDA6BEDE + A058DA3DFD64D65AC7395DA49AB9798B + 9C8CC2C612B616A435C747A92A4C3F2D + 7F1B5216B92533AF64D2649ED7A0C776 + 7F1B5216B92533AF64D2649ED7A0C776 + EE62326BEE5D061EC1106369DC7FBBC0 + D0AA6B4D0CE81668F70DDCD94339F156 + F2797CB14A4023810217A1C77C5710C5 + 8815C3B9C9BF1D41229ACAEC22728387 + 1D6E85FDF0E89434EF4F5387F40693D6 + 7B85CAEFFE313D9A1B1431E3ED805A5A + B56D4711501D1B40EA415E105D9137A7 + B5F9D009156EBE07FB0F25C148E4A2A5 + FB983256140DD7C07A7957A5AB4DB997 + 1DAFFB0D65AB793FAFCE375E6F8C93C4 + 157E93F142DA0938BDFBEC079B473809 + B0681B3B4F35D66F842EC45712278844 + BA94CA63109CE80F7FF07F8B32F48BAD + BACA0BD675B44B8DB1263E690E15ACBE + BCA790B2BD380D03C12F6DB36844201B + 07719E9A1BFE3BDB00653C03C9646064 + DEE90234C613EA3A55C056BB02687B1C + 5AAC683855FE0EE3DBE9B1B2B36B5ECE + 29C7D5A955774F1B28CA51ED4538B931 + DB89345020D2E729450B05DF74BB2E99 + 6E21109C959B09A054871214E7A2EB64 + 29E12D9AB0E6DEDE8395C14600FAAA14 + D7A0796C0EB65BCE03FC7E9302132F50 + E05DADD071C308E892B2CDD494A92B4F + 3B1785B7485D77046F2BD14DD2D02D4E + B80CBC64CB6E6ACF2BCEF757D3BE7B47 + 35D0626505772B37FE3A883310D91D7A + F918A9311FC55AA02733653E783EAF71 + E46C30C58F3CB44E236643F6EB6E85E5 + B796C796B3D8AC08799CBC5A4D104F9F + 846A77216562E12267837F95A0AD51C7 + 99E5D6E15B7BA7337B6996D7FBE938EC + A449F658F94FCAD046CD45CDC227F656 + 282E7F4F550128BD16EAD0885EDA40C1 + C167923A143FCDC75DA6F69D71AA3937 + E3049F65F3ABC5632E8A18707645785F + DC066CB931F579D516A1A37EF7D1A661 + D81A2466D8410C5ECC212F99BA3AFB7E + BB1A64D7B7F2BB8D709978857A7BA08A + 00CFA6576E567CF775AD0567817685CA + 2BD1617E44BB44DB5F26DCEAC89C9B1E + 3F3A5A5B0D794E4B144C63C100CC57C2 + 99419B12B8F7519179FCE2C8F083A092 + 7E179152E2AE85BBAB0A0DDF1D4067CD + 4612876C7FDCFEC715337F0D167E6CAA + 8B8DE9C0798619DD7C151D951999FE57 + 5101F6FB77200F2C4647607F8D807607 + 39710FE2245A6211FC13C5DF75223B57 + D4C60781C5DF23D788C62B1FB2968CC2 + EB3A2CB47E8054B73D66E1D8E716009F + 2C2D5464A4233F4C255DE05F46701B33 + 4A1546C9E094A221D6BA88BF4EAA3728 + 08A537E9415A81733C1648B5F568D2F7 + 75A0B1A202814178CB553CD89A739B0F + 8A2672BB14DEB958210FBC05C30145F4 + F7FE951D84798F911C72F1E0F871B56C + B6C6FA376FA6DF020D146DF0A6763482 + 6FC9EAE77EF4637E10DD3ABED06137D3 + 9C96D4E394E3C1DE27E9CEC412D43F96 + 2F56E8C9647325B52A2F40DE4D21EE0E + 17969F580FF0C708428DCA3E948405EC + 1E178242A43451F4E99A7D99A425C3EF + 1B18459A10D22AFC628779631DD377ED + FAC5759F56FE23412DD8408882BDA5AD + 623599656EF92AB06FB114D5BD89FC80 + A39E2C6AB70ED5954F52FE31F7CB9647 + 08674C0389647BCCE7A0C7B2A2385F86 + 5CD093BE7B5B80F8F9BED61174E747DF + AF072272EC49043084EAA03D85413C41 + 19B41C0049693AD063140564A05A15D4 + 583F03DF62CED4CE8FCE473E03A45AF8 + FA66DB1B92E0DF9EE1B2968AEFCD2BC7 + 996969D9DD9B639D44504388D7B0128E + CB89BB646689F03BBF0B69470DA1FEB6 + 91E76CEA5EF0C6C4973CF6A025FB9AAA + DAC5F0C754C4ED921E10792E6942FF23 + CF8B63BBBFE18A2B7266E74D8989F0B5 + F730C64DAAE0131A358FF51541E691CC + B07E1536B478EA6B806C9263414BD9F7 + D522598072DC48BB6AEF6F0BB40B4CC2 + 1BA76EAB257E68B286E564CBE07DCD26 + 5BCA57194380C34002C0DD086A242EE7 + A0F1A9E664389E2FAE01C9519598ABBF + AD4CDD3A5337E568D3F55E8F024B4526 + C219F66CFCCF208C3D9272B32C90A4EE + 17DE37ED86693CDA2140F01B194B5557 + A4FDE844456B29D6850DAF42A5807672 + D6312274160C34503BC625F9598F8E43 + 380E8FA64D4DF8BA3F817E81C1087CBB + 7EE265D09E41EF3139D93B7050D10DBD + 53DF7815DD9AD3493275650237CB6BD8 + 6CC3E2A7D3200766361CCE948CC2F693 + EDB68DFA3A0C4F34D1C2B24FE84CCE32 + 80591A4642B92F1A9CBCD69A23111809 + D5AE730A7B7B2BB8E560FF844C93B49E + 69D95E2689633F96263753675856A576 + 0DCE307B9A89BCF569E3AEF9FDA2DB7F + 77307C66ADA4BD02BFAD41A837011DEB + 6835F4C66937B5E1ACACF8839AFE6E52 + 60B7EE275052309CFE13AC808ED31B51 + F227C2ABF18E255A547FCF87615B8E01 + BF163EDA3408D4EA99E1C49DE22BB4BF + A75DBC888460875868739C709251BA83 + 62C69EE86977F85A5883180553AADC18 + 55189FF66957A034473AC7084B153CC1 + FB585460A906CF7229C078029C20E3E7 + 12EC2FC8D86C65116BE55ADCD388DA88 + D7416167A3F1B4F5F2025F7E98D9C4DA + 057D1ED62042EF154B2430DFEC4D9A28 + 75A9DD706983E639CE995713F0C8F81F + AA9F1D12DA051B3C7E0677F15F7187B5 + 2C5034D947E301BCAED257F1782281C4 + 368D2E77FE3952DACCDCEF3BF254A9C8 + D4BA95484230181AF6BB70A658043FF3 + 29D6C17E6CD15BFC90009AAA138D3864 + ABA82F41761F8A60CDE98838C6A552FC + F2C0BDDEDFAC53630A528BC2FEEBF2DC + A66AA3EA7848A5729A4D2EBEC5F9426D + 95F41B1D89E6AD15EC5012F74D49D7DE + E8C2EA04B31E3E8E9E0EFB76E7E51615 + 740B18E8E0D70DB3D0A5EC1D4B2883DF + 2A8F5C47916544CF12DF6F971D4BF804 + 1075512898849EAF97D4E54B0FDE1E50 + 00FB241D750DA51E810E5DF59E922900 + AB03342B57FAF4B4FC9244E3A9118E7A + 5E9E6BB6D9F5E46D32089F5A228C40F5 + CBF06ADD981DCA3588A1C8092DA52400 + 885B5EACC906143F5A5FBC46FE8ADA47 + 75CB594E565B7232DF391F8C06FB722F + 49CF37CE1395B81E15B3A9F162C4D34E + D26FA664BC7A6B0F7DC53D4AA2468A71 + DD4092D5B47C9C2BE1DB2114E9F03557 + 3C63650266399F0DD5DDC7481016D673 + F6E73653376433FDDD9AD55521BB6043 + 5B697094E12F1CA8C053CEE1F534A826 + C91BAE1FC957C6B257B5D09057DFFB0C + 02B32306D0E4EBAD89F3FEB7D42B16E4 + FFB785FEBCC17D0E116D2EF6B4D4A2FC + 1C28E5FB4EED75FECD379EEA0BB86DBD + 714403D8593572CB9E2D5B610FFC6EB3 + + + C8AD15FFE7C53280184269F6FEC09504 + 2E0885355CAC8A3390565C5DAFA6022B + 05BB37CC4531FE1654D1ABBDC646CEED + 32280A1FE2A95CB52E6D3F5996DFDB1C + 2E8B843FEEA3A5D376BDE41235300C99 + 19B245C3B365A46ADD6C7E875CCA63B8 + D8D5BD5B0E73779900EE253E3CA73B40 + 421607C11EFBCCB2ED2E18AFA3DA34A3 + E47F0BBBBAF6EC8A6BA89DE01F3340DD + 54F61D18E7F794580D5D821892B15C2A + 30DEC2B13BD7C0DD83D74A833AA650C7 + 3CAC4EA2EEAE9680AB9004CB48FEB843 + 29C19E1DE3090617C1F272B3FE4B956C + 44DEC974890AA54E1231F019810A5A7D + 5CBA59151FB1D307DB19D01113C7D644 + 05F1A4100B82D174400D376E59EA4032 + 44692635ADB994B18FD1BBE1B89EAE8A + F2EFA3A7D7E1A0EA2222BC03326CE56B + F0AD1B8815E933A2E34E770439574E68 + 4402AAD7B76F97CD25A63556BD386F45 + 94D2333F0ACE68BC98CE8B379445F469 + 85477B0DAB461F62B51B79AF761BC042 + 6F1D7A5156DA1D8D609C700D7F856C57 + + 063315629ADB9C84B22673219200D1F7 + 93BA82BE92A45505EE061CCBA34E5ECF + 9D6C41957BE093DBD3F2E3FBF6E70609 + + 79789DC8EB29D34D2DC4CA4597678C96 + BD505B1D1A9C1E8B1FDB379637A2EB00 + 472C9FAC5D5C06A7C524835FC8D5AB98 + 875428C8A68F86911FD8D3B537BEDF87 + F780A82E83114AB86869E7AC81D68473 + 8CFD33F4BFF0F19AAC8A8AF71B0CE30F + + 5DDC94F3A935D7742D868238CB8EBCA8 + 0EB4A39028CB3AE4D7E9CC62DAD71ACD + 32AFE38C0D0DC3FDF0C3C485887D3E43 + 6748E3D22A0734B78EB691A3C360A767 + 4A7CD59B1C3C1BAA90D7C6D3182990D0 + + 757E9E2E7CF80A929501A81F7CA1EB33 + CA16B16F5905D430078E613019FEAAB1 + C3B04343D9A1EBED8BE094B7D3DB2A9E + C5AF786BFD9FD1C53C8FE9F0BD9CE38B + 0A451222F7037983439A58E3B44DB529 + 90ED3AAC2A942E3067E6471B32860E77 + AF05DD5BD4C3B1FC94922C75ED4F9519 + + 77C64818523675C19429AEE1EC8A0544 + DE81BCCB6410C9E4ACB325F67F268BC5 + E9356775B7B8159CFAD335FA2C2B22D5 + 41491A39D90ED5934E44C6A505F15EE5 + D7B0560BD281FF19FF0611E0D353E191 + F71DC11B5BA14E4E23B83041D878ADB3 + + DAC970882C0B2BBF2BA730CDD029CC15 + 7AF648367DBCFF7D2CEDB0129130831C + 3EB35BB107D7B980380FC299BCB78339 + 541C3A8A0F459E81C477F257581D74B9 + 5503D51A4796F866F06DB06D96B2B6F2 + B73040E84B34D849887B960439EE7B74 + D462755A29E7D78005E4F1E643BD3A23 + 1470DD46FBC7A3CCF2ED443979BE87EF + 255247F964ABE807FCA929BE8D7636D1 + 4174B6C6A8B32C89430A8B0142E55868 + B075E283F89FFF26DB1C1AACAF696EC1 + + FE5312D721B8A2DA30D5C84E039651CB + FFCA4B680C5BBC45B7218541811B2F23 + ACAB3C15838798165F41DEB1DD1B623E + F6A9C501AAC7DCE9AC5CCF82BBDC404E + 3FAD76BA87D6EDE772739BE863C83B5A + 2E25811C524ABE0A72EA1240DA9E00FC + 2065035FBC5003C4369CCF7DCF3313A8 + C0B1A95D8E2191DE7DB362CC6405FE80 + C21C852B74B17597BE42E28D58739EFE + 29B291AD75C93524E2D6B72A2E77F183 + ADD1001134F11A0F1783F9719ECF0A34 + E7B4E12CE14DCBA2010746F8DDB16A58 + A160FBC7D6053ACACB1F0C1A413A4C45 + + 6295B471FE26A142E3F55CEA4A0AF053 + 02BCEDCF1264C2D5217C8E741E94F037 + A7755A1FF142CD6A5A434E31C12BEE74 + 5AA227AD281A94BDDA70072FFEEF26B7 + 4E93012888E56D9DED57FDB88F7E76DA + F4879D701A7E0C7E7000B8B306009F20 + + D15F3AB6307B00B16A901CD1CDDB79E1 + 73E41278C4BBBA3B306C7EB63CDEC358 + 1E94BA78A024E8899C819B99B0D4CC2C + 65F2B0A5D69167E2E8EB76CDCFCC9BC9 + B65944552F5CA6302AB035DB1B24A771 + ADACC3DC9471484536AA1B262F72EFA0 + 0A400870F302760354EB3EBEF58E9EB9 + F557CA256E937C9FD12E2F6C204F1A40 + CCC1BFCE314E6DD914F6C30502A30342 + 05EF8D62DD1E5DF7DE6BA787B824ED44 + 554CFE27588E9423F6E2C47A9640993B + A8E18848F9EA6B3A299E1B6C805A7564 + + + + 0BA1831B7248135B589F5FDCD9B7CB9F + DCC9157A17E21F817D3384818CEFDA0F + D2D4506DB2896B8203998750A4010014 + C134274B538EE6DCEC8AF51297549355 + 560F2FF1EDB5A5DD5CEA27A63C97A32B + 1BE7A9A07F9BEB7D9AA634EC9DCD7DE4 + E83070CA7104D41C9DBB4EB3956B94B5 + 6CC98FDAB476552D89A6C810C9780248 + + 278767E0B269E408DC8AFFBE8EA44657 + BAB1CA8EFFB14E5C330B488965AB3050 + 12D9198BAE7E3FF83A0A94F91191D73E + 75E2E64FBC4240B2F782A14A7D38FBF5 + + 213F00823670FF279BCC72A79B0F00E3 + F265AC589740F933A30F0AF7C4A048D6 + D7ED7D03D3FE6F6505BEFA742304DBE6 + 5116A41F859EC654DD9BF609688CDCD1 + 8A407DC9759D8DD0C8B9B32E858CD63E + 7D3CDB98C278F5E9E33389AC56BBA098 + BE537B756D8E61AA684D75F46ED59685 + 43FB66072ADD8EB17ED080ACCCD6274F + 11E050FA9184385D5D3EAEAD0028C659 + BEF052A836721603944223065DF03278 + DE6AD028F9014F7D62C3939EBA34C995 + 5EE01927605E4703CEE0F2E5D5812B90 + 86B067A58C669BF96610A854C15D2832 + DE40ECFF2F08541E4A5A0D94470FFE86 + C71D2B63FBE3F38BBA270A74853C64B4 + 7BD38937D4711B70B0B985F4F07FE8FD + 6A13C17B50A406AFFF371A34E1B2C1AF + + 264EB6533830801B97488E747D891510 + 384A022AEBEFEC13B4218D882142DB1F + 1016B022E1AB1094B4A0303761B8ED1F + C48F445A0E277DE95DF1014E61A75FCC + 904C830A1260577B0780E72737777863 + E663480F4094BF5C3CE27CD838EEBB0E + + 7CB87C9A0E0C15E8DA06336D44327D59 + + 838D0D01192C393CD864CF8E7C391CD8 + C1B6B44825A78BF2007808F813C4C25C + B4D9C8C7C549AEC53E5ED7D64349C783 + 63BDC75737FC8AAE202A5DBAFCF6CCF6 + C8B08CDAF8B66217EC37DCEA2476C529 + 3872F93E6150BED21206FE2FE28618A5 + 0ED7649A7DE6DF5C640C9D6C7602A9DE + + 3B7DC7C94632D90387958DA410273467 + + + E16D70327CD8942745B3B399D8FAF30A + 4E541C7ED18BBD039CC07DAE957BFDAC + 56B9B0E1DB298119AD65CB5442791ED7 + B35DA7A899F8ECF7683B5FCE9A7F65F5 + EDEAFCF009FEEBA31F946506E1034CAF + 58F2BFCF0F3E0C1D62F5B7D72B5F40A1 + BD62B6F553A2D1D012CC53FC325221D2 + FF4C2C5BE3245F4C1BA2855987F1CDCF + 248EED9439A3553E10411A55D638B25F + + + + diff --git a/static/PeStudio/settings.xml b/static/PeStudio/settings.xml new file mode 100644 index 0000000..7c50f7d --- /dev/null +++ b/static/PeStudio/settings.xml @@ -0,0 +1,282 @@ + + + + + + + + 1 + 1 + 1 + 1 + 1 + 1 + 1 + 1 + 1 + 1 + 1 + 1 + 1 + 1 + 1 + 1 + 1 + 1 + 1 + 1 + 1 + 1 + 1 + 1 + + + 1 + 1 + 1 + 1 + 1 + 1 + 1 + 1 + 1 + 1 + 1 + 0 + 1 + 1 + 1 + 1 + 1 + 1 + 1 + 0 + + + 7 + + + 1 + + + + + + + + + + 0 + 1 + 1 + + + + + + + 0 + + + 0 + + + 0 + + + + + + 1 + + +
/4
+
/19
+
/35
+
/51
+
/63
+
/77
+
/89
+
/102
+
/113
+
/124
+
.textbss
+
.text
+
.bss
+
.rsrc
+
.rdata
+
.data
+
.idata
+
.idata2
+
.edata
+
.sdata
+
.reloc
+
.ndata
+
.sxdata
+
.tls
+
.pdata
+
.CRT
+
PAGE
+
DATA
+
BSS
+
INIT
+
CODE
+
+ +
+ + + thresholds.xml + features.xml + indicators.xml + strings.xml + functions.xml + languages.xml + translations.xml + signatures.xml + resources.xml + whitelistlibraries.xml + +
+ diff --git a/static/PeStudio/signatures.xml b/static/PeStudio/signatures.xml new file mode 100644 index 0000000..1eede20 --- /dev/null +++ b/static/PeStudio/signatures.xml @@ -0,0 +1,29105 @@ + + + + + + !EP (ExE Pack) V1.0 -> Elite Coding Group + 60 68 xx xx xx xx B8 xx xx xx xx FF 10 + true + + + + !EP(ExE Pack) V1.0 -> 6aHguT g-l-u-k + + 60 68 xx xx xx xx B8 xx xx xx xx FF 10 68 xx xx xx xx 50 B8 xx xx xx xx FF 10 68 xx xx xx xx + 6A 40 FF D0 89 05 xx xx xx xx 89 C7 BE xx xx xx xx 60 FC B2 80 31 DB A4 B3 02 E8 6D 00 00 00 + 73 F6 31 C9 E8 64 00 00 00 73 1C 31 C0 E8 5B 00 00 00 73 23 B3 02 41 + + true + + + + !EP(ExE Pack) V1.4 lite b2 -> 6aHguT g-l-u-k + + 00 00 00 00 00 00 00 00 xx xx xx xx xx xx xx xx xx xx xx xx 00 00 00 00 00 00 00 00 xx xx xx + xx xx xx xx xx 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 xx xx xx xx 00 00 + 00 00 xx xx xx xx xx xx xx xx xx xx xx xx 00 00 00 00 4B 45 52 4E 45 + + true + + + + !EP(ExE Pack) V1.4 lite final -> 6aHguT g-l-u-k + + 90 90 90 90 61 B8 xx xx xx xx FF E0 55 8B EC 60 55 8B 75 08 8B 7D 0C E8 02 00 00 00 EB 04 8B + 1C 24 C3 81 C3 00 02 00 00 53 57 8B 07 89 03 83 C7 04 83 C3 04 4E 75 F3 5F 5E FC B2 80 8A 06 + 46 88 07 47 02 D2 75 05 8A 16 46 12 D2 73 EF 02 D2 75 05 8A 16 46 12 + + true + + + + !EPack 1.4 lite (final) - by 6aHguT + + 33 C0 8B C0 68 xx xx xx xx 68 xx xx xx xx E8 + + true + + + + !EPack V1.4 lite final -> 6aHguT + + 33 C0 8B C0 68 xx xx xx xx 68 xx xx xx xx E8 xx 00 00 00 68 xx xx xx xx 68 xx xx xx xx E8 xx 00 00 00 + + true + + + + $pirit v1.5 + + xx xx xx 5B 24 55 50 44 FB 32 2E 31 5D + + true + + + + + PseudoSigner 0.2 Yoda's Protector 1.02 --> Anorganix + + + E8 03 00 00 00 EB 01 90 90 + + true + + + + .BJFnt v1.1b + + EB 01 EA 9C EB 01 EA 53 EB 01 EA 51 EB 01 EA 52 EB 01 EA 56 + + true + + + + .BJFnt v1.2 RC + + EB 02 69 B1 83 EC 04 EB 03 CD 20 EB EB 01 EB 9C EB 01 EB EB + + true + + + + .BJFnt v1.3 + + EB 03 3A 4D 3A 1E EB 02 CD 20 9C EB 02 CD 20 EB 02 CD 20 60 + + true + + + + .BJFnt v1.3 + + EB xx 3A xx xx 1E EB xx CD 20 9C EB xx CD 20 EB xx CD 20 60 EB + + true + + + + .NET DLL -> Microsoft + + 00 00 00 00 00 00 00 00 5F 43 6F 72 44 6C 6C 4D 61 69 6E 00 6D 73 63 6F 72 65 65 2E 64 6C 6C + 00 00 xx 00 00 FF 25 + + false + + + + .NET executable -> Microsoft + + 00 00 00 00 00 00 00 00 5F 43 6F 72 45 78 65 4D 61 69 6E 00 6D 73 63 6F 72 65 65 2E 64 6C 6C + 00 00 00 00 00 FF 25 + + false + + + + .NET executable + + FF 25 00 20 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 + 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 + + true + + + + 32Lite v0.03a + + 60 06 FC 1E 07 BE xx xx xx xx 6A 04 68 xx 10 xx xx 68 + + true + + + + 3DMark Database file + + 33 44 4D 61 72 6B 20 44 61 74 61 62 61 73 65 20 46 69 6C 65 + + false + + + + 624 (Six to Four) v1.0 + + 50 55 4C 50 83 xx xx FC BF xx xx BE xx xx B5 xx 57 F3 A5 C3 33 ED + + true + + + + MSLRH v32a -> emadicius + + EB 05 E8 EB 04 40 00 EB FA E8 0A 00 00 00 E8 EB 0C 00 00 E8 F6 FF FF FF E8 F2 FF FF FF 83 C4 + 08 74 04 75 02 EB 02 EB 01 81 E8 0A 00 00 00 E8 EB 0C 00 00 E8 F6 FF FF FF E8 F2 FF FF FF 83 + C4 08 74 04 75 02 EB 02 EB 01 81 50 E8 02 00 00 00 29 5A 58 6B C0 03 E8 02 00 00 00 29 5A 83 + C4 04 58 74 04 75 02 EB 02 EB 01 81 0F 31 50 0F 31 E8 0A 00 00 00 E8 EB 0C 00 00 E8 F6 FF FF + FF E8 F2 FF FF FF 83 C4 08 2B 04 24 74 04 75 02 EB 02 EB 01 81 83 C4 04 E8 0A 00 00 00 E8 EB + 0C 00 00 E8 F6 FF FF FF E8 F2 FF FF FF 83 C4 08 3D FF 0F 00 00 EB 01 68 EB 02 CD 20 EB 01 E8 + 76 1B EB 01 68 EB 02 CD 20 EB 01 E8 CC 66 B8 FE 00 74 04 75 02 EB 02 EB 01 81 66 E7 64 E8 0A + 00 00 00 E8 EB 0C 00 00 E8 F6 FF FF FF E8 F2 FF FF FF 83 C4 08 74 04 75 02 EB 02 EB 01 81 0F + 31 50 0F 31 + + true + + + + A program by Jupiter .. + + 2B C0 74 05 68 xx xx xx xx 50 + + true + + + + A3E (TXT2COM) + + 1E 33 C0 50 BE xx xx 81 C6 xx xx B8 xx xx 8E C0 BF xx xx B9 xx xx F3 A5 CB + + true + + + + Aase Crypter - by santasdad + + 55 8B EC 83 C4 F0 53 B8 A0 3E 00 10 E8 93 DE FF FF 68 F8 42 00 10 E8 79 DF FF FF 68 00 43 00 10 68 0C 43 00 10 E8 42 DF FF FF 50 E8 44 DF FF FF A3 98 66 00 10 83 3D 98 66 00 10 00 75 13 6A 00 68 18 43 00 10 68 1C 43 00 10 6A 00 E8 4B DF FF FF 68 2C 43 00 + + true + + + + Aase Crypter - by santasdad + + 55 8B EC 83 C4 F0 53 B8 A0 3E 00 10 E8 93 DE FF FF 68 F8 42 00 10 E8 79 DF FF FF 68 00 43 00 10 68 0C 43 00 10 E8 42 DF FF FF 50 E8 44 DF FF FF A3 98 66 00 10 83 3D 98 66 00 10 00 75 13 6A 00 68 18 43 00 10 68 1C 43 00 10 6A 00 E8 4B DF FF FF 68 2C 43 00 10 68 0C 43 xx xx xx xx DF FF FF 50 E8 0E DF FF FF A3 94 66 00 10 83 3D 94 66 00 10 00 75 13 6A 00 68 18 43 00 10 68 38 43 00 10 6A 00 E8 15 DF FF FF 68 48 43 00 10 68 0C 43 00 10 E8 D6 DE FF FF 50 E8 D8 DE FF FF A3 A0 66 00 10 83 3D A0 66 00 10 00 75 13 6A 00 68 18 43 00 10 68 58 43 00 10 6A 00 E8 DF DE FF FF 68 6C 43 00 10 68 0C 43 00 10 E8 A0 DE FF FF 50 E8 A2 DE FF FF + + true + + + + ABC Cryptor 1.0 - by ZloY + + 68 FF 64 24 F0 68 58 58 58 58 90 FF D4 50 8B 40 F2 05 B0 95 F6 95 0F 85 01 81 BB FF 68 xx xx xx xx BF 00 xx xx xx B9 00 xx xx xx 80 37 xx 47 39 CF 75 F8 + + true + + + + ACE Archive + + xx xx xx xx xx xx xx 2A 2A 41 43 45 2A 2A + + false + + + + AcidCrypt + + 60 B9 xx xx xx 00 BA xx xx xx 00 BE xx xx xx 00 02 38 40 4E 75 FA 8B C2 8A 18 32 DF C0 CB + + true + + + + AcidCrypt + + BE xx xx xx xx 02 38 40 4E 75 FA 8B C2 8A 18 32 DF C0 CB + + true + + + + ACProtect 1.09g -> Risco software Inc. + + 60 F9 50 E8 01 00 00 00 7C 58 58 49 50 E8 01 00 00 00 7E 58 58 79 04 66 B9 B8 72 E8 01 00 00 + 00 7A 83 C4 04 85 C8 EB 01 EB C1 F8 BE 72 03 73 01 74 0F 81 01 00 00 00 F9 EB 01 75 F9 E8 01 + 00 00 + + true + + + + ACProtect 1.4x -> RISCO soft + + 47 65 74 50 72 6F 63 41 64 64 72 65 73 73 00 00 00 47 65 74 4D 6F 64 75 6C 65 48 61 6E 64 6C + 65 41 00 00 00 4C 6F 61 64 4C 69 62 72 61 72 79 41 00 00 00 45 78 69 74 50 72 6F 63 65 73 73 + 00 00 00 4D 65 73 73 61 67 65 42 6F 78 41 00 90 4D 69 6E 65 49 6D 70 + + false + + + + ACProtect 1.4x -> RISCO soft + + 47 65 74 50 72 6F 63 41 64 64 72 65 73 73 00 00 00 47 65 74 4D 6F 64 75 6C 65 48 61 6E 64 6C + 65 41 00 00 00 4C 6F 61 64 4C 69 62 72 61 72 79 41 00 00 00 45 78 69 74 50 72 6F 63 65 73 73 + 00 00 00 4D 65 73 73 61 67 65 42 6F 78 41 00 90 4D 69 6E 65 49 6D 70 6F 72 74 5F 45 6E 64 73 + 73 00 + + false + + + + ACProtect V1.3X -> risco + + 60 50 E8 01 00 00 00 75 83 + + true + + + + ACProtect v1.41 + + 60 76 03 77 01 7B 74 03 75 01 78 47 87 EE E8 01 00 00 00 76 83 C4 04 85 EE EB 01 7F 85 F2 EB 01 79 0F 86 01 00 00 00 FC EB 01 78 79 02 87 F2 61 51 8F 05 19 38 01 01 60 EB 01 E9 E9 01 00 00 00 + + true + + + + ACProtect V1.4X -> risco + + 60 E8 01 00 00 00 7C 83 04 24 06 C3 + + true + + + + ACProtect v1.90g -> Risco software Inc. + + 60 0F 87 02 00 00 00 1B F8 E8 01 00 00 00 73 83 04 24 06 C3 + + true + + + + ACProtect/UltraProtect 1.0X-2.0X -> RiSco + + 00 00 00 00 00 00 00 00 xx xx xx xx xx xx xx xx xx xx xx xx + 00 00 00 00 00 00 00 00 xx xx xx xx xx xx xx xx xx xx xx xx + xx 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 4B 45 52 4E 45 4C 33 32 2E 44 4C 4C 00 + + true + + + + ACProtect/UltraProtect 1.0X-2.0X -> RiSco + + 00 00 00 00 00 00 00 00 xx xx xx xx xx xx xx xx xx xx xx xx 00 00 00 00 00 00 00 00 xx xx xx xx xx xx xx xx xx xx xx xx xx 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 4B 45 52 4E 45 4C 33 32 2E 44 4C 4C 00 xx xx xx xx xx xx xx xx xx xx xx xx xx xx xx xx 00 00 00 00 55 53 45 52 33 32 2E 44 4C 4C 00 xx xx xx xx 00 00 00 00 xx xx xx xx xx xx xx xx xx xx xx xx xx xx xx xx xx xx xx xx 00 00 00 00 00 00 47 65 74 50 72 6F 63 41 64 64 72 65 73 73 00 00 00 47 65 74 4D 6F 64 75 6C 65 48 61 6E 64 6C 65 41 00 00 00 4C 6F 61 64 4C 69 62 72 61 72 79 41 00 00 00 45 78 69 74 50 72 6F 63 65 73 73 00 00 00 4D 65 73 73 61 67 65 42 6F 78 41 00 90 4D 69 6E 65 49 6D 70 6F 72 74 5F 45 6E 64 73 73 00 + + false + + + + ActiveMARK 5.x -> Trymedia Systems Inc. (h) + + 20 2D 2D 4D 50 52 4D 4D 47 56 41 2D 2D 00 75 73 65 72 33 32 2E 64 6C 6C 00 4D 65 73 73 61 67 65 42 6F 78 41 00 54 68 69 73 20 61 70 70 6C 69 63 61 74 69 6F 6E 20 63 61 6E 6E 6F 74 20 72 75 6E 20 77 69 74 68 20 61 6E 20 61 63 74 69 76 65 20 64 65 62 75 67 + + false + + + + ActiveMARK 5.x -> Trymedia Systems,Inc. (h) + + 20 2D 2D 4D 50 52 4D 4D 47 56 41 2D 2D 00 75 73 65 72 33 32 2E 64 6C 6C 00 4D 65 73 73 61 67 65 42 6F 78 41 00 54 68 69 73 20 61 70 70 6C 69 63 61 74 69 6F 6E 20 63 61 6E 6E 6F 74 20 72 75 6E 20 77 69 74 68 20 61 6E 20 61 63 74 69 76 65 20 64 65 62 75 67 67 65 72 20 69 6E 20 6D 65 6D 6F 72 79 2E 0D 0A 50 6C 65 61 73 65 20 75 6E 6C 6F 61 64 20 74 68 65 20 64 65 62 75 67 67 65 72 20 61 6E 64 20 72 65 73 74 61 72 74 20 74 68 65 20 61 70 70 6C 69 63 61 74 69 6F 6E 2E 00 57 61 72 6E 69 6E 67 + + false + + + + + ActiveMARK TM + + + 79 11 7F AB 9A 4A 83 B5 C9 6B 1A 48 F9 27 B4 25 + + true + + + + AdFlt2 + + 68 00 01 9C 0F A0 0F A8 60 FD 6A 00 0F A1 BE xx xx AD + + true + + + + Adlib Sample Audio file + + 47 4F 4C 44 20 53 41 4D 50 4C 45 + + false + + + + Ady's Glue 1.10 + + 2E xx xx xx xx 0E 1F BF xx xx 33 DB 33 C0 AC + + true + + + + Ady`s Glue v0.10 + + 2E 8C 06 xx xx 0E 07 33 C0 8E D8 BE xx xx BF xx xx FC B9 xx xx 56 F3 A5 1E 07 5F + + true + + + + AHpack 0.1 -> FEUERRADER (h) + + 60 68 54 xx xx xx B8 48 xx xx xx FF 10 68 B3 xx xx xx 50 B8 44 xx xx xx FF 10 68 00 xx xx xx 6A 40 FF D0 89 05 CA xx xx xx 89 C7 BE 00 10 xx xx 60 FC B2 80 31 DB A4 B3 02 E8 6D 00 00 00 73 F6 31 C9 E8 64 00 00 00 73 1C 31 C0 E8 5B 00 00 00 73 23 B3 02 41 B0 10 E8 4F 00 00 00 10 C0 73 F7 75 3F AA EB D4 E8 4D 00 00 00 29 D9 75 10 E8 42 00 00 00 EB 28 AC D1 E8 74 4D 11 C9 EB 1C 91 48 C1 E0 08 AC E8 2C 00 00 00 3D 00 7D 00 00 73 0A 80 FC 05 73 06 83 F8 7F 77 02 41 41 95 89 E8 B3 01 56 89 FE 29 C6 F3 A4 5E EB 8E 00 D2 75 05 8A 16 46 10 D2 C3 + + true + + + + AHPack 0.1 -> FEUERRADER + + 60 68 54 xx xx 00 B8 48 xx xx 00 FF 10 68 B3 xx xx 00 50 B8 44 xx xx 00 FF 10 68 00 + + true + + + + AHpack 0.1 -> FEUERRADER + + 60 68 54 xx xx xx B8 48 xx xx xx FF 10 68 B3 xx xx xx 50 B8 44 xx xx xx FF 10 68 00 xx xx xx 6A 40 FF D0 89 05 CA xx xx xx 89 C7 BE 00 10 xx xx 60 FC B2 80 31 DB A4 B3 02 E8 6D 00 00 00 73 F6 31 C9 E8 64 00 00 00 73 1C 31 C0 E8 5B 00 00 00 73 23 B3 02 41 + + true + + + + AINEXE v2.1 + + A1 xx xx 2D xx xx 8E D0 BC xx xx 8C D8 36 A3 xx xx 05 xx xx 36 A3 xx xx 2E A1 xx xx 8A D4 B1 04 D2 EA FE C9 + + true + + + + AINEXE v2.30 + + 0E 07 B9 xx xx BE xx xx 33 FF FC F3 A4 A1 xx xx 2D xx xx 8E D0 BC xx xx 8C D8 + + true + + + + Alex Protector 0.4 beta 1 by Alex + + 60 E8 01 00 00 00 C7 83 C4 04 33 C9 E8 01 00 00 00 68 83 C4 04 E8 01 00 00 00 68 83 C4 04 B9 xx 00 00 00 E8 01 00 00 00 68 83 C4 04 E8 00 00 00 00 E8 01 00 00 00 C7 83 C4 04 8B 2C 24 83 C4 04 E8 01 00 00 00 A9 83 C4 04 81 ED 3C 13 40 00 E8 01 00 00 00 68 + + false + + + + Alex Protector 1.0 -> Alex + + 60 E8 00 00 00 00 5D 81 ED 06 10 40 00 E8 24 00 00 00 + + true + + + + Alex Protector 1.0 beta 2 by Alex + + 60 E8 00 00 00 00 5D 81 ED 06 10 40 00 E8 24 00 00 00 EB 01 E9 8B 44 24 0C EB 03 EB 03 C7 EB FB E8 01 00 00 00 A8 83 C4 04 83 80 B8 00 00 00 02 33 C0 EB 01 E9 C3 58 83 C4 04 EB 03 EB 03 C7 EB FB E8 01 00 00 00 A8 83 C4 04 50 64 FF 35 00 00 00 00 64 89 25 + + false + + + + Alex Protector 1.0 beta 2 by Alex + + 60 E8 00 00 00 00 5D 81 ED 06 10 40 00 E8 24 00 00 00 EB 01 E9 8B 44 24 0C EB 03 EB 03 C7 EB FB E8 01 00 00 00 A8 83 C4 04 83 80 B8 00 00 00 02 33 C0 EB 01 E9 C3 58 83 C4 04 EB 03 EB 03 C7 EB FB E8 01 00 00 00 A8 83 C4 04 50 64 FF 35 00 00 00 00 64 89 25 00 00 00 00 EB 01 E9 FF FF 60 EB 03 EB 03 C7 EB FB E8 01 00 00 00 A8 83 C4 04 0F 31 8B D8 EB 03 EB 03 C7 EB FB E8 01 00 00 00 A8 83 C4 04 8B CA EB 03 EB 03 C7 EB FB E8 01 00 00 00 A8 83 C4 04 0F 31 2B C3 EB 03 EB 03 C7 EB FB E8 01 00 00 00 A8 83 C4 04 1B D1 0F 31 03 C3 EB 03 EB 03 C7 EB FB E8 01 00 00 00 A8 83 C4 04 13 D1 0F 31 2B C3 EB 03 EB 03 C7 EB FB E8 01 00 00 00 A8 83 C4 04 EB 05 68 F0 0F C7 C8 EB 03 EB 03 C7 EB FB E8 01 00 00 00 A8 83 C4 04 1B D1 EB 03 EB 03 C7 EB FB E8 01 00 00 00 A8 83 C4 04 85 + + true + + + + Alex Protector v0.4 beta 1 by Alex + + 60 E8 01 00 00 00 C7 83 C4 04 33 C9 E8 01 00 00 00 68 83 C4 04 E8 01 00 00 00 68 83 C4 04 B9 xx 00 00 00 E8 01 00 00 00 68 83 C4 04 E8 00 00 00 00 E8 01 00 00 00 C7 83 C4 04 8B 2C 24 83 C4 04 E8 01 00 00 00 A9 83 C4 04 81 ED 3C 13 40 00 E8 01 00 00 00 68 83 C4 04 E8 00 00 00 00 E8 00 00 00 00 49 E8 01 00 00 00 68 83 C4 04 85 C9 75 DF E8 B9 02 00 00 E8 01 00 00 00 C7 83 C4 04 8D 95 63 14 40 00 E8 01 00 00 00 C7 83 C4 04 90 90 90 E8 CA 01 00 00 01 02 03 04 05 68 90 60 8B 74 24 24 8B 7C 24 28 FC B2 80 33 DB A4 B3 02 E8 6D 00 00 00 73 F6 33 C9 E8 64 00 00 00 73 1C 33 C0 E8 5B 00 00 00 73 23 B3 02 41 B0 10 E8 4F 00 00 00 12 C0 73 F7 75 3F AA EB D4 E8 4D 00 00 00 2B CB 75 10 E8 42 00 00 00 EB 28 AC D1 E8 74 4D 13 C9 EB 1C 91 48 C1 E0 08 AC E8 2C 00 00 00 3D 00 + + true + + + + Alex Protector v1.0 -> Alex + + 60 E8 00 00 00 00 5D 81 ED 06 10 40 00 E8 24 00 00 00 EB 01 E9 8B + + true + + + + Alias PIX/Vivid IMG Graphics format + + xx xx xx xx 00 00 xx xx 00 18 xx xx xx xx 01 + + false + + + + Alloy 4.x -> PGWare LLC + + 9C 60 E8 02 00 00 00 33 C0 8B C4 83 C0 04 93 8B E3 8B 5B FC 81 EB 07 30 40 00 87 DD 6A 04 68 00 10 00 00 68 00 02 00 00 6A 00 FF 95 A8 33 40 00 0B C0 0F 84 F6 01 00 00 89 85 2E 33 40 00 83 BD E8 32 40 00 01 74 0D 83 BD E4 32 40 00 01 74 2A 8B F8 EB 3E 68 + + true + + + + Alloy 4.x -> PGWare LLC + + 9C 60 E8 02 00 00 00 33 C0 8B C4 83 C0 04 93 8B E3 8B 5B FC 81 EB 07 30 40 00 87 DD 6A 04 68 00 10 00 00 68 00 02 00 00 6A 00 FF 95 A8 33 40 00 0B C0 0F 84 F6 01 00 00 89 85 2E 33 40 00 83 BD E8 32 40 00 01 74 0D 83 BD E4 32 40 00 01 74 2A 8B F8 EB 3E 68 D8 01 00 00 50 FF 95 CC 33 40 00 50 8D 85 28 33 40 00 50 FF B5 2E 33 40 00 FF 95 D0 33 40 00 58 83 C0 05 EB 0C 68 D8 01 00 00 50 FF 95 C0 33 40 00 8B BD 2E 33 40 00 03 F8 C6 07 5C 47 8D B5 00 33 40 00 AC 0A C0 74 03 AA EB F8 83 BD DC 32 40 00 01 74 7A 6A 00 68 80 00 00 00 6A 03 6A 00 6A 00 68 00 00 00 80 FF B5 2E 33 40 00 FF 95 B4 33 40 00 83 F8 FF 74 57 89 85 32 33 40 00 8D 85 56 33 40 00 8D 9D 5E 33 40 00 8D 8D 66 33 40 00 51 53 50 FF B5 32 33 40 00 FF 95 C4 33 40 00 FF B5 32 33 40 00 FF 95 B8 33 40 00 8B 85 + + true + + + + Alloy v1.x.2000 + + 9C 60 E8 02 xx xx xx 33 C0 8B C4 83 C0 04 93 8B E3 8B 5B FC 81 EB 07 20 40 xx 87 DD 6A 04 68 xx 10 xx xx 68 xx 02 xx xx 6A xx FF 95 46 23 40 xx 0B + + true + + + + Aluwain v8.09 + + 8B EC 1E E8 xx xx 9D 5E + + true + + + + Amiga AIFF 8SFX Audio file + + 46 4F 52 4D xx xx xx xx 38 53 56 58 56 48 44 52 + + false + + + + Amiga IFF/ILBM Graphics format + + 46 4F 52 4D xx xx xx xx 49 4C 42 4D 42 4D 48 44 + + false + + + + ANDpakk2 0.06 - by Dmitry "AND" Andreev + + 60 FC BE D4 00 40 00 BF 00 10 00 01 57 83 CD FF 33 C9 F9 EB 05 A4 02 DB 75 05 8A 1E 46 12 DB 72 F4 33 C0 40 02 DB 75 05 8A 1E 46 12 DB 13 C0 02 DB 75 05 8A 1E 46 12 DB 72 0E 48 02 DB 75 05 8A 1E 46 12 DB 13 C0 EB DC 83 E8 03 72 0F C1 E0 08 AC 83 F0 FF 74 + + true + + + + ANDpakk2 0.06 - by Dmitry + Andreev + + 60 FC BE D4 00 40 00 BF 00 10 00 01 57 83 CD FF 33 C9 F9 EB 05 A4 02 DB 75 05 8A 1E 46 12 DB 72 F4 33 C0 40 02 DB 75 05 8A 1E 46 12 DB 13 C0 02 DB 75 05 8A 1E 46 12 DB 72 0E 48 02 DB 75 05 8A 1E 46 12 DB 13 C0 EB DC 83 E8 03 72 0F C1 E0 08 AC 83 F0 FF 74 4D D1 F8 8B E8 EB 09 02 DB 75 05 8A 1E 46 12 DB 13 C9 02 DB 75 05 8A 1E 46 12 DB 13 C9 75 1A 41 02 DB 75 05 8A 1E 46 12 DB 13 C9 02 DB 75 05 8A 1E 46 12 DB 73 EA 83 C1 02 81 FD 00 FB FF FF 83 D1 01 56 8D 34 2F F3 A4 5E E9 73 FF FF FF C3 + + true + + + + ANDpakk2 0.18 - by Dmitry + Andreev + + FC BE D4 00 40 00 BF 00 xx xx 00 57 83 CD FF 33 C9 F9 EB 05 A4 02 DB 75 05 8A 1E 46 12 DB 72 F4 33 C0 40 02 DB 75 05 8A 1E 46 12 DB 13 C0 02 DB 75 05 8A 1E 46 12 DB 72 0E 48 02 DB 75 05 8A 1E 46 12 DB 13 C0 EB DC 83 E8 03 72 0F C1 E0 08 AC 83 F0 FF 74 4D D1 F8 8B E8 EB 09 02 DB 75 05 8A 1E 46 12 DB 13 C9 02 DB 75 05 8A 1E 46 12 DB 13 C9 75 1A 41 02 DB 75 05 8A 1E 46 12 DB 13 C9 02 DB 75 05 8A 1E 46 12 DB 73 EA 83 C1 02 81 FD 00 FB FF FF 83 D1 01 56 8D 34 2F F3 A4 5E E9 73 FF FF FF C3 + + true + + + + Anskya Binder v1.1 -> Anskya + + BE xx xx xx 00 BB F8 11 40 00 33 ED 83 EE 04 39 2E 74 11 + + true + + + + Anskya NTPacker Generator -> Anskya + + 55 8B EC 83 C4 F0 53 B8 88 1D 00 10 E8 C7 FA FF FF 6A 0A 68 20 1E 00 10 A1 14 31 00 10 50 E8 71 FB FF FF 8B D8 85 DB 74 2F 53 A1 14 31 00 10 50 E8 97 FB FF FF 85 C0 74 1F 53 A1 14 31 00 10 50 E8 5F FB FF FF 85 C0 74 0F 50 E8 5D FB FF FF 85 C0 74 05 E8 70 + + true + + + + Anskya NTPacker Generator -> Anskya + + 55 8B EC 83 C4 F0 53 B8 88 1D 00 10 E8 C7 FA FF FF 6A 0A 68 20 1E 00 10 A1 14 31 00 10 50 E8 71 FB FF FF 8B D8 85 DB 74 2F 53 A1 14 31 00 10 50 E8 97 FB FF FF 85 C0 74 1F 53 A1 14 31 00 10 50 E8 5F FB FF FF 85 C0 74 0F 50 E8 5D FB FF FF 85 C0 74 05 E8 70 FC FF FF 5B E8 F2 F6 FF FF 00 00 48 45 41 52 54 + + true + + + + Anslym Crypter + + 55 8B EC 83 C4 F0 53 56 B8 38 17 05 10 E8 5A 45 FB FF 33 C0 55 68 21 1C 05 10 64 FF 30 64 89 20 EB 08 FC FC FC FC FC FC 27 54 E8 85 4C FB FF 6A 00 E8 0E 47 FB FF 6A 0A E8 27 49 FB FF E8 EA 47 FB FF 6A 0A 68 30 1C 05 10 A1 60 56 05 10 50 E8 68 47 FB FF 8B + + true + + + + Anslym Crypter + + 55 8B EC 83 C4 F0 53 56 B8 38 17 05 10 E8 5A 45 FB FF 33 C0 55 68 21 1C 05 10 64 FF 30 64 89 20 EB 08 FC FC FC FC FC FC 27 54 E8 85 4C FB FF 6A 00 E8 0E 47 FB FF 6A 0A E8 27 49 FB FF E8 EA 47 FB FF 6A 0A 68 30 1C 05 10 A1 60 56 05 10 50 E8 68 47 FB FF 8B D8 85 DB 0F 84 B6 02 00 00 53 A1 60 56 05 10 50 E8 F2 48 FB FF 8B F0 85 F6 0F 84 A0 02 00 00 E8 F3 + + true + + + + Anslym FUD Crypter ! Sign by fly + + 55 8B EC 83 C4 F0 53 56 B8 38 17 05 10 E8 5A 45 FB FF 33 C0 55 68 21 1C 05 10 64 FF 30 64 89 20 EB 08 FC FC FC FC FC FC 27 54 E8 85 4C FB FF 6A 00 E8 0E 47 FB FF 6A 0A E8 27 49 FB FF E8 EA 47 FB FF 6A 0A + + true + + + + Anti007 -> NsPacK Private + + 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 xx xx xx xx xx xx xx xx xx xx xx xx 00 10 00 00 00 00 00 00 xx xx xx xx 00 00 00 00 00 00 00 00 00 00 + + true + + + + Anti007 V1.0-V2.X -> NsPacK Private + + 00 00 00 4C 6F 61 64 4C 69 62 72 61 72 79 41 00 00 00 47 65 74 50 72 6F 63 41 64 64 72 65 73 73 00 00 00 56 69 72 74 75 61 6C 50 72 6F 74 65 63 74 00 00 00 56 69 72 74 75 61 6C 41 6C 6C 6F 63 00 00 00 56 69 72 74 75 61 6C 46 72 65 65 00 00 00 45 78 69 74 + + true + + + + Anti007 V2.5-V2.6 -> NsPacK Private + + 00 00 00 4C 6F 61 64 4C 69 62 72 61 72 79 41 00 00 00 47 65 74 50 72 6F 63 41 64 64 72 65 73 73 00 00 00 56 69 72 74 75 61 6C 50 72 6F 74 65 63 74 00 00 00 56 69 72 74 75 61 6C 41 6C 6C 6F 63 00 00 00 56 69 72 74 75 61 6C 46 72 65 65 00 00 00 47 65 74 53 + + true + + + + Anti007 V2.6 -> LiuXingPing ! Sign by fly + + 00 00 00 4C 6F 61 64 4C 69 62 72 61 72 79 41 00 00 00 47 65 74 50 72 6F 63 41 64 64 72 65 73 73 00 00 00 56 69 72 74 75 61 6C 50 72 6F 74 65 63 74 00 00 00 56 69 72 74 75 61 6C 41 6C 6C 6F 63 00 00 00 56 69 72 74 75 61 6C 46 72 65 65 00 00 00 47 65 74 53 79 73 74 65 6D 44 69 72 65 63 74 6F 72 79 41 00 00 00 43 72 65 61 74 65 46 69 6C 65 41 00 00 00 57 72 69 74 65 46 69 6C 65 00 00 00 43 6C 6F 73 65 48 61 6E 64 6C 65 00 00 00 45 78 69 74 50 72 6F 63 65 73 73 00 00 + + false + + + + Anti007 V2.7-V3.5 -> NsPacK Private + + 00 00 00 4C 6F 61 64 4C 69 62 72 61 72 79 41 00 00 00 47 65 74 50 72 6F 63 41 64 64 72 65 73 73 00 00 00 56 69 72 74 75 61 6C 50 72 6F 74 65 63 74 00 00 00 56 69 72 74 75 61 6C 41 6C 6C 6F 63 00 00 00 56 69 72 74 75 61 6C 46 72 65 65 00 00 00 47 65 74 54 + + true + + + + Anticrack Software Protector v1.09 (ACProtect) + + 60 xx xx xx xx xx xx xx xx 00 00 xx xx xx xx xx xx xx xx xx xx xx xx E8 01 00 00 00 xx 83 04 24 06 C3 xx xx xx xx xx 00 + + true + + + + AntiDote 1.0 Beta -> SIS-Team + + E8 BB FF FF FF 84 C0 74 2F 68 04 01 00 00 68 C0 23 60 00 6A 00 FF 15 08 10 60 00 E8 40 FF FF FF 50 68 78 11 60 00 68 68 11 60 00 68 C0 23 60 00 E8 AB FD FF FF 83 C4 10 33 C0 C2 10 00 90 90 90 8B 4C 24 08 56 8B 74 24 08 33 D2 8B C6 F7 F1 8B C6 85 D2 74 08 33 D2 F7 F1 40 0F AF C1 5E C3 90 8B 44 24 04 53 55 56 8B 48 3C 57 03 C8 33 D2 8B 79 54 8B 71 38 8B C7 F7 F6 85 D2 74 0C 8B C7 33 D2 F7 F6 8B F8 47 0F AF FE 33 C0 33 DB 66 8B 41 14 8D 54 08 18 33 C0 66 8B 41 06 89 54 24 14 8D 68 FF 85 ED 7C 37 33 C0 + + true + + + + AntiDote 1.0 beta -> Spy Instructor + + E8 BB FF FF FF 84 C0 74 2F 68 04 01 00 00 68 C0 23 60 00 6A 00 FF 15 08 10 60 00 E8 40 FF FF FF 50 68 78 11 60 00 68 68 11 60 00 68 C0 23 60 00 E8 AB FD FF FF 83 C4 10 33 C0 C2 10 00 90 90 90 8B 4C 24 08 56 8B 74 24 08 33 D2 8B C6 F7 F1 8B C6 85 D2 74 08 + + true + + + + AntiDote 1.0 beta -> Spy Instructor + + E8 BB FF FF FF 84 C0 74 2F 68 04 01 00 00 68 C0 23 60 00 6A 00 FF 15 08 10 60 00 E8 40 FF FF FF 50 68 78 11 60 00 68 68 11 60 00 68 C0 23 60 00 E8 AB FD FF FF 83 C4 10 33 C0 C2 10 00 90 90 90 8B 4C 24 08 56 8B 74 24 08 33 D2 8B C6 F7 F1 8B C6 85 D2 74 08 33 D2 F7 F1 40 0F AF C1 5E C3 90 8B 44 24 04 53 55 56 8B 48 3C 57 03 C8 33 D2 8B 79 54 8B 71 38 8B C7 F7 F6 85 D2 74 0C 8B C7 33 D2 F7 F6 8B F8 47 0F AF FE 33 C0 33 DB 66 8B 41 14 8D 54 08 18 33 C0 66 8B 41 06 89 54 24 14 8D 68 FF 85 ED 7C 37 33 C0 8B 4C 24 14 8D 04 80 8B 4C C1 08 85 C9 74 1A 8B C1 33 D2 F7 F6 85 D2 75 04 03 F9 EB 0C 8B C1 33 D2 F7 F6 40 0F AF C6 03 F8 43 8B C3 25 FF FF 00 00 3B C5 7E CB 8B C7 5F 5E 5D 5B C3 90 90 90 90 90 90 90 90 90 90 90 90 55 8B EC 6A FF 68 50 22 60 00 64 A1 00 00 00 00 + + true + + + + AntiDote 1.0 Demo / 1.2 -> SIS-Team + + 00 00 00 00 09 01 47 65 74 43 6F 6D 6D 61 6E 64 4C 69 6E 65 41 00 DB 01 47 65 74 56 65 72 73 69 6F 6E 45 78 41 00 73 01 47 65 74 4D 6F 64 75 6C 65 46 69 6C 65 4E 61 6D 65 41 00 00 7A 03 57 61 69 74 46 6F 72 53 69 6E 67 6C 65 4F 62 6A 65 63 74 00 BF 02 52 65 73 75 6D 65 54 68 72 65 61 64 00 00 29 03 53 65 74 54 68 72 65 61 64 43 6F 6E 74 65 78 74 00 00 94 03 57 72 69 74 65 50 72 6F 63 65 73 73 4D 65 6D 6F 72 79 00 00 6B 03 56 69 72 74 75 61 6C 41 6C 6C 6F 63 45 78 00 00 A6 02 52 65 61 64 50 72 6F 63 65 73 73 4D 65 6D 6F 72 79 00 CA 01 47 65 74 54 68 72 65 61 64 43 6F 6E 74 65 78 74 00 00 62 00 43 72 65 61 74 65 50 72 6F 63 65 73 73 41 00 00 4B 45 52 4E 45 4C 33 32 2E 64 6C 6C + + false + + + + AntiDote 1.0.Demo -> SIS-Team + + 00 00 00 00 09 01 47 65 74 43 6F 6D 6D 61 6E 64 4C 69 6E 65 41 00 DB 01 47 65 74 56 65 72 73 69 6F 6E 45 78 41 00 73 01 47 65 74 4D 6F 64 75 6C 65 46 69 6C 65 4E 61 6D 65 41 00 00 7A 03 57 61 69 74 46 6F 72 53 69 6E 67 6C 65 4F 62 6A 65 63 74 00 BF 02 52 + + true + + + + AntiDote 1.0.Demo -> SIS-Team + + 00 00 00 00 09 01 47 65 74 43 6F 6D 6D 61 6E 64 4C 69 6E 65 41 00 DB 01 47 65 74 56 65 72 73 69 6F 6E 45 78 41 00 73 01 47 65 74 4D 6F 64 75 6C 65 46 69 6C 65 4E 61 6D 65 41 00 00 7A 03 57 61 69 74 46 6F 72 53 69 6E 67 6C 65 4F 62 6A 65 63 74 00 BF 02 52 65 73 75 6D 65 54 68 72 65 61 64 00 00 29 03 53 65 74 54 68 72 65 61 64 43 6F 6E 74 65 78 74 00 00 94 03 57 72 69 74 65 50 72 6F 63 65 73 73 4D 65 6D 6F 72 79 00 00 6B 03 56 69 72 74 75 61 6C 41 6C 6C 6F 63 45 78 00 00 A6 02 52 65 61 64 50 72 6F 63 65 73 73 4D 65 6D 6F 72 79 00 CA 01 47 65 74 54 68 72 65 61 64 43 6F 6E 74 65 78 74 00 00 62 00 43 72 65 61 74 65 50 72 6F 63 65 73 73 41 00 00 4B 45 52 4E 45 4C 33 32 2E 64 6C 6C 00 00 DC 01 4D 65 73 73 61 67 65 42 6F 78 41 00 26 00 43 68 61 72 4C 6F 77 65 72 41 00 00 55 53 45 52 33 32 2E 64 6C 6C 00 00 C5 02 73 74 72 73 74 72 00 00 91 02 6D 61 6C 6C 6F 63 00 00 5E 02 66 72 65 65 00 00 4C 02 66 63 6C 6F 73 65 00 00 DA 00 5F 66 69 6C 62 75 66 00 64 02 66 74 65 6C 6C 00 62 02 66 73 65 65 6B 00 57 02 66 6F 70 65 6E 00 49 00 5F 5F 43 78 78 46 72 61 6D 65 48 61 6E 64 6C 65 72 00 4D 53 56 43 52 54 2E 64 6C 6C 00 00 + + false + + + + AntiDote 1.2 Beta (Demo) -> SIS-Team + + 68 69 D6 00 00 E8 C6 FD FF FF 68 69 D6 00 00 E8 BC FD FF FF 83 C4 08 E8 A4 FF FF FF 84 C0 74 2F 68 04 01 00 00 68 B0 21 60 00 6A 00 FF 15 08 10 60 00 E8 29 FF FF FF 50 68 88 10 60 00 68 78 10 60 00 68 B0 21 60 00 E8 A4 FD FF FF 83 C4 10 33 C0 C2 10 00 90 90 90 90 90 90 90 90 90 90 90 90 8B 4C 24 08 56 8B 74 24 08 33 D2 8B C6 F7 F1 8B C6 85 D2 74 08 33 D2 F7 F1 40 0F AF C1 5E C3 90 8B 44 24 04 53 55 56 8B 48 3C 57 03 C8 33 D2 8B 79 54 8B 71 38 8B C7 F7 F6 85 D2 74 0C 8B C7 33 D2 F7 F6 8B F8 47 0F AF FE 33 C0 33 DB 66 8B 41 14 8D 54 08 18 33 C0 + + true + + + + AntiDote 1.2.Demo -> SIS-Team + + E8 F7 FE FF FF 05 CB 22 00 00 FF E0 E8 EB FE FF FF 05 BB 19 00 00 FF E0 E8 BD 00 00 00 08 B2 62 00 01 52 17 0C 0F 2C 2B 20 7F 52 79 01 30 07 17 29 4F 01 3C 30 2B 5A 3D C7 26 11 26 06 59 0E 78 2E 10 14 0B 13 1A 1A 3F 64 1D 71 33 57 21 09 24 8B 1B 09 37 08 61 0F 1D 1D 2A 01 87 35 4C 07 39 0B + + true + + + + AntiDote 1.2.DLL.Demo -> SIS-Team + + EB 10 66 62 3A 43 2B 2B 48 4F 4F 4B 90 E9 08 32 90 90 90 90 90 90 90 90 90 90 80 7C 24 08 01 0F 85 xx xx xx xx 60 BE xx xx xx xx 8D BE xx xx xx xx 57 83 CD FF EB 0B 90 8A 06 46 88 07 47 01 DB 75 07 8B 1E 83 EE FC 11 DB 72 ED B8 01 00 00 00 01 DB 75 07 8B + + true + + + + AntiDote 1.2.DLL.Demo -> SIS-Team + + EB 10 66 62 3A 43 2B 2B 48 4F 4F 4B 90 E9 08 32 90 90 90 90 90 90 90 90 90 90 80 7C 24 08 01 0F 85 xx xx xx xx 60 BE xx xx xx xx 8D BE xx xx xx xx 57 83 CD FF EB 0B 90 8A 06 46 88 07 47 01 DB 75 07 8B 1E 83 EE FC 11 DB 72 ED B8 01 00 00 00 01 DB 75 07 8B 1E 83 EE FC 11 DB 11 C0 01 DB 73 EF 75 09 8B 1E 83 EE FC 11 DB 73 E4 31 C9 83 E8 03 72 0D C1 E0 08 8A 06 46 83 F0 FF 74 74 89 C5 01 DB 75 07 8B 1E 83 EE FC 11 DB 11 C9 01 DB 75 07 8B 1E 83 EE FC 11 DB 11 C9 75 20 41 01 DB 75 07 8B 1E 83 EE FC 11 DB 11 C9 01 DB 73 EF 75 09 8B 1E 83 EE FC 11 DB 73 E4 83 C1 02 81 FD 00 F3 FF FF 83 D1 01 8D 14 2F 83 FD FC 76 0F 8A 02 42 88 07 47 49 75 F7 E9 63 FF FF FF 90 8B 02 83 C2 04 89 07 83 C7 04 83 E9 04 77 F1 01 CF E9 4C FF FF FF + + true + + + + AntiDote 1.2/1.4 SE DLL -> SIS-Team + + EB 10 66 62 3A 43 2B 2B 48 4F 4F 4B 90 E9 08 32 90 90 90 90 90 90 90 90 90 90 80 7C 24 08 01 0F 85 xx xx xx xx 60 BE xx xx xx xx 8D BE xx xx xx xx 57 83 CD FF EB 0B 90 8A 06 46 88 07 47 01 DB 75 07 8B 1E 83 EE FC 11 DB 72 ED B8 01 00 00 00 01 DB 75 07 8B 1E 83 EE FC 11 DB 11 C0 01 DB 73 xx 75 xx 8B 1E 83 EE FC 11 DB + + true + + + + AntiDote 1.4 SE -> SIS-Team + + 68 90 03 00 00 E8 C6 FD FF FF 68 90 03 00 00 E8 BC FD FF FF 68 90 03 00 00 E8 B2 FD FF FF 50 E8 AC FD FF FF 50 E8 A6 FD FF FF 68 69 D6 00 00 E8 9C FD FF FF 50 E8 96 FD FF FF 50 E8 90 FD FF FF 83 C4 20 E8 78 FF FF FF 84 C0 74 4F 68 04 01 00 00 68 10 22 60 00 6A 00 FF 15 08 10 60 00 68 90 03 00 00 E8 68 FD FF FF 68 69 D6 00 00 E8 5E FD FF FF 50 E8 58 FD FF FF 50 E8 52 FD FF FF E8 DD FE FF FF 50 68 A4 10 60 00 68 94 10 60 00 68 10 22 60 00 E8 58 FD FF FF 83 C4 20 33 C0 C2 10 00 8B 4C 24 08 56 8B 74 24 08 33 D2 8B C6 F7 F1 8B C6 85 D2 74 08 33 D2 F7 F1 40 0F AF C1 5E C3 + + true + + + + AntiDote V1.2 -> SIS-Team ! Sign by fly + + 00 00 00 00 09 01 47 65 74 43 6F 6D 6D 61 6E 64 4C 69 6E 65 41 00 DB 01 47 65 74 56 65 72 73 69 6F 6E 45 78 41 00 73 01 47 65 74 4D 6F 64 75 6C 65 46 69 6C 65 4E 61 6D 65 41 00 00 7A 03 57 61 69 74 46 6F 72 53 69 6E 67 6C 65 4F 62 6A 65 63 74 00 BF 02 52 65 73 75 6D 65 54 68 72 65 61 64 00 00 29 03 53 65 74 54 68 72 65 61 64 43 6F 6E 74 65 78 74 00 00 94 03 57 72 69 74 65 50 72 6F 63 65 73 73 4D 65 6D 6F 72 79 00 00 6B 03 56 69 72 74 75 61 6C 41 6C 6C 6F 63 45 78 00 00 A6 02 52 65 61 64 50 72 6F 63 65 73 73 4D 65 6D 6F 72 79 00 CA 01 47 65 74 54 68 72 65 61 64 43 6F 6E 74 65 78 74 00 00 62 00 43 72 65 61 74 65 50 72 6F 63 65 73 73 41 00 00 4B 45 52 4E 45 4C 33 32 2E 64 6C 6C 00 00 26 00 43 68 61 72 4C 6F 77 65 72 41 00 00 55 53 45 52 33 32 2E 64 6C 6C 00 00 5E 02 66 72 65 65 00 00 4C 02 66 63 6C 6F 73 65 00 00 DA 00 5F 66 69 6C 62 75 66 00 91 02 6D 61 6C 6C 6F 63 00 00 64 02 66 74 65 6C 6C 00 62 02 66 73 65 65 6B 00 57 02 66 6F 70 65 6E 00 C5 02 73 74 72 73 74 72 00 00 4D 53 56 43 52 54 2E 64 6C 6C 00 00 + + false + + + + AntiDote V1.2.Demo -> SIS-Team + + E8 F7 FE FF FF 05 CB 22 00 00 FF E0 E8 EB FE FF FF 05 BB 19 00 00 FF E0 E8 BD 00 00 00 08 B2 62 00 01 52 17 0C 0F 2C 2B 20 7F 52 79 01 30 07 17 29 4F 01 3C 30 2B 5A 3D C7 26 11 26 06 59 0E 78 2E 10 14 0B 13 1A 1A 3F 64 1D 71 33 57 21 09 24 8B 1B 09 37 08 + + true + + + + AntiDote v1.4 osCE *Sing by osC++CoDeR + + 68 95 01 00 00 E8 D0 FD FF FF 68 95 01 00 00 E8 C3 FD FF FF 68 90 03 00 00 E8 BC FD FF FF 68 90 03 00 00 E8 B2 FD FF FF 50 E8 AC FD FF FF 50 E8 A6 FD FF FF 68 69 D6 00 00 E8 9C FD FF FF 50 E8 96 FD FF FF 50 E8 90 FD FF FF 83 C4 20 E8 78 FF FF FF 84 C0 74 + + true + + + + AntiDote V1.x -> SIS-Team + + 68 xx xx 00 00 E8 xx FD FF FF 68 xx xx 00 00 E8 xx FD FF FF 68 90 03 00 00 E8 xx FD FF FF xx xx xx xx xx xx xx xx xx xx xx xx xx xx xx xx xx E8 xx FD FF FF + + true + + + + AntiVirus Vaccine v.1.03 + + FA 33 DB B9 xx xx 0E 1F 33 F6 FC AD 35 xx xx 03 D8 E2 + + true + + + + aPack v0.62 + + 1E 06 8C C8 8E D8 xx xx xx 8E C0 50 BE xx xx 33 FF FC B6 + + true + + + + aPack v0.82 + + 1E 06 8C CB BA xx xx 03 DA 8D xx xx xx FC 33 F6 33 FF 48 4B 8E C0 8E DB + + true + + + + aPack v0.98 -m + + 1E 06 8C C8 8E D8 05 xx xx 8E C0 50 BE xx xx 33 FF FC B2 xx BD xx xx 33 C9 50 A4 BB xx xx 3B F3 76 + + false + + + + aPack v0.98b (com) + + BE xx xx BF xx xx 8B CF FC 57 F3 A4 C3 BF xx xx 57 57 BE xx xx B2 xx BD xx xx 50 A4 + + false + + + + aPack v0.98b (DES not saved) + + 8C CB BA xx xx 03 DA FC 33 F6 33 FF 4B 8E DB 8D xx xx xx 8E C0 B9 xx xx F3 A5 4A 75 + + false + + + + aPack v0.98b (exe) + + 93 07 1F 05 xx xx 8E D0 BC xx xx EA + + false + + + + APatch GUI v1.1 + + 52 31 C0 E8 FF FF FF FF + + true + + + + Apex 3.0 alpha -> 500mhz + + 5F B9 14 00 00 00 51 BE 00 10 40 00 B9 00 xx xx 00 8A 07 30 06 46 E2 FB 47 59 E2 EA 68 xx xx xx 00 C3 + + false + + + + APEX_C (BLT Apex 4.0) -> 500mhz + + 68 xx xx xx xx B9 FF FF FF 00 01 D0 F7 E2 72 01 48 E2 F7 B9 FF 00 00 00 8B 34 24 80 36 FD 46 E2 FA C3 + + true + + + + Apex_c beta -> 500mhz + + 68 xx xx xx xx B9 FF FF FF 00 01 D0 F7 E2 72 01 48 E2 F7 B9 FF 00 00 00 8B 34 24 80 36 FD 46 E2 FA C3 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 + + true + + + + Apex_c beta -> 500mhz + + 68 xx xx xx xx B9 FF FF FF 00 01 D0 F7 E2 72 01 48 E2 F7 B9 FF 00 00 00 8B 34 24 80 36 FD 46 E2 FA C3 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 + + true + + + + App Encryptor -> Silent Team + + 60 E8 00 00 00 00 5D 81 ED 1F 1F 40 00 B9 7B 09 00 00 8D BD 67 1F 40 00 8B F7 AC + + true + + + + App Protector -> Silent Team + + E9 97 00 00 00 0D 0A 53 69 6C 65 6E 74 20 54 65 61 6D 20 41 70 70 20 50 72 6F 74 65 63 74 6F 72 0D 0A 43 72 65 61 74 65 64 20 62 79 20 53 69 6C 65 6E 74 20 53 6F 66 74 77 61 72 65 0D 0A 54 68 65 6E 6B 7A 20 74 6F 20 44 6F 63 68 74 6F 72 20 58 0D 0A 0D 0A + + true + + + + App Protector -> Silent Team + + E9 97 00 00 00 0D 0A 53 69 6C 65 6E 74 20 54 65 61 6D 20 41 70 70 20 50 72 6F 74 65 63 74 6F 72 0D 0A 43 72 65 61 74 65 64 20 62 79 20 53 69 6C 65 6E 74 20 53 6F 66 74 77 61 72 65 0D 0A 54 68 65 6E 6B 7A 20 74 6F 20 44 6F 63 68 74 6F 72 20 58 0D 0A 0D 0A 54 68 69 73 20 69 73 20 53 50 61 6B 65 64 20 41 70 70 6C 69 63 61 74 69 6F 6E 0D 0A 53 50 41 4B 20 63 6F 6D 70 72 69 6D 61 74 69 6F 6E 20 73 79 73 74 65 6D 20 69 73 20 AE 53 69 6C 65 6E 74 20 54 65 61 6D 99 0D 0A 60 E8 01 00 00 00 E8 83 C4 04 E8 01 00 00 00 E9 5D 81 ED 76 22 40 00 E8 04 02 00 00 E8 EB 08 EB 02 CD 20 FF 24 24 9A 66 BE 47 46 E8 01 00 00 00 9A 59 8D 95 C8 22 40 00 E8 01 00 00 00 69 58 66 BF 4D 4A E8 BF 01 00 00 8D 52 F9 E8 01 00 00 00 E8 5B 68 CC FF E2 9A FF E4 69 FF A5 E4 24 40 00 E9 E8 B9 FF + + true + + + + ARC-SFX Archive + + 8C C8 8C DB 8E D8 8E C0 89 xx xx xx 2B C3 A3 xx xx 89 xx xx xx BE xx xx B9 xx xx BF xx xx BA xx xx FC AC 32 C2 8A D8 + + true + + + + ARJ SFX Custom + + 60 BE 15 F0 40 00 8D BE EB 1F FF FF 57 83 CD FF EB 10 90 90 90 90 90 90 8A 06 46 88 07 47 01 DB 75 07 8B 1E 83 EE FC 11 DB 72 ED B8 01 00 00 00 01 DB 75 07 8B 1E 83 EE FC 11 DB 11 C0 01 DB 73 + + true + + + + ARJ SFX Custom + + 64 A1 00 00 00 00 55 8B EC 6A FF 68 18 C0 40 00 68 C4 A1 40 00 50 64 89 25 00 00 00 00 83 EC 60 53 56 57 89 65 E8 FF 15 38 03 41 00 A3 D0 D6 40 00 33 C0 A0 D1 D6 40 00 A3 DC D6 40 00 A1 D0 D6 + + true + + + + ARJ SFX Custom + + B8 xx xx xx xx 66 9C 60 50 8D 90 5C 01 00 00 68 00 00 40 00 83 3A 00 0F 84 C6 C1 FF FF 8B 04 24 8B 0A 0F BA F1 1F 73 13 FD 8B F0 8B F8 03 72 04 03 7A 08 F3 A5 83 C2 0C FC EB D9 83 C2 10 8B 5A + + true + + + + ARM Protector 0.1 by SMoKE + + E8 04 00 00 00 83 60 EB 0C 5D EB 05 45 55 EB 04 B8 EB F9 00 C3 E8 00 00 00 00 5D EB 01 00 81 ED 5E 1F 40 00 EB 02 83 09 8D B5 EF 1F 40 00 EB 02 83 09 BA A3 11 00 00 EB 01 00 8D 8D 92 31 40 00 8B 09 E8 14 00 00 00 83 EB 01 00 8B FE E8 00 00 00 00 58 83 C0 + + false + + + + ARM Protector 0.2-> SMoKE + + E8 04 00 00 00 83 60 EB 0C 5D EB 05 45 55 EB 04 B8 EB F9 00 C3 E8 00 00 00 00 5D EB 01 00 81 ED 09 20 40 00 EB 02 83 09 8D B5 9A 20 40 00 EB 02 83 09 BA 0B 12 00 00 EB 01 00 8D 8D A5 32 40 00 + + false + + + + ARM Protector 0.3 - by SMoKE + + E8 04 00 00 00 83 60 EB 0C 5D EB 05 45 55 EB 04 B8 EB F9 00 C3 E8 00 00 00 00 5D EB 01 00 81 ED 13 24 40 00 EB 02 83 09 8D B5 A4 24 40 00 EB 02 83 09 BA 4B 15 00 00 EB 01 00 8D 8D EF 39 40 00 8B 09 E8 14 00 00 00 83 EB 01 00 8B FE E8 00 00 00 00 58 83 C0 07 50 C3 00 EB 04 58 40 50 C3 8A 06 46 EB 01 00 D0 C8 E8 14 00 00 00 83 EB 01 00 2A C2 E8 00 00 00 00 5B 83 C3 07 53 C3 00 EB 04 5B 43 53 C3 EB 01 00 32 C2 E8 0B 00 00 00 00 32 C1 EB 01 00 C0 C0 02 EB 09 2A C2 5B EB 01 00 43 53 C3 88 07 EB 01 00 47 4A 75 B4 + + false + + + + ARM Protector v0.1 by SMoKE + + E8 04 00 00 00 83 60 EB 0C 5D EB 05 45 55 EB 04 B8 EB F9 00 C3 E8 00 00 00 00 5D EB 01 00 81 ED 5E 1F 40 00 EB 02 83 09 8D B5 EF 1F 40 00 EB 02 83 09 BA A3 11 00 00 EB 01 00 8D 8D 92 31 40 00 8B 09 E8 14 00 00 00 83 EB 01 00 8B FE E8 00 00 00 00 58 83 C0 07 50 C3 00 EB 04 58 40 50 C3 8A 06 46 EB 01 00 D0 C8 E8 14 00 00 00 83 EB 01 00 2A C2 E8 00 00 00 00 5B 83 C3 07 53 C3 00 EB 04 5B 43 53 C3 EB 01 00 32 C2 E8 0B 00 00 00 00 32 C1 EB 01 00 C0 C0 02 EB 09 2A C2 5B EB 01 00 43 53 C3 88 07 EB 01 00 47 4A 75 B4 + + false + + + + Armadillo 3.00a -> Silicon Realms Toolworks + + 60 E8 00 00 00 00 5D 50 51 EB 0F xx EB 0F xx EB 07 xx EB 0F xx EB 08 FD EB 0B F2 EB F5 EB F6 F2 EB 08 FD EB E9 F3 EB E4 FC xx 59 58 50 51 EB 0F xx EB 0F xx EB 07 xx EB 0F xx EB 08 FD EB 0B F2 EB F5 EB F6 F2 EB 08 FD EB E9 F3 EB E4 FC xx 59 58 50 51 EB 0F + + true + + + + Armadillo 3.00a -> Silicon Realms Toolworks + + 60 E8 00 00 00 00 5D 50 51 EB 0F xx EB 0F xx EB 07 xx EB 0F xx EB 08 FD EB 0B F2 EB F5 EB F6 F2 EB 08 FD EB E9 F3 EB E4 FC xx 59 58 50 51 EB 0F xx EB 0F xx EB 07 xx EB 0F xx EB 08 FD EB 0B F2 EB F5 EB F6 F2 EB 08 FD EB E9 F3 EB E4 FC xx 59 58 50 51 EB 0F xx EB 0F xx EB 07 xx EB 0F xx EB 08 FD EB 0B F2 EB F5 EB F6 F2 EB 08 FD EB E9 F3 EB E4 FC xx 59 58 60 33 C9 75 02 EB 15 xx 33 C9 75 18 7A 0C 70 0E EB 0D xx 72 0E 79 F1 xx xx xx 79 09 74 F0 xx 87 DB 7A F0 xx xx 61 50 51 EB 0F xx EB 0F xx EB 07 xx EB 0F xx EB 08 FD EB 0B F2 EB F5 EB F6 F2 EB 08 FD EB E9 F3 EB E4 FC xx 59 58 60 9C 33 C0 E8 09 00 00 00 E8 E8 23 00 00 00 7A 23 xx 8B 04 24 EB 03 7A 29 xx C6 00 90 C3 xx 70 F0 87 D2 71 07 xx xx 40 8B DB 7A 11 EB 08 xx EB F7 EB C3 xx 7A E9 70 DA 7B D1 71 F3 xx 7B F3 71 D6 xx 9D 61 83 ED 06 33 FF 47 60 33 C9 75 02 EB 15 xx 33 C9 75 18 7A 0C 70 0E EB 0D xx 72 0E 79 F1 xx xx xx 79 09 74 F0 EB 87 xx 7A F0 xx xx 61 8B 9C BD 26 42 + + true + + + + Armadillo 3.01, 3.05 + + 60 E8 00 00 00 00 5D 50 51 EB 0F B9 EB 0F B8 EB 07 B9 EB 0F 90 EB 08 FD EB 0B F2 EB F5 EB F6 F2 EB 08 FD EB E9 F3 EB E4 FC E9 59 58 50 51 EB 0F B9 EB 0F B8 EB 07 B9 EB 0F 90 EB 08 FD EB 0B F2 EB F5 EB F6 F2 EB 08 FD EB E9 F3 EB E4 FC E9 59 58 50 51 EB 0F + + false + + + + Armadillo 3.10 + + 55 8B EC 6A FF 68 E0 97 44 00 68 20 C0 42 00 64 A1 00 00 00 00 50 64 89 25 00 00 00 00 83 EC 58 53 56 57 89 65 E8 FF 15 4C 41 44 00 33 D2 8A D4 89 15 90 A1 44 00 8B C8 81 E1 FF 00 00 00 89 0D 8C A1 44 00 C1 E1 08 03 CA 89 0D 88 A1 44 00 C1 E8 10 A3 84 A1 + + false + + + + Armadillo 3.6x -> Silicon Realms Toolworks + + 60 E8 00 00 00 00 5D 50 51 EB 0F xx EB 0F xx EB 07 xx EB 0F xx EB 08 FD EB 0B F2 EB F5 EB F6 F2 EB 08 FD EB E9 F3 EB E4 FC xx 59 58 50 51 EB 0F xx EB 0F xx EB 07 xx EB 0F xx EB 08 FD EB 0B F2 EB F5 EB F6 F2 EB 08 FD EB E9 F3 EB E4 FC xx 59 58 50 51 EB 0F xx EB 0F xx EB 07 xx EB 0F xx EB 08 FD EB 0B F2 EB F5 EB F6 F2 EB 08 FD EB E9 F3 EB E4 FC xx 59 58 60 33 C9 75 02 EB 15 xx 33 C9 75 18 7A 0C 70 0E EB 0D xx 72 0E 79 F1 xx xx xx 79 09 74 F0 xx 87 DB 7A F0 xx xx 61 50 51 EB 0F xx EB 0F xx EB 07 xx EB 0F xx EB 08 FD EB 0B F2 EB F5 EB F6 F2 EB 08 FD EB E9 F3 EB E4 FC xx 59 58 60 9C 33 C0 E8 09 00 00 00 E8 E8 23 00 00 00 7A 23 xx 8B 04 24 EB 03 7A 29 xx C6 00 90 C3 xx 70 F0 87 D2 71 07 xx xx 40 8B DB 7A 11 EB 08 xx EB F7 EB C3 xx 7A E9 70 DA 7B D1 71 F3 xx 7B F3 71 D6 xx 9D 61 83 ED 06 33 FF 47 60 33 C9 75 02 EB 15 xx 33 C9 75 18 7A 0C 70 0E EB 0D xx 72 0E 79 F1 xx xx xx 79 09 74 F0 EB 87 xx 7A F0 xx xx 61 8B 9C BD AB 76 + + true + + + + Armadillo 3.7x -> Silicon Realms Toolworks + + 60 E8 00 00 00 00 5D 50 51 EB 0F xx EB 0F xx EB 07 xx EB 0F xx EB 08 FD EB 0B F2 EB F5 EB F6 F2 EB 08 FD EB E9 F3 EB E4 FC xx 59 58 50 51 EB 0F xx EB 0F xx EB 07 xx EB 0F xx EB 08 FD EB 0B F2 EB F5 EB F6 F2 EB 08 FD EB E9 F3 EB E4 FC xx 59 58 50 51 EB 0F xx EB 0F xx EB 07 xx EB 0F xx EB 08 FD EB 0B F2 EB F5 EB F6 F2 EB 08 FD EB E9 F3 EB E4 FC xx 59 58 60 33 C9 75 02 EB 15 xx 33 C9 75 18 7A 0C 70 0E EB 0D xx 72 0E 79 F1 xx xx xx 79 09 74 F0 xx 87 DB 7A F0 xx xx 61 50 51 EB 0F xx EB 0F xx EB 07 xx EB 0F xx EB 08 FD EB 0B F2 EB F5 EB F6 F2 EB 08 FD EB E9 F3 EB E4 FC xx 59 58 60 9C 33 C0 E8 09 00 00 00 E8 E8 23 00 00 00 7A 23 xx 8B 04 24 EB 03 7A 29 xx C6 00 90 C3 xx 70 F0 87 D2 71 07 xx xx 40 8B DB 7A 11 EB 08 xx EB F7 EB C3 xx 7A E9 70 DA 7B D1 71 F3 xx 7B F3 71 D6 xx 9D 61 83 ED 06 B8 3B 01 00 00 03 C5 33 DB 81 C3 01 01 01 01 31 18 81 38 78 54 00 00 74 04 31 18 EB EC + + true + + + + Armadillo 3.X-5.X -> Silicon Realms Toolworks + + 60 E8 00 00 00 00 5D 50 51 0F CA F7 D2 9C F7 D2 0F CA EB 0F B9 EB 0F B8 EB 07 B9 EB 0F 90 EB 08 FD EB 0B F2 EB F5 EB F6 F2 EB 08 FD EB E9 F3 EB E4 FC E9 9D 0F C9 8B CA F7 D1 59 58 50 51 0F CA F7 D2 9C F7 D2 0F CA EB 0F B9 EB 0F B8 EB 07 B9 EB 0F 90 EB 08 + + true + + + + Armadillo 3.X-5.X -> Silicon Realms Toolworks + + 60 E8 00 00 00 00 5D 50 51 0F CA F7 D2 9C F7 D2 0F CA EB 0F B9 EB 0F B8 EB 07 B9 EB 0F 90 EB 08 FD EB 0B F2 EB F5 EB F6 F2 EB 08 FD EB E9 F3 EB E4 FC E9 9D 0F C9 8B CA F7 D1 59 58 50 51 0F CA F7 D2 9C F7 D2 0F CA EB 0F B9 EB 0F B8 EB 07 B9 EB 0F 90 EB 08 FD EB 0B F2 EB F5 EB F6 F2 EB 08 FD EB E9 F3 EB E4 FC E9 9D 0F C9 8B CA F7 D1 59 58 50 51 0F CA F7 D2 9C F7 D2 0F CA EB 0F B9 EB 0F B8 EB 07 B9 EB 0F 90 EB 08 FD EB 0B F2 EB F5 EB F6 F2 EB 08 FD EB E9 F3 EB E4 FC E9 9D 0F C9 8B CA F7 D1 59 58 60 33 C9 75 02 EB 15 EB 33 + + true + + + + Armadillo 4.00.0053 -> Silicon Realms Toolworks + + 55 8B EC 6A FF 68 20 8B 4B 00 68 80 E4 48 00 64 A1 00 00 00 00 50 64 89 25 00 00 00 00 83 EC 58 53 56 57 89 65 E8 FF 15 88 31 4B 00 33 D2 8A D4 89 15 A4 A1 4B 00 8B C8 81 E1 FF 00 00 00 89 0D A0 A1 4B 00 C1 E1 08 03 CA 89 0D 9C A1 4B 00 C1 E8 10 A3 98 A1 + + false + + + + Armadillo 4.10 -> Silicon Realms Toolworks + + 55 8B EC 6A FF 68 F8 8E 4C 00 68 D0 EA 49 00 64 A1 00 00 00 00 50 64 89 25 00 00 00 00 83 EC 58 53 56 57 89 65 E8 FF 15 88 31 4C 00 33 D2 8A D4 89 15 7C A5 4C 00 8B C8 81 E1 FF 00 00 00 89 0D 78 A5 4C 00 C1 E1 08 03 CA 89 0D 74 A5 4C 00 C1 E8 10 A3 70 A5 + + false + + + + Armadillo 4.20 -> Silicon Realms Toolworks + + 55 8B EC 6A FF 68 F8 8E 4C 00 68 F0 EA 49 00 64 A1 00 00 00 00 50 64 89 25 00 00 00 00 83 EC 58 53 56 57 89 65 E8 FF 15 88 31 4C 00 33 D2 8A D4 89 15 84 A5 4C 00 8B C8 81 E1 FF 00 00 00 89 0D 80 A5 4C 00 C1 E1 08 03 CA 89 0D 7C A5 4C 00 C1 E8 10 A3 78 A5 + + false + + + + Armadillo 4.30 - 4.40 -> Silicon Realms Toolworks + + 55 8B EC 6A FF 68 40 xx xx 00 68 80 xx xx 00 64 A1 00 00 00 00 50 64 89 25 00 00 00 00 83 EC 58 53 56 57 89 65 E8 FF 15 88 xx xx 00 33 D2 8A D4 89 15 30 xx xx 00 8B C8 81 E1 FF 00 00 00 89 0D 2C xx xx 00 C1 E1 08 03 CA 89 0D 28 xx xx 00 C1 E8 10 A3 24 + + false + + + + Armadillo 4.30a -> Silicon Realms Toolworks (h) + + 44 64 65 44 61 74 61 20 69 6E 69 74 69 61 6C 69 7A 65 64 20 28 41 4E 53 49 29 2C 20 61 70 70 20 73 74 72 69 6E 67 73 20 61 72 65 20 27 25 73 27 20 61 6E 64 20 27 25 73 27 00 00 00 44 64 65 44 61 74 61 20 69 6E 69 74 69 61 6C 69 7A 65 64 20 28 55 4E 49 43 4F 44 45 29 2C 20 61 70 70 20 73 74 72 69 6E 67 73 20 61 72 65 20 27 25 53 27 20 61 6E 64 20 27 25 53 27 00 00 00 00 50 75 74 53 74 72 69 6E 67 28 27 25 73 27 29 00 47 65 74 53 74 72 69 6E 67 28 29 2C 20 66 61 6C 73 65 00 00 47 65 74 53 + + false + + + + Armadillo 4.30a -> Silicon Realms Toolworks + + 44 64 65 44 61 74 61 20 69 6E 69 74 69 61 6C 69 7A 65 64 20 28 41 4E 53 49 29 2C 20 61 70 70 20 73 74 72 69 6E 67 73 20 61 72 65 20 27 25 73 27 20 61 6E 64 20 27 25 73 27 00 00 00 44 64 65 44 61 74 61 20 69 6E 69 74 69 61 6C 69 7A 65 64 20 28 55 4E 49 43 + + true + + + + Armadillo 4.40 -> Silicon Realms Toolworks (h) + + 31 2E 31 2E 34 00 00 00 C2 E0 94 BE 93 FC DE C6 B6 24 83 F7 D2 A4 92 77 40 27 CF EB D8 6F 50 B4 B5 29 24 FA 45 08 04 52 D5 1B D2 8C 8A 1E 6E FF 8C 5F 42 89 F1 83 B1 27 C5 69 57 FC 55 0A DD 44 BE 2A 02 97 6B 65 15 AA 31 E9 28 7D 49 1B DF B5 5D 08 A8 BA A8 73 DC F6 D1 05 42 55 53 79 73 74 65 6D 00 00 53 00 79 00 73 00 74 00 65 00 6D 00 00 00 00 00 44 44 45 20 50 72 6F 63 65 73 73 69 6E 67 00 00 53 77 50 44 44 45 00 00 44 00 44 00 45 00 20 00 50 00 72 00 6F 00 63 00 65 00 73 00 73 00 69 00 6E 00 67 00 00 00 00 00 53 00 77 00 50 00 44 00 44 00 45 00 00 00 00 00 3C 00 00 00 + + false + + + + Armadillo 4.40 -> Silicon Realms Toolworks + + 31 2E 31 2E 34 00 00 00 C2 E0 94 BE 93 FC DE C6 B6 24 83 F7 D2 A4 92 77 40 27 CF EB D8 6F 50 B4 B5 29 24 FA 45 08 04 52 D5 1B D2 8C 8A 1E 6E FF 8C 5F 42 89 F1 83 B1 27 C5 69 57 FC 55 0A DD 44 BE 2A 02 97 6B 65 15 AA 31 E9 28 7D 49 1B DF B5 5D 08 A8 BA A8 + + true + + + + Armadillo 4.44a public build -> Silicon Realms Toolworks (h) + + 55 8B EC 83 EC 0C 53 56 57 8B 45 08 50 FF 15 xx xx xx xx 83 C4 04 89 45 FC 8B 45 FC 51 B9 00 08 00 00 B9 06 00 00 00 F7 D1 0F C8 F7 D1 41 41 41 41 41 41 41 83 C1 04 41 41 41 41 83 C1 03 41 41 41 41 41 41 49 41 FE C1 FE C1 FE C1 83 C1 0D FE C1 FE C1 FE C1 FE C1 FE C1 83 C1 0A 49 52 BA 04 00 00 00 03 CA 41 5A 0F C8 23 C1 59 F7 D8 1B C0 F7 D8 5A 89 45 F4 8B 0D xx xx xx xx 33 0D xx xx xx xx D1 E1 89 4D F8 83 7D F4 00 74 09 8B 55 F8 83 CA 01 89 55 F8 8B 45 F8 50 FF 15 xx xx xx xx 83 C4 04 5F 5E 5B 8B E5 5D C3 55 8B EC 83 EC 0C 53 56 57 8B 45 08 50 FF 15 xx xx xx xx 83 C4 04 89 45 FC 8B 45 FC 53 BB 80 00 00 00 EB 05 BB 04 00 00 00 BB 32 00 00 00 F7 D3 0F C8 F7 D3 43 43 83 E0 00 83 C3 08 4B 51 B9 04 00 00 00 03 D9 43 59 0F C8 40 5B 89 45 F4 8B 0D xx xx xx xx 33 0D xx xx xx xx D1 E1 89 4D F8 83 7D F4 00 74 09 8B 55 F8 83 CA 01 89 55 F8 8B 45 F8 50 FF 15 xx xx xx xx 83 C4 04 5F 5E 5B 8B E5 5D C3 55 8B EC 83 EC 0C 53 56 57 8B 45 08 50 FF 15 xx xx xx xx 83 C4 04 89 45 FC 8B 45 FC 70 07 7C 03 EB 05 E9 74 FB EB F9 53 BB FF FF 00 00 23 C3 51 B5 2C 80 ED 01 80 ED 20 FE CD FE CD 80 ED 04 FE CD 80 ED 03 FE CD 22 E5 B1 70 80 E9 02 FE C9 FE C9 FE C9 80 E9 06 F6 D0 0F C9 F6 D0 0F C9 FE C9 FE C9 80 E9 10 FE C9 FE C9 80 C1 0C FE C9 FE C9 FE C9 70 07 7C 03 EB 05 C7 74 FB EB F9 FE C9 FE C9 FE C9 FE C9 80 E9 10 80 E9 01 FE C9 FE C9 FE C9 FE C9 FE C9 FE C9 FE C9 FE C9 F7 D1 0F C8 F7 D1 0F C8 FE C1 80 C1 02 22 C1 59 5B 85 C0 0F 85 94 00 00 00 8B 45 FC 53 BB 00 08 00 00 EB 05 BB 80 00 00 00 BB 72 00 00 00 F7 D3 0F C8 F7 D3 43 43 83 C3 08 4B 51 B9 04 00 00 00 03 D9 43 59 0F C8 23 C3 5B F7 D8 1B C0 40 5A 8B C8 51 8B 45 FC 52 BA FF FF + + false + + + + Armadillo 5.0 Dll -> Silicon Realms Toolworks + + 83 7C 24 08 01 75 05 E8 DE 4B 00 00 FF 74 24 04 8B 4C 24 10 8B 54 24 0C E8 ED FE FF FF 59 C2 0C 00 6A 0C 68 xx xx xx xx E8 E5 24 00 00 8B 4D 08 33 FF 3B CF 76 2E 6A E0 58 33 D2 F7 F1 3B 45 0C 1B C0 40 75 1F E8 8F 15 00 00 C7 00 0C 00 00 00 57 57 57 57 57 E8 20 15 00 00 83 C4 14 33 C0 E9 D5 00 00 00 0F AF 4D 0C 8B F1 89 75 08 3B F7 75 03 33 F6 46 33 DB 89 5D E4 83 FE E0 77 69 83 3D xx xx xx xx 03 75 4B 83 C6 0F 83 E6 F0 89 75 0C 8B 45 08 3B 05 xx xx xx xx 77 37 6A 04 E8 D7 23 00 00 59 89 7D FC FF 75 08 E8 EC 53 00 00 59 89 45 E4 C7 45 FC FE FF FF FF E8 5F 00 00 00 8B 5D E4 3B DF 74 11 FF 75 08 57 53 E8 2B C5 FF FF 83 C4 0C 3B DF 75 61 56 6A 08 FF 35 xx xx xx xx FF 15 xx xx xx xx 8B D8 3B DF 75 4C 39 3D xx xx xx xx 74 33 56 E8 19 ED FF FF 59 85 C0 0F 85 72 FF FF FF 8B 45 10 3B C7 0F 84 50 FF FF FF C7 00 0C 00 00 00 E9 45 FF FF FF 33 FF 8B 75 0C 6A 04 E8 7D 22 00 00 59 C3 + + true + + + + Armadillo 5.00 -> Silicon Realms Toolworks + + E8 E3 40 00 00 E9 16 FE FF FF 6A 0C 68 xx xx xx xx E8 44 15 00 00 8B 4D 08 33 FF 3B CF 76 2E 6A E0 58 33 D2 F7 F1 3B 45 0C 1B C0 40 75 1F E8 36 13 00 00 C7 00 0C 00 00 00 57 57 57 57 57 E8 C7 12 00 00 83 C4 14 33 C0 E9 D5 00 00 00 0F AF 4D 0C 8B F1 89 75 + + true + + + + Armadillo 5.00 -> Silicon Realms Toolworks + + E8 E3 40 00 00 E9 16 FE FF FF 6A 0C 68 xx xx xx xx E8 44 15 00 00 8B 4D 08 33 FF 3B CF 76 2E 6A E0 58 33 D2 F7 F1 3B 45 0C 1B C0 40 75 1F E8 36 13 00 00 C7 00 0C 00 00 00 57 57 57 57 57 E8 C7 12 00 00 83 C4 14 33 C0 E9 D5 00 00 00 0F AF 4D 0C 8B F1 89 75 08 3B F7 75 03 33 F6 46 33 DB 89 5D E4 83 FE E0 77 69 83 3D xx xx xx xx 03 75 4B 83 C6 0F 83 E6 F0 89 75 0C 8B 45 08 3B 05 xx xx xx xx 77 37 6A 04 E8 48 11 00 00 59 89 7D FC FF 75 08 E8 01 49 00 00 59 89 45 E4 C7 45 FC FE FF FF FF E8 5F 00 00 00 8B 5D E4 3B DF 74 11 FF 75 08 57 53 E8 66 D3 FF FF 83 C4 0C 3B DF 75 61 56 6A 08 FF 35 xx xx xx xx FF 15 xx xx xx xx 8B D8 3B DF 75 4C 39 3D xx xx xx xx 74 33 56 E8 AF F9 FF FF 59 85 C0 0F 85 72 FF FF FF 8B 45 10 3B C7 0F 84 50 FF FF FF C7 00 0C 00 00 00 E9 45 FF FF FF 33 FF 8B 75 0C 6A 04 E8 EE 0F 00 00 59 C3 + + true + + + + Armadillo 5.00 Dll -> Silicon Realms Toolworks + + 83 7C 24 08 01 75 05 E8 DE 4B 00 00 FF 74 24 04 8B 4C 24 10 8B 54 24 0C E8 ED FE FF FF 59 C2 0C 00 6A 0C 68 xx xx xx xx E8 E5 24 00 00 8B 4D 08 33 FF 3B CF 76 2E 6A E0 58 33 D2 F7 F1 3B 45 0C 1B C0 40 75 1F E8 8F 15 00 00 C7 00 0C 00 00 00 57 57 57 57 57 + + true + + + + Armadillo v1.60a + + 55 8B EC 6A FF 68 98 71 40 00 68 48 2D 40 00 64 A1 00 00 00 00 50 64 89 25 00 00 00 00 83 EC 58 + + true + + + + Armadillo v1.71 + + 55 8B EC 6A FF 68 xx xx xx xx 68 xx xx xx xx 64 A1 + + false + + + + Armadillo v1.72 - v1.73 + + 55 8B EC 6A FF 68 E8 C1 xx xx 68 F4 86 xx xx 64 A1 xx xx xx xx 50 64 89 25 xx xx xx xx 83 EC 58 + + true + + + + Armadillo v1.77 + + 55 8B EC 6A FF 68 B0 71 40 00 68 6C 37 40 00 64 A1 00 00 00 00 50 64 89 25 00 00 00 00 83 EC 58 + + true + + + + Armadillo v1.80 + + 55 8B EC 6A FF 68 E8 C1 00 00 68 F4 86 00 00 64 A1 00 00 00 00 50 64 89 25 00 00 00 00 83 EC 58 + + true + + + + Armadillo v1.82 + + 55 8B EC 6A FF 68 E0 C1 40 00 68 74 81 40 00 64 A1 00 00 00 00 50 64 89 25 00 00 00 00 83 EC 58 + + true + + + + Armadillo v1.83 + + 55 8B EC 6A FF 68 E0 C1 40 00 68 64 84 40 00 64 A1 00 00 00 00 50 64 89 25 00 00 00 00 83 EC 58 + + true + + + + Armadillo v1.84 + + 55 8B EC 6A FF 68 E8 C1 40 00 68 F4 86 40 00 64 A1 00 00 00 00 50 64 89 25 00 00 00 00 83 EC 58 + + true + + + + Armadillo v1.90 + + 55 8B EC 6A FF 68 10 F2 40 00 68 64 9A 40 00 64 A1 00 00 00 00 50 64 89 25 00 00 00 00 83 EC 58 + + true + + + + Armadillo v1.90a + + 55 8B EC 64 FF 68 10 F2 40 00 68 14 9B 40 00 64 A1 00 00 00 00 50 64 89 25 00 00 00 00 83 EC 58 + + true + + + + Armadillo v1.90b1 + + 55 8B EC 6A FF 68 E0 C1 40 00 68 04 89 40 00 64 A1 00 00 00 00 50 64 89 25 00 00 00 00 83 EC 58 + + true + + + + Armadillo v1.90b2 + + 55 8B EC 6A FF 68 F0 C1 40 00 68 A4 89 40 00 64 A1 00 00 00 00 50 64 89 25 00 00 00 00 83 EC 58 + + true + + + + Armadillo v1.90b3 + + 55 8B EC 6A FF 68 08 E2 40 00 68 94 95 40 00 64 A1 00 00 00 00 50 64 89 25 00 00 00 00 83 EC 58 + + true + + + + Armadillo v1.90b4 + + 55 8B EC 6A FF 68 08 E2 40 00 68 B4 96 40 00 64 A1 00 00 00 00 50 64 89 25 00 00 00 00 83 EC 58 + + true + + + + Armadillo v1.90c + + 55 8B EC 6A FF 68 10 F2 40 00 68 74 9D 40 00 64 A1 00 00 00 00 50 64 89 25 00 00 00 00 83 EC 58 + + true + + + + Armadillo v1.9x + + 55 8B EC 6A FF 68 98 xx xx xx 68 10 xx xx xx 64 A1 xx xx xx xx 50 64 89 25 xx xx xx xx 83 EC 58 53 56 57 89 65 E8 FF 15 + + true + + + + Armadillo v1.xx - v2.xx + + 55 8B EC 53 8B 5D 08 56 8B 75 0C 57 8B 7D 10 85 F6 + + true + + + + Armadillo v2.00 + + 55 8B EC 6A FF 68 00 02 41 00 68 C4 A0 40 00 64 A1 00 00 00 00 50 64 89 25 00 00 00 00 83 EC 58 + + true + + + + Armadillo v2.00b2-2.00b3 + + 55 8B EC 6A FF 68 00 F2 40 00 68 C4 A0 40 00 64 A1 00 00 00 00 50 64 89 25 00 00 00 00 83 EC 58 + + true + + + + Armadillo v2.01 + + 55 8B EC 6A FF 68 08 02 41 00 68 04 9A 40 00 64 A1 00 00 00 00 50 64 89 25 00 00 00 00 83 EC 58 + + true + + + + Armadillo v2.10b2 + + 55 8B EC 6A FF 68 18 12 41 00 68 24 A0 40 00 64 A1 00 00 00 00 50 64 89 25 00 00 00 00 83 EC 58 + + true + + + + Armadillo v2.20 + + 55 8B EC 6A FF 68 10 12 41 00 68 F4 A0 40 00 64 A1 00 00 00 00 50 64 89 25 00 00 00 00 83 EC 58 + + true + + + + Armadillo v2.20b1 + + 55 8B EC 6A FF 68 30 12 41 00 68 A4 A5 40 00 64 A1 00 00 00 00 50 64 89 25 00 00 00 00 83 EC 58 + + true + + + + Armadillo v2.50 + + 55 8B EC 6A FF 68 B8 xx xx xx 68 F8 xx xx xx 64 A1 00 00 00 00 50 64 89 25 00 00 00 00 83 EC 58 53 56 57 89 65 E8 FF 15 20 xx xx xx 33 D2 8A D4 89 15 D0 + + true + + + + Armadillo v2.50b3 + + 55 8B EC 6A FF 68 B8 xx xx xx 68 F8 xx xx xx 64 A1 xx xx xx xx 50 64 89 25 xx xx xx xx 83 EC 58 53 56 57 89 65 E8 FF 15 20 xx xx xx 33 D2 8A D4 89 15 D0 + + true + + + + Armadillo v2.51 + + 55 8B EC 6A FF 68 B8 xx xx xx 68 D0 xx xx xx 64 A1 xx xx xx xx 50 64 89 25 xx xx xx xx 83 EC 58 53 56 57 89 65 E8 FF 15 20 + + true + + + + Armadillo v2.52 beta2 + + 55 8B EC 6A FF 68 xx xx xx xx B0 xx xx xx xx 68 60 64 A1 00 00 00 00 50 64 89 25 00 00 00 00 83 EC 58 53 56 57 89 65 E8 FF xx xx xx 15 24 + + true + + + + Armadillo v2.52 + + 55 8B EC 6A FF 68 xx xx xx xx E0 xx xx xx xx 68 D4 64 A1 00 00 00 00 50 64 89 25 00 00 00 00 83 EC 58 53 56 57 89 65 E8 FF xx xx xx 15 38 + + true + + + + Armadillo v2.52 + + 55 8B EC 6A FF 68 E0 xx xx xx 68 D4 xx xx xx 64 A1 xx xx xx xx 50 64 89 25 xx xx xx xx 83 EC 58 53 56 57 89 65 E8 FF 15 38 + + true + + + + Armadillo v2.52b2 + + 55 8B EC 6A FF 68 B0 xx xx xx 68 60 xx xx xx 64 A1 xx xx xx xx 50 64 89 25 xx xx xx xx 83 EC 58 53 56 57 89 65 E8 FF 15 24 + + true + + + + Armadillo v2.53 + + 55 8B EC 6A FF 68 40 xx xx xx 68 54 xx xx xx 64 A1 xx xx xx xx 50 64 89 25 xx xx xx xx 83 EC 58 53 56 57 89 65 E8 FF 15 58 xx xx xx 33 D2 8A D4 89 15 EC + + true + + + + Armadillo v2.53 + + 55 8B EC 6A FF 68 xx xx xx xx 40 xx xx xx xx 68 54 64 A1 00 00 00 00 50 64 89 25 00 00 00 00 83 EC 58 53 56 57 89 65 E8 FF xx xx xx 15 58 33 D2 8A D4 89 + + true + + + + Armadillo v2.53b3 + + 55 8B EC 6A FF 68 D8 xx xx xx 68 14 xx xx xx 64 A1 xx xx xx xx 50 64 89 25 xx xx xx xx 83 EC 58 53 56 57 89 65 E8 FF 15 + + true + + + + Armadillo v2.5x - v2.6x + + 55 8B EC 6A FF 68 xx xx xx xx 68 xx xx xx xx 64 A1 00 00 00 00 50 64 89 25 00 00 00 00 83 EC 58 53 56 57 89 65 E8 FF 15 58 xx xx xx 33 D2 8A D4 89 15 EC + + true + + + + Armadillo v2.60 + + 55 8B EC 6A FF 68 D0 xx xx xx 68 34 xx xx xx 64 A1 xx xx xx xx 50 64 89 25 xx xx xx xx 83 EC 58 53 56 57 89 65 E8 FF 15 68 xx xx xx 33 D2 8A D4 89 15 84 + + true + + + + Armadillo v2.60a + + 55 8B EC 6A FF 68 xx xx xx xx 68 94 xx xx xx 64 A1 xx xx xx xx 50 64 89 25 xx xx xx xx 83 EC 58 53 56 57 89 65 E8 FF 15 6C xx xx xx 33 D2 8A D4 89 15 B4 + + true + + + + Armadillo v2.60b1 + + 55 8B EC 6A FF 68 50 xx xx xx 68 74 xx xx xx 64 A1 xx xx xx xx 50 64 89 25 xx xx xx xx 83 EC 58 53 56 57 89 65 E8 FF 15 58 xx xx xx 33 D2 8A D4 89 15 FC + + true + + + + Armadillo v2.60b2 + + 55 8B EC 6A FF 68 90 xx xx xx 68 24 xx xx xx 64 A1 xx xx xx xx 50 64 89 25 xx xx xx xx 83 EC 58 53 56 57 89 65 E8 FF 15 60 xx xx xx 33 D2 8A D4 89 15 3C + + true + + + + Armadillo v2.60c + + 55 8B EC 6A FF 68 40 xx xx xx 68 F4 xx xx xx 64 A1 xx xx xx xx 50 64 89 25 xx xx xx xx 83 EC 58 53 56 57 89 65 E8 FF 15 6C xx xx xx 33 D2 8A D4 89 15 F4 + + true + + + + Armadillo v2.61 + + 55 8B EC 6A FF 68 28 xx xx xx 68 E4 xx xx xx 64 A1 xx xx xx xx 50 64 89 25 xx xx xx xx 83 EC 58 53 56 57 89 65 E8 FF 15 6C xx xx xx 33 D2 8A D4 89 15 0C + + true + + + + Armadillo v2.65b1 + + 55 8B EC 6A FF 68 38 xx xx xx 68 40 xx xx xx 64 A1 xx xx xx xx 50 64 89 25 xx xx xx xx 83 EC 58 53 56 57 89 65 E8 FF 15 28 xx xx xx 33 D2 8A D4 89 15 F4 + + true + + + + Armadillo v2.75a + + 55 8B EC 6A FF 68 68 xx xx xx 68 D0 xx xx xx 64 A1 xx xx xx xx 50 64 89 25 xx xx xx xx 83 EC 58 53 56 57 89 65 E8 FF 15 28 xx xx xx 33 D2 8A D4 89 15 24 + + true + + + + Armadillo v2.85 + + 55 8B EC 6A FF 68 68 xx xx xx 68 xx xx xx xx 64 A1 xx xx xx xx 50 64 89 25 xx xx xx xx 83 EC 58 53 56 57 89 65 E8 FF 15 28 xx xx xx 33 D2 8A D4 89 15 24 + + true + + + + Armadillo v2.xx (CopyMem II) + + 6A xx 8B B5 xx xx xx xx C1 E6 04 8B 85 xx xx xx xx 25 07 xx xx 80 79 05 48 83 C8 F8 40 33 C9 8A 88 xx xx xx xx 8B 95 xx xx xx xx 81 E2 07 xx xx 80 79 05 4A 83 CA F8 42 33 C0 8A 82 + + true + + + + Armadillo v3.00 + + 60 E8 xx xx xx xx 5D 50 51 EB 0F B9 EB 0F B8 EB 07 B9 EB 0F 90 EB 08 FD EB 0B F2 EB F5 EB F6 F2 EB 08 FD EB E9 F3 EB E4 FC E9 59 58 60 33 C9 + + true + + + + Armadillo v3.00a + + 60 E8 xx xx xx xx 5D 50 51 EB 0F B9 EB 0F B8 EB 07 B9 EB 0F 90 EB 08 FD EB 0B F2 EB F5 EB F6 F2 EB 08 FD EB E9 F3 EB E4 FC E9 59 58 50 51 EB + + true + + + + Armadillo v3.01 - v3.50a -> Silicon Realms Toolworks + + 60 E8 00 00 00 00 5D 50 51 EB 0F xx EB 0F xx EB 07 xx EB 0F xx EB 08 FD EB 0B F2 EB F5 EB F6 F2 EB 08 FD EB E9 F3 EB E4 FC xx 59 58 50 51 EB 0F xx EB 0F xx EB 07 xx EB 0F xx EB 08 FD EB 0B F2 EB F5 EB F6 F2 EB 08 FD EB E9 F3 EB E4 FC xx 59 58 50 51 EB 0F xx EB 0F xx EB 07 xx EB 0F xx EB 08 FD EB 0B F2 EB F5 EB F6 F2 EB 08 FD EB E9 F3 EB E4 FC xx 59 58 60 33 C9 75 02 EB 15 xx 33 C9 75 18 7A 0C 70 0E EB 0D xx 72 0E 79 F1 xx xx xx 79 09 74 F0 xx 87 DB 7A F0 xx xx 61 50 51 EB 0F xx EB 0F xx EB 07 xx EB 0F xx EB 08 FD EB 0B F2 EB F5 EB F6 F2 EB 08 FD EB E9 F3 EB E4 FC xx 59 58 60 9C 33 C0 E8 09 00 00 00 E8 E8 23 00 00 00 7A 23 xx 8B 04 24 EB 03 7A 29 xx C6 00 90 C3 xx 70 F0 87 D2 71 07 xx xx 40 8B DB 7A 11 EB 08 xx EB F7 EB C3 xx 7A E9 70 DA 7B D1 71 F3 xx 7B F3 71 D6 xx 9D 61 83 ED 06 33 FF 47 60 33 C9 75 02 EB 15 xx 33 C9 75 18 7A 0C 70 0E EB 0D xx 72 0E 79 F1 xx xx xx 79 09 74 F0 EB 87 xx 7A F0 xx xx 61 8B 9C BD B8 43 + + true + + + + Armadillo v3.01, v3.05 + + 60 E8 00 00 00 00 5D 50 51 EB 0F B9 EB 0F B8 EB 07 B9 EB 0F 90 EB 08 FD EB 0B F2 EB F5 EB F6 F2 EB 08 FD EB E9 F3 EB E4 FC E9 59 58 50 51 EB 0F B9 EB 0F B8 EB 07 B9 EB 0F 90 EB 08 FD EB 0B F2 EB F5 EB F6 F2 EB 08 FD EB E9 F3 EB E4 FC E9 59 58 50 51 EB 0F B9 EB 0F B8 EB 07 B9 EB 0F 90 EB 08 FD EB 0B F2 EB F5 EB F6 F2 EB 08 FD EB E9 F3 EB E4 FC E9 59 58 60 33 C9 75 02 EB 15 EB 33 C9 75 18 7A 0C 70 0E EB 0D E8 72 0E 79 F1 FF 15 00 79 09 74 F0 EB 87 DB 7A F0 A0 33 61 50 51 EB 0F B9 EB 0F B8 EB 07 B9 EB 0F 90 EB 08 FD EB 0B F2 EB F5 EB F6 F2 EB 08 FD EB E9 F3 EB E4 FC E9 59 58 60 9C 33 C0 E8 09 00 00 00 E8 E8 23 00 00 00 7A 23 A0 8B 04 24 EB 03 7A 29 E9 C6 00 90 C3 E8 70 F0 87 D2 71 07 E9 00 40 8B DB 7A 11 EB 08 E9 EB F7 EB C3 E8 7A E9 70 DA 7B D1 71 F3 E9 7B + + true + + + + Armadillo v3.10 + + 55 8B EC 6A FF 68 E0 97 44 00 68 20 C0 42 00 64 A1 00 00 00 00 50 64 89 25 00 00 00 00 83 EC 58 53 56 57 89 65 E8 FF 15 4C 41 44 00 33 D2 8A D4 89 15 90 A1 44 00 8B C8 81 E1 FF 00 00 00 89 0D 8C A1 44 00 C1 E1 08 03 CA 89 0D 88 A1 44 00 C1 E8 10 A3 84 A1 44 00 33 F6 56 E8 72 16 00 00 59 85 C0 75 08 6A 1C E8 B0 00 00 00 59 89 75 FC E8 3D 13 00 00 FF 15 30 40 44 00 A3 84 B7 44 00 E8 FB 11 00 00 A3 E0 A1 44 00 E8 A4 0F 00 00 E8 E6 0E 00 00 E8 4E F6 FF FF 89 75 D0 8D 45 A4 50 FF 15 38 40 44 00 E8 77 0E 00 00 89 45 9C F6 45 D0 01 74 06 0F B7 45 D4 EB 03 6A 0A 58 50 FF 75 9C 56 56 FF 15 7C 41 44 00 50 E8 49 D4 FE FF 89 45 A0 50 E8 3C F6 FF FF 8B 45 EC 8B 08 8B 09 89 4D 98 50 51 E8 B5 0C 00 00 59 59 C3 8B 65 E8 FF 75 98 E8 2E F6 FF FF 83 3D E8 A1 44 00 01 75 05 + + true + + + + Armadillo v3.xx + + 60 E8 xx xx xx xx 5D 50 51 EB 0F B9 EB 0F B8 EB 07 B9 EB 0F 90 EB 08 FD EB 0B F2 EB F5 EB F6 F2 EB 08 FD EB E9 F3 EB E4 FC E9 59 58 + + true + + + + Armadillo v4.00.0053 -> Silicon Realms Toolworks + + 55 8B EC 6A FF 68 20 8B 4B 00 68 80 E4 48 00 64 A1 00 00 00 00 50 64 89 25 00 00 00 00 83 EC 58 53 56 57 89 65 E8 FF 15 88 31 4B 00 33 D2 8A D4 89 15 A4 A1 4B 00 8B C8 81 E1 FF 00 00 00 89 0D A0 A1 4B 00 C1 E1 08 03 CA 89 0D 9C A1 4B 00 C1 E8 10 A3 98 A1 4B 00 33 F6 56 E8 78 16 00 00 59 85 C0 75 08 6A 1C E8 B0 00 00 00 59 89 75 FC E8 43 13 00 00 FF 15 8C 30 4B 00 A3 A4 B7 4B 00 E8 01 12 00 00 A3 F8 A1 4B 00 E8 AA 0F 00 00 E8 EC 0E 00 00 E8 2D FA FF FF 89 + + false + + + + Armadillo v4.10 -> Silicon Realms Toolworks + + 55 8B EC 6A FF 68 F8 8E 4C 00 68 D0 EA 49 00 64 A1 00 00 00 00 50 64 89 25 00 00 00 00 83 EC 58 53 56 57 89 65 E8 FF 15 88 31 4C 00 33 D2 8A D4 89 15 7C A5 4C 00 8B C8 81 E1 FF 00 00 00 89 0D 78 A5 4C 00 C1 E1 08 03 CA 89 0D 74 A5 4C 00 C1 E8 10 A3 70 A5 4C 00 33 F6 56 E8 78 16 00 00 59 85 C0 75 08 6A 1C E8 B0 00 00 00 59 89 75 FC E8 43 13 00 00 FF 15 8C 30 4C 00 A3 84 BB 4C 00 E8 01 12 00 00 A3 D0 A5 4C 00 E8 AA 0F 00 00 E8 EC 0E 00 00 E8 2D FA FF FF 89 + + false + + + + Armadillo v4.20 -> Silicon Realms Toolworks + + 55 8B EC 6A FF 68 F8 8E 4C 00 68 F0 EA 49 00 64 A1 00 00 00 00 50 64 89 25 00 00 00 00 83 EC 58 53 56 57 89 65 E8 FF 15 88 31 4C 00 33 D2 8A D4 89 15 84 A5 4C 00 8B C8 81 E1 FF 00 00 00 89 0D 80 A5 4C 00 C1 E1 08 03 CA 89 0D 7C A5 4C 00 C1 E8 10 A3 78 A5 4C 00 33 F6 56 E8 78 16 00 00 59 85 C0 75 08 6A 1C E8 B0 00 00 00 59 89 75 FC E8 43 13 00 00 FF 15 8C 30 4C 00 A3 84 BB 4C 00 E8 01 12 00 00 A3 D8 A5 4C 00 E8 AA 0F 00 00 E8 EC 0E 00 00 E8 2D FA FF FF 89 + + false + + + + Armadillo v4.30 - 4.40 -> Silicon Realms Toolworks + + 55 8B EC 6A FF 68 40 xx xx 00 68 80 xx xx 00 64 A1 00 00 00 00 50 64 89 25 00 00 00 00 83 EC 58 53 56 57 89 65 E8 FF 15 88 xx xx 00 33 D2 8A D4 89 15 30 xx xx 00 8B C8 81 E1 FF 00 00 00 89 0D 2C xx xx 00 C1 E1 08 03 CA 89 0D 28 xx xx 00 C1 E8 10 A3 24 xx xx 00 33 F6 56 E8 78 16 00 00 59 85 C0 75 08 6A 1C E8 B0 00 00 00 59 89 75 FC E8 43 13 00 00 FF 15 8C xx xx 00 A3 24 + + false + + + + Armadillo v4.30 - 4.40 -> Silicon Realms Toolworks + + 60 E8 00 00 00 00 5D 50 51 0F CA F7 D2 9C F7 D2 0F CA EB 0F B9 EB 0F B8 EB 07 B9 EB 0F 90 EB 08 FD EB 0B F2 EB F5 EB F6 F2 EB 08 FD EB E9 F3 EB E4 FC E9 9D 0F C9 8B CA F7 D1 59 58 50 51 0F CA F7 D2 9C F7 D2 0F CA EB 0F B9 EB 0F B8 EB 07 B9 EB 0F 90 EB 08 FD EB 0B F2 EB F5 EB F6 F2 EB 08 FD EB E9 F3 EB E4 FC E9 9D 0F C9 8B CA F7 D1 59 58 50 51 0F CA F7 D2 9C F7 D2 0F CA EB 0F B9 EB 0F B8 EB 07 B9 EB 0F 90 EB 08 FD EB 0B F2 EB F5 EB F6 F2 EB 08 FD EB E9 F3 + + false + + + + AsCrypt v0.1 -> SToRM - #3 + + 80 xx xx xx 83 xx xx xx xx 90 90 90 51 xx xx xx 01 00 00 00 83 xx xx E2 + + false + + + + AsCrypt v0.1 -> SToRM - needs to be added + + 80 xx xx xx 83 xx xx xx xx 90 90 90 83 xx xx E2 + + false + + + + AsCrypt v0.1 -> SToRM - needs to be added + + 80 xx xx xx 83 xx xx xx xx 90 90 90 E2 + + false + + + + AsCrypt v0.1 -> SToRM - needs to be added + + 81 xx xx xx xx xx xx 83 xx xx xx xx xx xx xx 83 xx xx E2 xx EB + + false + + + + ASDPack 2.0 -> asd + + 00 00 00 00 xx xx xx xx 00 00 00 00 00 00 00 00 xx xx xx xx xx xx xx xx 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 xx xx xx xx 00 00 00 00 4B 65 72 6E 65 6C 33 32 2E 64 6C 6C 00 8D 49 00 1F 01 47 65 74 4D 6F 64 75 6C 65 48 61 6E 64 6C 65 41 00 90 + + false + + + + ASDPack 2.0 -> asd + + 5B 43 83 7B 74 00 0F 84 08 00 00 00 89 43 14 E9 + + false + + + + ASDPack 2.0 -> asd + + 8B 44 24 04 56 57 53 E8 CD 01 00 00 C3 00 00 00 00 00 00 00 00 00 00 00 00 00 10 00 00 00 + + true + + + + ASDPack v1.0 -> asd + + 55 8B EC 56 53 E8 5C 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 10 00 00 xx xx xx 00 00 00 00 00 00 00 40 00 00 xx xx 00 00 00 00 00 00 00 00 00 xx xx xx 00 00 00 00 00 00 00 00 00 00 00 00 00 xx xx xx 00 00 00 00 00 00 00 00 00 00 xx xx 00 00 10 00 00 00 xx 00 00 00 xx xx 00 00 xx xx 00 00 xx xx 00 00 xx 00 00 00 xx xx 00 00 xx 00 00 00 xx xx 00 00 xx 00 00 00 xx xx 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 5B 81 EB E6 1D 40 00 83 7D 0C 01 75 11 55 E8 4F 01 00 00 E8 6A 01 00 00 5D E8 2C 00 00 00 8B B3 1A 1E 40 00 03 B3 FA 1D 40 00 8B 76 0C AD 0B C0 74 0D FF 75 10 FF 75 0C FF 75 08 FF D0 EB EE B8 01 00 00 00 5B 5E C9 C2 0C 00 55 6A 00 FF 93 20 21 40 00 89 83 FA 1D 40 00 6A 40 68 00 10 00 00 FF B3 02 1E 40 00 6A 00 FF 93 2C 21 40 00 89 83 06 1E 40 00 8B 83 F2 1D 40 00 03 83 FA 1D 40 00 50 FF B3 06 1E 40 00 50 E8 6D 01 00 00 5F + + false + + + + ASPack 1.08 + + 90 90 90 75 01 90 E9 + + true + + + + ASPack v1.00b + + 60 E8 xx xx xx xx 5D 81 ED 92 1A 44 xx B8 8C 1A 44 xx 03 C5 2B 85 CD 1D 44 xx 89 85 D9 1D 44 xx 80 BD C4 1D 44 + + true + + + + ASPack v1.01b + + 60 E8 xx xx xx xx 5D 81 ED D2 2A 44 xx B8 CC 2A 44 xx 03 C5 2B 85 A5 2E 44 xx 89 85 B1 2E 44 xx 80 BD 9C 2E 44 + + true + + + + ASPack v1.02a + + 60 E8 xx xx xx xx 5D 81 ED 3E D9 43 xx B8 38 xx xx xx 03 C5 2B 85 0B DE 43 xx 89 85 17 DE 43 xx 80 BD 01 DE 43 xx xx 75 15 FE 85 01 DE 43 xx E8 1D xx xx xx E8 79 02 xx xx E8 12 03 xx xx 8B 85 03 DE 43 xx 03 85 17 DE 43 xx 89 44 24 1C 61 FF + + true + + + + ASPack v1.02b + + 60 E8 00 00 00 00 5D 81 ED 96 78 43 00 B8 90 78 43 00 03 C5 + + true + + + + ASPack v1.02b + + 60 E8 xx xx xx xx 5D 81 ED 96 78 43 xx B8 90 78 43 xx 03 C5 2B 85 7D 7C 43 xx 89 85 89 7C 43 xx 80 BD 74 7C 43 + + true + + + + ASPack v1.03b + + 60 E8 xx xx xx xx 5D 81 ED AE 98 43 xx B8 A8 98 43 xx 03 C5 2B 85 18 9D 43 xx 89 85 24 9D 43 xx 80 BD 0E 9D 43 + + true + + + + ASPack v1.04b + + 60 E8 xx xx xx xx 5D 81 ED xx xx xx xx B8 xx xx xx xx 03 C5 2B 85 xx 12 9D xx 89 85 1E 9D xx xx 80 BD 08 9D + + true + + + + ASPack v1.05b + + 60 E8 xx xx xx xx 5D 81 ED CE 3A 44 xx B8 C8 3A 44 xx 03 C5 2B 85 B5 3E 44 xx 89 85 C1 3E 44 xx 80 BD AC 3E 44 + + true + + + + ASPack v1.061b + + 60 E8 xx xx xx xx 5D 81 ED EA A8 43 xx B8 E4 A8 43 xx 03 C5 2B 85 78 AD 43 xx 89 85 84 AD 43 xx 80 BD 6E AD 43 + + true + + + + ASPack v1.06b + + 90 90 90 75 00 E9 + + true + + + + ASPack v1.06b + + 90 90 75 00 E9 + + true + + + + ASPack v1.07b (DLL) + + 60 E8 00 00 00 00 5D xx xx xx xx xx xx B8 xx xx xx xx 03 C5 + + true + + + + ASPack v1.07b + + 60 E8 xx xx xx xx 5D 81 ED xx xx xx xx B8 xx xx xx xx 03 C5 2B 85 xx 0B DE xx 89 85 17 DE xx xx 80 BD 01 DE + + true + + + + ASPack v1.07b + + 90 90 90 75 xx E9 + + true + + + + ASPack v1.08.01 -> Alexey Solodovnikov + + 60 EB xx 5D EB xx FF xx xx xx xx xx E9 + + true + + + + ASPack v1.08.01 + + 60 EB 0A 5D EB 02 FF 25 45 FF E5 E8 E9 E8 F1 FF FF FF E9 81 xx xx xx 44 00 BB 10 xx 44 00 03 DD 2B 9D + + true + + + + ASPack v1.08.01 + + 60 EB 0A 5D EB 02 FF 25 45 FF E5 E8 E9 E8 F1 FF FF FF E9 81 xx xx xx 44 xx BB 10 xx 44 xx 03 DD 2B 9D + + true + + + + ASPack v1.08.01 + + 90 90 75 xx 90 E9 + + true + + + + ASPack v1.08.01 + + 90 90 90 75 xx 90 E9 + + true + + + + ASPack v1.08.02 + + 60 EB 0A 5D EB 02 FF 25 45 FF E5 E8 E9 E8 F1 FF FF FF E9 81 ED 23 6A 44 00 BB 10 xx 44 00 03 DD 2B 9D 72 + + true + + + + ASPack v1.08.02 + + 90 90 75 01 90 E9 + + true + + + + ASPack v1.08.02 + + 90 75 01 90 E9 + + true + + + + ASPack v1.08.03 + + 60 E8 00 00 00 00 5D 81 ED 0A 4A 44 00 BB 04 4A 44 00 03 DD + + true + + + + ASPack v1.08.03 + + 60 E8 00 00 00 00 5D 81 ED 0A 4A 44 00 BB 04 4A 44 00 03 DD 2B 9D B1 50 44 00 83 BD AC 50 44 00 00 89 9D BB 4E + + true + + + + ASPack v1.08.03 + + 60 E8 00 00 00 00 5D xx xx xx xx xx xx BB xx xx xx xx 03 DD + + true + + + + ASPack v1.08.03 + + 60 E8 00 00 00 00 5D xx xx xx xx xx xx BB xx xx xx xx 03 DD 2B 9D B1 50 44 00 83 BD AC 50 44 00 00 89 9D BB 4E + + true + + + + ASPack v1.08.04 -> Alexey Solodovnikov + + 60 E8 41 06 00 00 EB 41 + + true + + + + ASPack v1.08.x + + 60 EB 03 5D FF E5 E8 F8 FF FF FF 81 ED 1B 6A 44 00 BB 10 6A 44 00 03 DD 2B 9D 2A + + true + + + + ASPack v1.08 + + 90 75 01 FF E9 + + true + + + + ASPack v1.08 + + 90 90 90 75 01 FF E9 + + true + + + + ASPack v1.08 + + 90 90 75 01 FF E9 + + true + + + + ASPack v2.000 -> Alexey Solodovnikov + + 60 E8 70 05 00 00 EB 4C + + true + + + + ASPack v2.001 -> Alexey Solodovnikov + + 60 E8 72 05 00 00 EB 4C + + true + + + + ASPack v2.11 + + 60 E9 3D 04 00 00 + + true + + + + ASPack v2.11b + + 60 E8 02 00 00 00 EB 09 5D 55 81 ED 39 39 44 00 C3 E9 3D 04 00 00 + + true + + + + ASPack v2.11c + + 60 E8 02 00 00 00 EB 09 5D 55 81 ED 39 39 44 00 C3 E9 59 04 00 00 + + true + + + + ASPack v2.11d + + 60 E8 02 00 00 00 EB 09 5D 55 + + true + + + + Aspack v2.12 -> www.aspack.com + + xx ?8 0? ?0 00 xx xx xx xx ?D xx xx xx xx xx xx xx xx xx 5? xx xx xx xx xx xx xx xx xx xx xx xx 0? ?3 xx xx 0? xx 0? xx xx xx xx xx 0? xx ?F xx xx ?3 0? xx xx 8? xx xx xx xx xx xx xx xx 0? ?0 0? xx xx xx xx xx xx xx xx xx xx xx xx xx ?F 95 xx xx xx xx 8 + + false + + + + Aspack v2.12 -> www.aspack.com + + xx ?8 0? ?0 00 xx xx xx xx ?D xx xx xx xx xx xx xx xx xx 5? xx xx xx xx xx xx xx xx xx xx xx xx 0? ?3 xx xx 0? xx 0? xx xx xx xx xx 0? xx ?F xx xx ?3 0? xx xx 8? xx xx xx xx xx xx xx xx 0? ?0 0? xx xx xx xx xx xx xx xx xx xx xx xx xx ?F 95 xx xx xx xx 8? xx ?D xx xx xx xx 5 + + true + + + + ASPack v2.12 + + 60 E8 03 00 00 00 E9 EB 04 5D 45 55 C3 E8 01 + + false + + + + ASPack v2.12 + + 60 E8 03 00 00 00 E9 EB 04 5D 45 55 C3 E8 01 00 00 00 EB 5D BB ED FF FF FF 03 DD 81 EB + + true + + + + ASPack v2.1 + + 60 E8 72 05 00 00 EB 33 87 DB 90 00 + + true + + + + ASPack v2.xx + + A8 03 00 00 61 75 08 B8 01 00 00 00 C2 0C 00 68 00 00 00 00 C3 8B 85 26 04 00 00 8D 8D 3B 04 00 00 51 50 FF 95 + + true + + + + ASPack v2.xx + + A8 03 xx xx 61 75 08 B8 01 xx xx xx C2 0C xx 68 xx xx xx xx C3 8B 85 26 04 xx xx 8D 8D 3B 04 xx xx 51 50 FF 95 + + true + + + + ASPR Stripper v2.x unpacked + + BB xx xx xx xx E9 xx xx xx xx 60 9C FC BF xx xx xx xx B9 xx xx xx xx F3 AA 9D 61 C3 55 8B EC + + true + + + + ASProtect 1.23 RC4 build 08.07 (dll) -> Alexey Solodovnikov (h) + + 60 E8 03 00 00 00 E9 EB 04 5D 45 55 C3 E8 01 00 00 00 EB 5D BB ED FF FF FF 03 DD 81 EB 00 xx xx xx 80 7D 4D 01 75 0C 8B 74 24 28 83 FE 01 89 5D 4E 75 31 8D 45 53 50 53 FF B5 D5 09 00 00 8D 45 35 50 E9 82 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 + + false + + + + ASProtect 1.23 RC4 build 08.07 (exe) -> Alexey Solodovnikov (h) + + 90 60 E8 03 00 00 00 E9 EB 04 5D 45 55 C3 E8 01 00 00 00 EB 5D BB ED FF FF FF 03 DD 81 EB xx xx xx xx 80 7D 4D 01 75 0C 8B 74 24 28 83 FE 01 89 5D 4E 75 31 8D 45 53 50 53 FF B5 D5 09 00 00 8D 45 35 50 E9 82 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 + + false + + + + ASProtect 1.33 - 2.1 Registered -> Alexey Solodovnikov + + 68 01 xx xx xx E8 01 00 00 00 C3 C3 + + true + + + + ASProtect 2.0 + + 68 01 xx 40 00 E8 01 00 00 00 C3 C3 + + false + + + + ASProtect 2.3 SKE build 04.26 Beta + + 68 01 60 40 00 E8 01 00 00 00 C3 C3 0D 6C 65 3E 09 84 BB 91 89 38 D0 5A 1D 60 6D AF D5 51 2D A9 2F E1 62 D8 C1 5A 8D 6B 6E 94 A7 F9 1D 26 8C 8E FB 08 A8 7E 9D 3B 0C DF 14 5E 62 14 7D 78 D0 6E + + false + + + + ASProtect SKE 2.1/2.2 (dll) -> Alexey Solodovnikov (h) + + 60 E8 03 00 00 00 E9 EB 04 5D 45 55 C3 E8 01 00 00 00 EB 5D BB ED FF FF FF 03 DD 81 EB 00 xx xx xx 80 7D 4D 01 75 0C 8B 74 24 28 83 FE 01 89 5D 4E 75 31 8D 45 53 50 53 FF B5 ED 09 00 00 8D 45 35 50 E9 82 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 + + false + + + + ASProtect SKE 2.1/2.2 (dll) -> Alexey Solodovnikov (h) + + 60 E8 03 00 00 00 E9 EB 04 5D 45 55 C3 E8 01 00 00 00 EB 5D BB ED FF FF FF 03 DD 81 EB 00 xx xx xx 80 7D 4D 01 75 0C 8B 74 24 28 83 FE 01 89 5D 4E 75 31 8D 45 53 50 53 FF B5 ED 09 00 00 8D 45 35 50 E9 82 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 00 B8 F8 C0 A5 23 50 50 03 45 4E 5B 85 C0 74 1C EB 01 E8 81 FB F8 C0 A5 23 74 35 33 D2 56 6A 00 56 FF 75 4E FF D0 5E 83 FE 00 75 24 33 D2 8B 45 41 85 C0 74 07 52 52 FF 75 35 FF D0 8B 45 35 85 C0 74 0D 68 00 80 00 00 6A 00 FF 75 35 FF 55 3D 5B 0B DB 61 75 06 6A 01 58 C2 0C 00 33 C0 F7 D8 1B C0 40 C2 0C 00 + + true + + + + ASProtect SKE 2.1/2.2 (exe) -> Alexey Solodovnikov (h) + + 90 60 E8 03 00 00 00 E9 EB 04 5D 45 55 C3 E8 01 00 00 00 EB 5D BB ED FF FF FF 03 DD 81 EB 00 xx xx xx 80 7D 4D 01 75 0C 8B 74 24 28 83 FE 01 89 5D 4E 75 31 8D 45 53 50 53 FF B5 ED 09 00 00 8D 45 35 50 E9 82 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 + + false + + + + ASProtect SKE 2.1/2.2 (exe) -> Alexey Solodovnikov (h) + + 90 60 E8 03 00 00 00 E9 EB 04 5D 45 55 C3 E8 01 00 00 00 EB 5D BB ED FF FF FF 03 DD 81 EB 00 xx xx xx 80 7D 4D 01 75 0C 8B 74 24 28 83 FE 01 89 5D 4E 75 31 8D 45 53 50 53 FF B5 ED 09 00 00 8D 45 35 50 E9 82 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 B8 F8 C0 A5 23 50 50 03 45 4E 5B 85 C0 74 1C EB 01 E8 81 FB F8 C0 A5 23 74 35 33 D2 56 6A 00 56 FF 75 4E FF D0 5E 83 FE 00 75 24 33 D2 8B 45 41 85 C0 74 07 52 52 FF 75 35 FF D0 8B 45 35 85 C0 74 0D 68 00 80 00 00 6A 00 FF 75 35 FF 55 3D 5B 0B DB 61 75 06 6A 01 58 C2 0C 00 33 C0 F7 D8 1B C0 40 C2 0C + + false + + + + ASProtect SKE 2.1/2.2 (exe) -> Alexey Solodovnikov (h) + + 90 60 E8 03 00 00 00 E9 EB 04 5D 45 55 C3 E8 01 00 00 00 EB 5D BB ED FF FF FF 03 DD 81 EB 00 xx xx xx 80 7D 4D 01 75 0C 8B 74 24 28 83 FE 01 89 5D 4E 75 31 8D 45 53 50 53 FF B5 ED 09 00 00 8D 45 35 50 E9 82 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 B8 F8 C0 A5 23 50 50 03 45 4E 5B 85 C0 74 1C EB 01 E8 81 FB F8 C0 A5 23 74 35 33 D2 56 6A 00 56 FF 75 4E FF D0 5E 83 FE 00 75 24 33 D2 8B 45 41 85 C0 74 07 52 52 FF 75 35 FF D0 8B 45 35 85 C0 74 0D 68 00 80 00 00 6A 00 FF 75 35 FF 55 3D 5B 0B DB 61 75 06 6A 01 58 C2 0C 00 33 C0 F7 D8 1B C0 40 C2 0C 00 + + false + + + + ASProtect SKE 2.3 -> Alexey Solodovnikov (h) + + 90 60 E8 03 00 00 00 E9 EB 04 5D 45 55 C3 E8 01 00 00 00 EB 5D BB ED FF FF FF 03 DD 81 EB 00 xx xx xx 80 7D 4D 01 75 0C 8B 74 24 28 83 FE 01 89 5D 4E 75 31 8D 45 53 50 53 FF B5 E5 0B 00 00 8D 45 35 50 E9 82 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 xx 00 00 00 00 B8 F8 C0 A5 23 50 50 03 45 4E 5B 85 C0 74 1C EB 01 E8 81 FB F8 C0 A5 23 74 35 33 D2 56 6A 00 56 FF 75 4E FF D0 5E 83 FE 00 75 24 33 D2 8B 45 41 85 C0 74 07 52 52 FF 75 35 FF D0 8B 45 35 85 C0 74 0D 68 00 80 00 00 6A 00 FF 75 35 FF 55 3D 5B 0B DB 61 75 06 6A 01 58 C2 0C 00 33 C0 F7 D8 1B C0 40 C2 0C + + false + + + + ASProtect v1.0 + + 60 E8 01 xx xx xx 90 5D 81 ED xx xx xx xx BB xx xx xx xx 03 DD 2B 9D + + true + + + + ASProtect v1.1 MTE + + 60 E9 xx xx xx xx 91 78 79 79 79 E9 + + true + + + + ASProtect v1.1 MTEc + + 90 60 E8 1B xx xx xx E9 FC + + true + + + + ASProtect v1.1 + + 60 E9 xx 04 xx xx E9 xx xx xx xx xx xx xx EE + + true + + + + ASProtect v1.2 -> Alexey Solodovnikov (h1) + + 90 60 E8 1B 00 00 00 E9 FC 8D B5 0F 06 00 00 8B FE B9 97 00 00 00 AD 35 78 56 34 12 AB 49 75 F6 EB 04 5D 45 55 C3 E9 xx xx xx 00 + + false + + + + ASProtect v1.23 RC1 + + 68 01 xx xx 00 E8 01 00 00 00 C3 C3 + + true + + + + ASProtect v1.23 RC4 build 08.07 (dll) -> Alexey Solodovnikov (h) + + 60 E8 03 00 00 00 E9 EB 04 5D 45 55 C3 E8 01 00 00 00 EB 5D BB ED FF FF FF 03 DD 81 EB 00 xx xx xx 80 7D 4D 01 75 0C 8B 74 24 28 83 FE 01 89 5D 4E 75 31 8D 45 53 50 53 FF B5 D5 09 00 00 8D 45 35 50 E9 82 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 00 B8 F8 C0 A5 23 50 50 03 45 4E 5B 85 C0 74 1C EB 01 E8 81 FB F8 C0 A5 23 74 35 33 D2 56 6A 00 56 FF 75 4E FF D0 5E 83 FE 00 75 24 33 D2 8B 45 41 85 C0 74 07 52 52 FF 75 35 FF D0 8B 45 35 85 C0 74 0D 68 00 80 00 00 6A 00 FF 75 35 FF 55 3D 5B 0B DB 61 75 06 6A 01 58 C2 0C 00 33 C0 F7 D8 1B C0 40 C2 0C 00 + + true + + + + ASProtect v1.23 RC4 build 08.07 (exe) -> Alexey Solodovnikov (h) + + 90 60 E8 03 00 00 00 E9 EB 04 5D 45 55 C3 E8 01 00 00 00 EB 5D BB ED FF FF FF 03 DD 81 EB xx xx xx xx 80 7D 4D 01 75 0C 8B 74 24 28 83 FE 01 89 5D 4E 75 31 8D 45 53 50 53 FF B5 D5 09 00 00 8D 45 35 50 E9 82 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 B8 F8 C0 A5 23 50 50 03 45 4E 5B 85 C0 74 1C EB 01 E8 81 FB F8 C0 A5 23 74 35 33 D2 56 6A 00 56 FF 75 4E FF D0 5E 83 FE 00 75 24 33 D2 8B 45 41 85 C0 74 07 52 52 FF 75 35 FF D0 8B 45 35 85 C0 74 0D 68 00 80 00 00 6A 00 FF 75 35 FF 55 3D 5B 0B DB 61 75 06 6A 01 58 C2 0C 00 33 C0 F7 D8 1B C0 40 C2 0C 00 + + false + + + + ASProtect v1.2x (New Strain) + + 68 01 xx xx xx E8 01 xx xx xx C3 C3 + + true + + + + ASProtect v1.2x + + 00 00 68 01 xx xx xx C3 AA + + true + + + + ASProtect V2.X DLL -> Alexey Solodovnikov + + 60 E8 03 00 00 00 E9 xx xx 5D 45 55 C3 E8 01 00 00 00 EB 5D BB xx xx xx xx 03 DD + + true + + + + ASProtect v?.? -> If you know this version, post on PEiD board (h2) + + 90 60 E8 03 00 00 00 E9 EB 04 5D 45 55 C3 E8 01 00 00 00 EB 5D BB ED FF FF FF 03 DD 81 EB 00 xx xx 00 80 7D 4D 01 75 0C 8B 74 24 28 83 FE 01 89 5D 4E 75 31 8D 45 53 50 53 FF B5 DD 09 00 00 8D 45 35 50 E9 82 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 + + false + + + + ASProtect v?.? -> If you know this version, post on PEiD board + + 90 60 E8 03 00 00 00 E9 EB 04 5D 45 55 C3 E8 01 00 00 00 EB 5D BB ED FF FF FF 03 DD 81 EB 00 xx xx 00 80 7D 4D 01 75 0C 8B 74 24 28 83 FE 01 89 5D 4E 75 31 8D 45 53 50 53 FF B5 DD 09 00 00 8D 45 35 50 E9 82 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 + + true + + + + ASProtect vx.x + + 60 xx xx xx xx xx 90 5D xx xx xx xx xx xx xx xx xx xx xx 03 DD + + true + + + + ass - crypter -> by santasdad + + 55 8B EC 83 C4 EC 53 xx xx xx xx 89 45 EC B8 98 40 00 10 E8 AC EA FF FF 33 C0 55 68 78 51 00 10 64 xx xx xx xx 20 6A 0A 68 88 51 00 10 A1 E0 97 00 10 50 E8 D8 EA FF FF 8B D8 53 A1 E0 97 00 10 50 E8 12 EB FF FF 8B F8 53 A1 E0 97 00 10 50 E8 DC EA FF FF 8B + + true + + + + ass - crypter -> by santasdad + + 55 8B EC 83 C4 EC 53 xx xx xx xx 89 45 EC B8 98 40 00 10 E8 AC EA FF FF 33 C0 55 68 78 51 00 10 64 xx xx xx xx 20 6A 0A 68 88 51 00 10 A1 E0 97 00 10 50 E8 D8 EA FF FF 8B D8 53 A1 E0 97 00 10 50 E8 12 EB FF FF 8B F8 53 A1 E0 97 00 10 50 E8 DC EA FF FF 8B D8 53 E8 DC EA FF FF 8B F0 85 F6 74 26 8B D7 4A B8 F0 97 00 10 E8 C9 E7 FF FF B8 F0 97 00 10 E8 B7 E7 FF FF 8B CF 8B D6 E8 EE EA FF FF 53 E8 98 EA FF FF 8D 4D EC BA 9C 51 00 10 A1 F0 97 00 10 E8 22 EB FF FF 8B 55 EC B8 F0 97 00 10 E8 89 E6 FF FF B8 F0 97 00 10 E8 7F E7 FF FF E8 6E EC FF FF 33 C0 5A 59 59 64 89 10 68 7F 51 00 10 8D 45 EC E8 11 E6 FF FF C3 E9 FF DF FF FF EB F0 5F 5E 5B E8 0D E5 FF FF 00 53 45 54 54 49 4E 47 53 00 00 00 00 FF FF FF FF 1C 00 00 00 45 4E 54 45 52 20 59 4F 55 52 20 4F 57 4E 20 50 41 53 53 57 4F 52 44 20 48 45 52 45 + + true + + + + ASYLUM Music File v.1.0 + + 41 53 59 4C 55 4D 20 4D 75 73 69 63 20 46 6F 72 6D 61 74 20 56 31 2E 30 00 + + false + + + + Audio-CD file + + 52 49 46 46 xx xx xx xx 43 44 44 41 66 6D 74 + + false + + + + AutoDesk Animation file + + xx xx xx 00 12 AF xx xx 40 01 C8 + + false + + + + AverCryptor 1.0 -> os1r1s + + 60 E8 00 00 00 00 5D 81 ED 75 17 40 00 8B BD 9C 18 40 00 8B 8D A4 18 40 00 B8 BC 18 40 00 03 C5 80 30 05 83 F9 00 74 71 81 7F 1C AB 00 00 00 75 62 8B 57 0C 03 95 A0 18 40 00 33 C0 51 33 C9 66 B9 FA 00 66 83 F9 00 74 49 8B 57 0C 03 95 A0 18 40 00 8B 85 A8 18 40 00 83 F8 02 75 06 81 C2 00 02 00 00 51 8B 4F 10 83 F8 02 75 06 81 E9 00 02 00 00 57 BF C8 00 00 00 8B F1 E8 27 00 00 00 8B C8 5F B8 BC 18 40 00 03 C5 E8 24 00 00 00 59 49 EB B1 59 83 C7 28 49 EB 8A 8B 85 98 18 40 00 89 44 24 1C 61 FF E0 56 57 4F F7 D7 23 F7 8B C6 5F 5E C3 + + true + + + + AverCryptor 1.02 beta -> os1r1s + + 60 E8 00 00 00 00 5D 81 ED 0C 17 40 00 8B BD 33 18 40 00 8B 8D 3B 18 40 00 B8 51 18 40 00 03 C5 80 30 05 83 F9 00 74 71 81 7F 1C AB 00 00 00 75 62 8B 57 0C 03 95 37 18 40 00 33 C0 51 33 C9 66 B9 F7 00 66 83 F9 00 74 49 8B 57 0C 03 95 37 18 40 00 8B 85 3F 18 40 00 83 F8 02 75 06 81 C2 00 02 00 00 51 8B 4F 10 83 F8 02 75 06 81 E9 00 02 00 00 57 BF C8 00 00 00 8B F1 E8 27 00 00 00 8B C8 5F B8 51 18 40 00 03 C5 E8 24 00 00 00 59 49 EB B1 59 83 C7 28 49 EB 8A 8B 85 2F 18 40 00 89 44 24 1C 61 FF E0 56 57 4F F7 D7 23 F7 8B C6 5F 5E C3 + + true + + + + AVI movie file + + 52 49 46 46 xx xx xx xx 41 56 49 xx 4C 49 53 54 + + false + + + + AVP Antiviral Database + + 41 56 50 20 41 6E 74 69 76 69 72 61 6C 20 44 61 74 61 62 61 73 65 + + false + + + + AVP Inspector Database + + 47 68 6F 73 74 20 42 75 73 74 65 72 + + false + + + + AVPACK v1.20 + + 50 1E 0E 1F 16 07 33 F6 8B FE B9 xx xx FC F3 A5 06 BB xx xx 53 CB + + true + + + + AZProtect 0001 - by AlexZ aka AZCRC + + FC 33 C9 49 8B D1 33 C0 33 DB AC 32 C1 8A CD 8A EA 8A D6 B6 08 66 D1 EB 66 D1 D8 73 09 66 35 20 83 66 81 F3 B8 ED FE CE 75 EB 33 C8 33 D3 4F 75 D5 F7 D2 F7 D1 8B C2 C1 C0 10 66 8B C1 C3 F0 DA 55 8B EC 53 56 33 C9 33 DB 8B 4D 0C 8B 55 10 8B 75 08 4E 4A 83 + + true + + + + AZProtect 0001 - by AlexZ aka AZCRC + + EB 70 FC 60 8C 80 4D 11 00 70 25 81 00 40 0D 91 BB 60 8C 80 4D 11 00 70 21 81 1D 61 0D 81 00 40 CE 60 8C 80 4D 11 00 70 25 81 25 81 25 81 25 81 29 61 41 81 31 61 1D 61 00 40 B7 30 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 60 BE 00 xx xx 00 BF 00 00 40 00 EB 17 4B 45 52 4E 45 4C 33 32 2E 44 4C 4C 00 00 00 00 00 FF 25 xx xx xx 00 8B C6 03 C7 8B F8 57 55 8B EC 05 7F 00 00 00 50 E8 E5 FF FF FF BA 8C xx xx 00 89 02 E9 1A 01 00 00 xx 00 00 00 47 65 74 4D 6F 64 75 6C 65 46 69 6C 65 4E 61 6D 65 41 00 47 65 74 56 6F 6C 75 6D 65 49 6E 66 6F 72 6D 61 74 69 6F 6E 41 00 4D 65 73 73 61 67 65 42 6F 78 41 00 45 78 69 74 50 72 6F 63 65 73 73 00 47 65 74 4D 6F 64 75 6C 65 48 61 6E 64 6C 65 41 + + true + + + + AZProtect 0001 - by AlexZ aka AZCRC + + FC 33 C9 49 8B D1 33 C0 33 DB AC 32 C1 8A CD 8A EA 8A D6 B6 08 66 D1 EB 66 D1 D8 73 09 66 35 20 83 66 81 F3 B8 ED FE CE 75 EB 33 C8 33 D3 4F 75 D5 F7 D2 F7 D1 8B C2 C1 C0 10 66 8B C1 C3 F0 DA 55 8B EC 53 56 33 C9 33 DB 8B 4D 0C 8B 55 10 8B 75 08 4E 4A 83 FB 08 72 05 33 DB 43 EB 01 43 33 C0 8A 04 31 8A 24 13 2A C4 88 04 31 E2 E6 5E 5B C9 C2 0C + + false + + + + AZProtect 0x0001 -> AlexZ aka AZCRC + + EB 70 FC 60 8C 80 4D 11 00 70 25 81 00 40 0D 91 BB 60 8C 80 4D 11 00 70 21 81 1D 61 0D 81 00 40 CE 60 8C 80 4D 11 00 70 25 81 25 81 25 81 25 81 29 61 41 81 31 61 1D 61 00 40 B7 30 00 00 + + true + + + + AZProtect + + EB 70 FC 60 8C 80 4D 11 00 70 25 81 00 40 0D 91 BB 60 8C 80 4D 11 00 70 21 81 1D 61 0D 81 00 40 CE 60 8C 80 4D 11 00 70 25 81 25 81 25 81 25 81 29 61 41 81 31 61 1D 61 00 40 B7 30 + + true + + + + BamBam 0.01 + + 6A 14 E8 9A 05 00 00 8B D8 53 68 FB xx xx 00 E8 6C FD FF FF B9 05 00 00 00 8B F3 BF FB xx xx 00 53 F3 A5 E8 8D 05 00 00 8B 3D 03 xx xx 00 A1 2B xx xx 00 66 8B 15 2F xx xx 00 B9 80 xx xx 00 2B CF 89 45 E8 89 0D 6B xx xx 00 66 89 55 EC 8B 41 3C 33 D2 03 C1 + + false + + + + bambam V0.01 -> bedrock ! Sign by fly + + 6A 14 E8 9A 05 00 00 8B D8 53 68 xx xx xx xx E8 6C FD FF FF B9 05 00 00 00 8B F3 BF xx xx xx xx 53 F3 A5 E8 8D 05 00 00 8B 3D xx xx xx xx A1 xx xx xx xx 66 8B 15 xx xx xx xx B9 xx xx xx xx 2B CF 89 45 E8 89 0D xx xx xx xx 66 89 55 EC 8B 41 3C 33 D2 03 C1 83 C4 10 66 8B 48 06 66 8B 50 14 81 E1 FF FF 00 00 8D 5C 02 18 8D 41 FF 85 C0 + + true + + + + bambam V0.01 -> bedrock + + 6A 14 E8 9A 05 00 00 8B D8 53 68 xx xx xx xx E8 6C FD FF FF + + true + + + + bambam V0.01 -> bedrock + + 6A 14 E8 9A 05 00 00 8B D8 53 68 xx xx xx xx E8 6C FD FF FF B9 05 00 00 00 8B F3 BF xx xx xx xx 53 F3 A5 E8 8D 05 00 00 8B 3D xx xx xx xx A1 xx xx xx xx 66 8B 15 xx xx xx xx B9 xx xx xx xx 2B CF 89 45 E8 89 0D xx xx xx xx 66 89 55 EC 8B 41 3C 33 D2 03 C1 + + true + + + + BamBam v0.01 + + 6A 14 E8 9A 05 00 00 8B D8 53 68 FB xx xx 00 E8 6C FD FF FF B9 05 00 00 00 8B F3 BF FB xx xx 00 53 F3 A5 E8 8D 05 00 00 8B 3D 03 xx xx 00 A1 2B xx xx 00 66 8B 15 2F xx xx 00 B9 80 xx xx 00 2B CF 89 45 E8 89 0D 6B xx xx 00 66 89 55 EC 8B 41 3C 33 D2 03 C1 83 C4 10 66 8B 48 06 66 8B 50 14 81 E1 FF FF 00 00 8D 5C 02 18 8D 41 FF 85 C0 0F 8E 39 01 00 00 89 45 F0 C6 45 FF 00 8D 7D E8 8B F3 8A 0E 8A 17 8A C1 3A CA 75 1E 84 C0 74 16 8A 56 01 8A 4F 01 8A C2 3A D1 75 0E 83 C6 02 83 C7 02 84 C0 75 DC 33 C0 EB 05 1B C0 83 D8 FF 85 C0 75 04 C6 45 FF 01 8B 43 10 85 C0 0F 84 DD 00 00 00 8B 43 08 50 E8 D7 04 00 00 8A 4D FF 83 C4 04 84 C9 8B 4B 08 89 45 F8 C7 45 F4 00 00 00 00 74 61 8B 15 07 xx xx 00 8B 35 6B xx xx 00 8B 7B 0C 2B CA 03 F2 8B D1 03 F7 8B F8 C1 E9 02 F3 A5 + + false + + + + bambam V0.04 -> bedrock ! Sign by fly + + BF xx xx xx xx 83 C9 FF 33 C0 68 xx xx xx xx F2 AE F7 D1 49 51 68 xx xx xx xx E8 11 0A 00 00 83 C4 0C 68 xx xx xx xx FF 15 xx xx xx xx 8B F0 BF xx xx xx xx 83 C9 FF 33 C0 F2 AE F7 D1 49 BF xx xx xx xx 8B D1 68 xx xx xx xx C1 E9 02 F3 AB 8B CA 83 E1 03 F3 AA BF xx xx xx xx 83 C9 FF 33 C0 F2 AE F7 D1 49 51 68 xx xx xx xx E8 C0 09 00 00 + + true + + + + bambam V0.04 -> bedrock + + BF xx xx xx xx 83 C9 FF 33 C0 68 xx xx xx xx F2 AE F7 D1 49 51 68 xx xx xx xx E8 11 0A 00 00 83 C4 0C 68 xx xx xx xx FF 15 xx xx xx xx 8B F0 BF xx xx xx xx 83 C9 FF 33 C0 F2 AE F7 D1 49 BF xx xx xx xx 8B D1 68 xx xx xx xx C1 E9 02 F3 AB 8B CA 83 E1 03 F3 + + true + + + + BDC HelpSystem Help file + + 42 44 43 20 48 65 6C 70 53 79 73 74 65 6D + + false + + + + beria v0.07 public WIP -> symbiont (h) + + 83 EC 18 53 8B 1D 00 30 xx xx 55 56 57 68 30 07 00 00 33 ED 55 FF D3 8B F0 3B F5 74 0D 89 AE 20 07 00 00 E8 88 0F 00 00 EB 02 33 F6 6A 10 55 89 35 30 40 xx xx FF D3 8B F0 3B F5 74 09 89 2E E8 3C FE FF FF EB 02 33 F6 6A 18 55 89 35 D8 43 xx xx FF D3 8B F0 3B F5 74 37 8B 46 0C 3B C5 8B 3D 04 30 xx xx 89 2E 89 6E 04 89 6E 08 74 06 50 FF D7 89 6E 0C 8B 46 10 3B C5 74 06 50 FF D7 89 6E 10 8B 46 14 3B C5 74 0A 50 FF D7 89 6E 14 EB 02 33 F6 6A 10 55 89 35 A4 40 xx xx FF D3 8B F0 3B F5 74 09 E8 08 12 00 00 8B C6 EB 02 33 C0 8B 48 08 8B 51 04 8B 09 8B 35 30 30 xx xx A3 D4 43 xx xx 8B 00 03 D0 52 03 C8 51 FF D6 8B 3D 24 30 xx xx 50 FF D7 + + true + + + + beria v0.07 public WIP -> symbiont + + 83 EC 18 53 8B 1D 00 30 xx xx 55 56 57 68 30 07 00 00 33 ED 55 FF D3 8B F0 3B F5 74 0D 89 AE 20 07 00 00 E8 88 0F 00 00 EB 02 33 F6 6A 10 55 89 35 30 40 xx xx FF D3 8B F0 3B F5 74 09 89 2E E8 3C FE FF FF EB 02 33 F6 6A 18 55 89 35 D8 43 xx xx FF D3 8B F0 + + true + + + + Berio 1.00 beta (h) + + 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 E9 01 12 00 00 90 60 E8 03 00 00 00 E9 EB 04 5D 45 55 C3 E8 01 00 00 00 EB 5D BB ED FF FF FF 03 DD 81 EB 00 B0 01 00 83 BD 22 04 00 00 00 89 9D 22 04 00 00 0F 85 65 03 00 00 8D 85 2E 04 00 00 50 FF 95 4D 0F + + true + + + + Berio 2.00 beta (h) + + 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 E9 01 74 01 + + true + + + + BeRo Tiny Pascal -> BeRo + + E9 xx xx xx xx 20 43 6F 6D 70 69 6C 65 64 20 62 79 3A 20 42 65 52 6F 54 69 6E 79 50 61 73 63 61 6C 20 2D 20 28 43 29 20 43 6F 70 79 72 69 67 68 74 20 32 30 30 36 2C 20 42 65 6E 6A 61 6D 69 6E 20 27 42 65 52 6F 27 20 52 6F 73 73 65 61 75 78 20 + + true + + + + BeRoEXEPacker v1.00 (DLL) -> BeRo / Farbrausch + + 83 7C 24 08 01 0F 85 xx xx xx xx 60 68 xx xx xx xx 68 xx xx xx xx 68 xx xx xx xx E8 xx xx xx xx BE xx xx xx xx B9 xx xx xx xx 8B F9 81 FE xx xx xx xx 7F 10 AC 47 04 18 2C 02 73 F0 29 3E 03 F1 03 F9 EB E8 + + true + + + + BeRoEXEPacker v1.00 (DLL) -> BeRo / Farbrausch + + 83 7C 24 08 01 0F 85 xx xx xx xx 60 68 xx xx xx xx 68 xx xx xx xx 68 xx xx xx xx E8 xx xx xx xx BE xx xx xx xx B9 xx xx xx xx 8B F9 81 FE xx xx xx xx 7F 10 AC 47 04 18 2C 02 73 F0 29 3E 03 F1 03 F9 EB E8 BA xx xx xx xx 8D B2 + + true + + + + BeRoEXEPacker v1.00 (DLL) -> BeRo / Farbrausch + + 83 7C 24 08 01 0F 85 xx xx xx xx 60 BE xx xx xx xx BF xx xx xx xx FC B2 80 33 DB A4 B3 02 E8 xx xx xx xx 73 F6 33 C9 E8 xx xx xx xx 73 1C 33 C0 E8 xx xx xx xx 73 23 B3 02 41 B0 10 + + true + + + + BeRoEXEPacker v1.00 (LZMA) + + 60 68 xx xx xx xx 68 xx xx xx xx 68 xx xx xx xx E8 xx xx xx xx BE xx xx xx xx B9 04 00 00 00 8B F9 81 FE xx xx xx xx 7F 10 AC 47 04 18 2C 02 73 F0 29 3E 03 F1 03 F9 EB E8 + + true + + + + BeRoEXEPacker V1.00 -> BeRo ! Sign by fly + + BA xx xx xx xx 8D B2 xx xx xx xx 8B 46 xx 85 C0 74 51 03 C2 8B 7E xx 8B 1E 85 DB 75 02 8B DF 03 DA 03 FA 52 57 50 FF 15 xx xx xx xx 5F 5A 85 C0 74 2F 8B C8 8B 03 85 C0 74 22 0F BA F0 1F 72 04 8D 44 xx xx 51 52 57 50 51 FF 15 xx xx xx xx 5F 5A 59 85 C0 74 0B AB 83 C3 04 EB D8 83 C6 14 EB AA 61 C3 + + false + + + + BeRoEXEPacker v1.00 -> BeRo / Farbrausch + + 60 68 xx xx xx xx 68 xx xx xx xx 68 xx xx xx xx E8 xx xx xx xx BE xx xx xx xx B9 04 00 00 00 8B F9 81 FE xx xx xx xx 7F 10 AC 47 04 18 2C 02 73 F0 29 3E 03 F1 03 F9 EB E8 BA xx xx xx xx 8D B2 + + false + + + + BeRoEXEPacker v1.00 -> BeRo / Farbrausch + + 60 BE xx xx xx xx BF xx xx xx xx FC xx xx xx xx A4 xx xx xx xx 00 xx xx xx xx 33 C9 E8 64 00 00 00 73 1C xx xx xx xx 00 00 00 73 23 B3 02 41 B0 10 E8 4F 00 00 00 12 C0 73 F7 xx xx xx xx D4 E8 + + true + + + + BeRoEXEPacker V1.00 -> BeRo + + BA xx xx xx xx 8D B2 xx xx xx xx 8B 46 xx 85 C0 74 51 03 C2 8B 7E xx 8B 1E 85 DB 75 02 8B DF 03 DA 03 FA 52 57 50 FF 15 xx xx xx xx 5F 5A 85 C0 74 2F 8B C8 8B 03 85 C0 74 22 0F BA F0 1F 72 04 8D 44 xx xx 51 52 57 50 51 FF 15 xx xx xx xx 5F 5A 59 85 C0 74 + + false + + + + + BeRoEXEPacker v1.00 LZBRR + + + 60 BE xx xx xx xx BF xx xx xx xx FC B2 80 33 DB A4 B3 02 E8 xx xx xx xx 73 F6 33 C9 E8 xx xx xx xx 73 1C 33 C0 E8 xx xx xx xx 73 23 B3 02 41 B0 10 + + true + + + + + BeRoEXEPacker v1.00 LZBRS + + + 60 BE xx xx xx xx BF xx xx xx xx FC AD 8D 1C 07 B0 80 3B FB 73 3B E8 1C 00 00 00 72 03 A4 EB F2 E8 1A 00 00 00 8D 51 FF E8 12 00 00 00 56 8B F7 2B F2 F3 A4 5E EB DB 02 C0 75 03 AC 12 C0 C3 33 + + true + + + + + BeRoEXEPacker v1.00 LZBRS + + + 60 BE xx xx xx xx BF xx xx xx xx FC AD 8D 1C 07 B0 80 3B FB 73 3B E8 xx xx xx xx 72 03 A4 EB F2 E8 xx xx xx xx 8D 51 FF E8 xx xx xx xx 56 8B F7 2B F2 F3 A4 5E EB DB 02 C0 75 03 AC 12 C0 C3 33 + + true + + + + + BeRoEXEPacker v1.00 DLL LZBRS + + + 83 7C 24 08 01 0F 85 xx xx xx xx 60 BE xx xx xx xx BF xx xx xx xx FC AD 8D 1C 07 B0 80 3B FB 73 3B E8 1C 00 00 00 72 03 A4 EB F2 E8 1A 00 00 00 8D 51 FF E8 12 00 00 00 56 8B F7 2B F2 F3 A4 5E EB DB 02 C0 75 03 AC 12 C0 C3 33 + + true + + + + + BeRoEXEPacker v1.00 DLL LZBRS + + + 83 7C 24 08 01 0F 85 xx xx xx xx 60 BE xx xx xx xx BF xx xx xx xx FC AD 8D 1C 07 B0 80 3B FB 73 3B E8 xx xx xx xx 72 03 A4 EB F2 E8 xx xx xx xx 8D 51 FF E8 xx xx xx xx 56 8B F7 2B F2 F3 A4 5E EB DB 02 C0 75 03 AC 12 C0 C3 33 + + true + + + + BGI Stroked Font v.1.1 + + 50 4B 08 08 42 47 49 20 53 74 72 6F 6B 65 64 20 46 6F 6E 74 20 56 31 2E 31 + + false + + + + BlackEnergy DDoS Bot Crypter + + 55 xx xx 81 EC 1C 01 00 00 53 56 57 6A 04 BE 00 30 00 00 56 FF 35 00 20 11 13 6A 00 E8 xx 03 00 00 xx xx 83 C4 10 xx FF 89 7D F4 0F + + true + + + + Blade Joiner v1.5 + + 55 8B EC 81 C4 E4 FE FF FF 53 56 57 33 C0 89 45 F0 89 85 + + true + + + + BlindSpot 1.0 -> s134k + + 55 8B EC 81 EC 50 02 00 00 8D 85 B0 FE FF FF 53 56 A3 90 12 40 00 57 8D 85 B0 FD FF FF 68 00 01 00 00 33 F6 50 56 FF 15 24 10 40 00 56 68 80 00 00 00 6A 03 56 56 8D 85 B0 FD FF FF 68 00 00 00 80 50 FF 15 20 10 40 00 56 56 68 00 08 00 00 50 89 45 FC FF 15 + + true + + + + BlindSpot 1.0 -> s134k + + 55 8B EC 81 EC 50 02 00 00 8D 85 B0 FE FF FF 53 56 A3 90 12 40 00 57 8D 85 B0 FD FF FF 68 00 01 00 00 33 F6 50 56 FF 15 24 10 40 00 56 68 80 00 00 00 6A 03 56 56 8D 85 B0 FD FF FF 68 00 00 00 80 50 FF 15 20 10 40 00 56 56 68 00 08 00 00 50 89 45 FC FF 15 1C 10 40 00 8D 45 F8 8B 1D 18 10 40 00 56 50 6A 34 FF 35 90 12 40 00 FF 75 FC FF D3 85 C0 0F 84 7F 01 00 00 39 75 F8 0F 84 76 01 00 00 A1 90 12 40 00 66 8B 40 30 66 3D 01 00 75 14 8D 85 E4 FE FF FF 68 04 01 00 00 50 FF 15 14 10 40 00 EB 2C 66 3D 02 00 75 14 8D 85 E4 FE FF FF 50 68 04 01 00 00 FF 15 10 10 40 00 EB 12 8D 85 E4 FE FF FF 68 04 01 00 00 50 FF 15 0C 10 40 00 8B 3D 08 10 40 00 8D 85 E4 FE FF FF 68 54 10 40 00 50 + + true + + + + BobPack v1.00 -> BoB / BobSoft + + 60 E8 00 00 00 00 8B 0C 24 89 CD 83 E9 06 81 ED xx xx xx xx E8 3D 00 00 00 89 85 xx xx xx xx 89 C2 B8 5D 0A 00 00 8D 04 08 E8 E4 00 00 00 8B 70 04 01 D6 E8 76 00 00 00 E8 51 01 00 00 E8 01 01 + + true + + + + BobSoft Mini Delphi -> BoB / BobSoft + + 55 8B EC 83 C4 F0 53 56 B8 xx xx xx xx E8 xx xx xx xx 33 C0 55 68 xx xx xx xx 64 FF 30 64 89 20 B8 + + true + + + + BobSoft Mini Delphi -> BoB / BobSoft + + 55 8B EC 83 C4 F0 53 B8 xx xx xx xx E8 xx xx xx xx 33 C0 55 68 xx xx xx xx 64 FF 30 64 89 20 B8 xx xx xx xx E8 + + true + + + + BobSoft Mini Delphi -> BoB / BobSoft + + 55 8B EC 83 C4 F0 B8 xx xx xx xx E8 + + true + + + + BookManager v9510 + + FC A3 xx xx 89 1E xx xx 49 89 0E xx xx BB xx xx 8C 1F 83 xx xx 89 xx xx B8 xx xx 50 89 xx xx F7 D0 50 + + true + + + + BopCrypt v1.0 + + 60 BD xx xx xx xx E8 xx xx 00 00 + + true + + + + Borland C / Borland Builder + + 3B CF 76 05 2B CF FC F3 AA 59 + + false + + + + Borland C++ 1991 + + 2E 8C 06 xx xx 2E 8C 1E xx xx BB xx xx 8E DB 1E E8 xx xx 1F + + true + + + + Borland C++ 1992, 1994 + + 8C C8 8E D8 8C 1E xx xx 8C 06 xx xx 8C 06 xx xx 8C 06 + + true + + + + Borland C++ 1994 + + 8C CA 2E 89 xx xx xx B4 30 CD 21 8B 2E xx xx 8B 1E xx xx 8E DA A3 xx xx 8C + + true + + + + Borland C++ DLL + + EB 10 66 62 3A 43 2B 2B 48 4F 4F 4B 90 E9 + + false + + + + Borland C++ DLL + + EB 10 66 62 3A 43 2B 2B 48 4F 4F 4B 90 E9 xx xx xx xx A1 xx xx xx xx C1 E0 02 A3 xx xx xx xx 8B + + true + + + + Borland C++ DLL + + EB 10 66 62 3A 43 2B 2B 48 4F 4F 4B 90 E9 A1 C1 E0 02 A3 8B + + true + + + + Borland C++ for Win16 1991 + + 9A FF FF 00 00 0B C0 75 xx E9 xx xx 8C xx xx xx 89 xx xx xx 89 xx xx xx 89 xx xx xx 89 xx xx xx B8 FF FF 50 9A FF FF 00 00 + + true + + + + Borland C++ for Win32 1994 + + A1 xx xx xx xx C1 xx xx A3 xx xx xx xx 83 xx xx xx xx 75 xx 57 51 33 C0 BF + + true + + + + Borland C++ for Win32 1995 + + A1 xx xx xx xx C1 xx xx A3 xx xx xx xx 57 51 33 C0 BF xx xx xx xx B9 xx xx xx xx 3B CF 76 + + true + + + + Borland C++ for Win32 1999 + + EB 10 66 62 3A 43 2B 2B 48 4F 4F 4B 90 + + false + + + + Borland C++ for Win32 1999 + + EB 10 66 62 3A 43 2B 2B 48 4F 4F 4B 90 E9 xx xx xx xx A1 xx xx xx xx C1 E0 02 A3 xx xx xx xx 52 + + true + + + + Borland C++ + + A1 xx xx xx xx C1 E0 02 A3 xx xx xx xx 57 51 33 C0 BF xx xx xx xx B9 xx xx xx xx 3B CF 76 05 2B CF FC F3 AA 59 5F + + true + + + + Borland Delphi 3 -> Portions Copyright (c) 1983,96 Borland (h) + + 50 6F 72 74 69 6F 6E 73 20 43 6F 70 79 72 69 67 68 74 20 28 63 29 20 31 39 38 33 2C 39 36 20 42 6F 72 6C 61 6E 64 00 + + false + + + + Borland Delphi 3 -> Portions Copyright (c) 1983,97 Borland (h) + + 50 6F 72 74 69 6F 6E 73 20 43 6F 70 79 72 69 67 68 74 20 28 63 29 20 31 39 38 33 2C 39 37 20 42 6F 72 6C 61 6E 64 00 + + false + + + + Borland Delphi 5 -> Portions Copyright (c) 1983,99 Borland (h) + + 50 6F 72 74 69 6F 6E 73 20 43 6F 70 79 72 69 67 68 74 20 28 63 29 20 31 39 38 33 2C 39 39 20 42 6F 72 6C 61 6E 64 00 + + false + + + + Borland Delphi DLL + + 55 8B EC 83 C4 B4 B8 xx xx xx xx E8 xx xx xx xx E8 xx xx xx xx 8D 40 + + true + + + + Borland Delphi Setup Module + + 55 8B EC 83 C4 xx 53 56 57 33 C0 89 45 F0 89 45 D4 89 45 D0 E8 + + true + + + + Borland Delphi v2.0 + + E8 xx xx xx xx 6A xx E8 xx xx xx xx 89 05 xx xx xx xx E8 xx xx xx xx 89 05 xx xx xx xx C7 05 xx xx xx xx 0A xx xx xx B8 xx xx xx xx C3 + + true + + + + Borland Delphi v3.0 + + 50 6A xx E8 xx xx FF FF BA xx xx xx xx 52 89 05 xx xx xx xx 89 42 04 E8 xx xx xx xx 5A 58 E8 xx xx xx xx C3 55 8B EC 33 C0 + + true + + + + Borland Delphi v4.0 - v5.0 + + 50 6A 00 E8 xx xx FF FF BA xx xx xx xx 52 89 05 xx xx xx xx 89 42 04 C7 42 08 00 00 00 00 C7 42 0C 00 00 00 00 E8 xx xx xx xx 5A 58 E8 xx xx xx xx C3 + + true + + + + Borland Delphi v4.0 - v5.0 + + 50 6A xx E8 xx xx FF FF BA xx xx xx xx 52 89 05 xx xx xx xx 89 42 04 C7 42 08 xx xx xx xx C7 42 0C xx xx xx xx E8 xx xx xx xx 5A 58 E8 xx xx xx xx C3 + + true + + + + Borland Delphi v5.0 KOL + + 55 8B EC 83 C4 F0 B8 xx xx 40 00 E8 xx xx FF FF E8 xx xx FF FF E8 xx xx FF FF 8B C0 00 00 00 00 00 00 00 00 00 00 00 + + true + + + + Borland Delphi v6.0 - v7.0 + + 53 8B D8 33 C0 A3 00 xx xx xx 06 A0 0E 80 xx xx 0F FA 30 xx xx xx 0A 10 xx xx xx 0A 30 xx xx xx 03 3C 0A 30 xx xx xx 03 3C 0A 30 xx xx xx E8 + + true + + + + Borland Delphi v6.0 - v7.0 + + 53 8B D8 33 C0 A3 0? xx xx ?0 6A 00 E8 0? xx ?0 FF A3 0? xx xx ?0 A1 0? xx xx ?0 A3 0? xx xx ?0 33 C0 A3 0? xx xx ?0 33 C0 A3 0? xx xx ?0 E8 + + false + + + + Borland Delphi v6.0 - v7.0 + + 55 8B EC 83 C4 F0 B8 xx xx xx xx E8 xx xx xx xx E8 + + false + + + + Borland Delphi v6.0 - v7.0 + + 55 8B EC 83 C4 F0 B8 xx xx xx xx E8 xx xx FB FF A1 xx xx xx xx 8B xx E8 xx xx FF FF 8B 0D xx xx xx xx A1 xx xx xx xx 8B 00 8B 15 xx xx xx xx E8 xx xx FF FF A1 xx xx xx xx 8B xx E8 xx xx FF FF E8 xx xx FB FF 8D 40 + + true + + + + Borland Delphi v6.0 - v7.0 + + BA xx xx xx xx 83 7D 0C 01 75 xx 50 52 C6 05 xx xx xx xx xx 8B 4D 08 89 0D xx xx xx xx 89 4A 04 + + true + + + + Borland Delphi v6.0 - v7.0 // Hint = $0 + + 53 8B D8 33 C0 A3 0: xx xx :0 6A 00 E8 0: xx :0 FF A3 0: xx xx :0 A1 0: xx xx :0 A3 0: xx xx :0 33 C0 A3 0: xx xx :0 33 C0 A3 0: xx xx :0 E8 + false + + + + Borland Delphi v6.0 KOL + + 55 8B EC 83 C4 F0 B8 xx xx 40 00 E8 xx xx FF FF A1 xx 72 40 00 33 D2 E8 xx xx FF FF A1 xx 72 40 00 8B 00 83 C0 14 E8 xx xx FF FF E8 xx xx FF FF + + true + + + + Borland Delphi v6.0 + + 53 8B D8 33 C0 A3 xx xx xx xx 6A 00 E8 xx xx xx FF A3 xx xx xx xx A1 xx xx xx xx A3 xx xx xx xx 33 C0 A3 xx xx xx xx 33 C0 A3 xx xx xx xx E8 + + true + + + + Borland Delphi v6.0 + + 55 8B EC 83 C4 F0 B8 xx xx 45 00 E8 xx xx xx FF A1 xx xx 45 00 8B 00 E8 xx xx FF FF 8B 0D + + true + + + + Borland Pascal v7.0 for Windows + + 9A FF FF 00 00 9A FF FF 00 00 55 89 E5 31 C0 9A FF FF 00 00 + + true + + + + Borland Pascal v7.0 Protected Mode + + B8 xx xx BB xx xx 8E D0 8B E3 8C D8 8E C0 0E 1F A1 xx xx 25 xx xx A3 xx xx E8 xx xx 83 3E xx xx xx 75 + + true + + + + Borland Pascal v7.0 + + B8 xx xx 8E D8 8C xx xx xx 8C D3 8C C0 2B D8 8B C4 05 xx xx C1 xx xx 03 D8 B4 xx CD 21 0E + + true + + + + by Central Point Software + + 50 51 52 56 57 8B EB 1E 2E + + true + + + + C.I Crypt V0.1 -> FearlesS + + 00 00 00 00 00 00 00 00 xx xx xx xx xx xx xx xx 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 xx xx xx xx xx xx xx xx 00 00 00 00 xx xx xx xx xx xx xx xx 00 00 00 00 6B 65 72 6E 65 6C 33 32 2E 64 6C 6C 00 00 47 65 74 50 72 6F 63 41 64 64 72 + + true + + + + C.I Crypt V0.2 -> FearlesS + + 00 00 00 00 00 00 00 00 xx xx xx xx xx xx xx xx 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 xx xx xx xx xx xx xx xx 00 00 00 00 00 00 00 00 xx xx xx xx xx xx xx xx 00 00 00 00 00 00 00 00 6B 65 72 6E 65 6C 33 32 2E 64 6C 6C 00 00 47 65 74 + + true + + + + CA Visual Objects 2.0 - 2.5 + + 89 25 xx xx xx xx 33 ED 55 8B EC E8 xx xx xx xx 8B D0 81 E2 FF 00 00 00 89 15 xx xx xx xx 8B D0 C1 EA 08 81 E2 FF 00 00 00 A3 xx xx xx xx D1 E0 0F 93 C3 33 C0 8A C3 A3 xx xx xx xx 68 FF 00 00 00 E8 xx xx xx xx 6A 00 E8 xx xx xx xx A3 xx xx xx xx BB + + true + + + + CA Visual Objects 2.0 - 2.5 + + 89 25 xx xx xx xx 33 ED 55 8B EC E8 xx xx xx xx 8B D0 81 E2 FF 00 00 00 89 15 xx xx xx xx 8B D0 C1 EA 08 81 E2 FF 00 00 00 A3 xx xx xx xx D1 E0 0F 93 C3 33 C0 8A C3 A3 xx xx xx xx 68 FF 00 00 00 E8 xx xx xx xx 6A 00 E8 xx xx xx xx A3 xx xx xx xx BB xx xx xx xx C7 03 44 00 00 00 + + true + + + + CALS Raster graphics format + + 73 72 63 64 6F 63 69 64 3A 20 + + false + + + + Can2Exe v0.01 + + 0E 1F 0E 07 E8 xx xx E8 xx xx 3A C6 73 + + true + + + + CAN2EXE v0.01 + + 26 8E 06 xx xx B9 xx xx 33 C0 8B F8 F2 AE E3 xx 26 38 05 75 xx EB xx E9 + + true + + + + CauseWay DOS Extender v3.25 + + FA 16 1F 26 xx xx xx 83 xx xx 8E D0 FB 06 16 07 BE xx xx 8B FE B9 xx xx F3 A4 07 + + true + + + + CC v2.61 Beta + + BA xx xx B4 30 CD 21 3C 02 73 xx 33 C0 06 50 CB + + true + + + + CD-Cops II + + 53 60 BD xx xx xx xx 8D 45 xx 8D 5D xx E8 xx xx xx xx 8D + + true + + + + CDS SS 1.0 beta1 -> CyberDoom + + 60 E8 00 00 00 00 5D 81 ED CA 47 40 00 FF 74 24 20 E8 D3 03 00 00 0B C0 0F 84 13 03 00 00 89 85 B8 4E 40 00 66 8C D8 A8 04 74 0C C7 85 8C 4E 40 00 01 00 00 00 EB 12 64 A1 30 00 00 00 0F B6 40 02 0A C0 0F 85 E8 02 00 00 8D 85 F6 4C 40 00 50 FF B5 B8 4E 40 00 E8 FC 03 00 00 0B C0 0F 84 CE 02 00 00 E8 1E 03 00 00 89 85 90 4E 40 00 8D 85 03 4D 40 00 50 FF B5 B8 4E 40 00 E8 D7 03 00 00 0B C0 0F 84 A9 02 00 00 E8 F9 02 00 00 89 85 94 4E 40 00 8D 85 12 4D 40 00 50 + + true + + + + CDS SS v1.0 Beta 1 -> CyberDoom / Team-X + + 60 E8 00 00 00 00 5D 81 ED CA 47 40 00 FF 74 24 20 E8 D3 03 00 00 0B C0 0F 84 13 03 00 00 89 85 B8 4E 40 00 66 8C D8 A8 04 74 0C C7 85 8C 4E 40 00 01 00 00 00 EB 12 64 A1 30 00 00 00 0F B6 40 02 0A C0 0F 85 E8 02 00 00 8D 85 F6 4C 40 00 50 FF B5 B8 4E 40 00 E8 FC 03 00 00 0B C0 0F 84 CE 02 00 00 E8 1E 03 00 00 89 85 90 4E 40 00 8D 85 03 4D 40 00 50 FF B5 B8 + + true + + + + Celsius Crypt 2.1 -> Z3r0 + + 55 89 E5 83 EC 08 C7 04 24 01 00 00 00 FF 15 84 92 44 00 E8 C8 FE FF FF 90 8D B4 26 00 00 00 00 55 89 E5 83 EC 08 C7 04 24 02 00 00 00 FF 15 84 92 44 00 E8 A8 FE FF FF 90 8D B4 26 00 00 00 00 55 8B 0D C4 92 44 00 89 E5 5D FF E1 8D 74 26 00 55 8B 0D AC 92 44 00 89 E5 5D FF E1 90 90 90 90 55 89 E5 5D E9 77 C2 00 00 90 90 90 90 90 90 90 55 89 E5 83 EC 28 8B 45 10 89 04 24 E8 3F 14 01 00 48 89 45 FC 8B 45 0C 48 89 45 F4 8D 45 F4 89 44 24 04 8D 45 FC 89 04 24 E8 12 A3 03 00 8B 00 89 45 F8 8B 45 FC 89 45 F0 C6 45 EF 01 C7 45 E8 00 00 00 00 8B 45 E8 3B 45 F8 73 39 80 7D EF 00 74 33 8B 45 F0 89 44 24 04 8B 45 10 89 04 24 E8 1C 1A 01 00 89 C1 8B 45 08 8B 55 E8 01 C2 0F B6 01 3A 02 0F 94 C0 88 45 EF 8D 45 F0 FF 08 8D 45 E8 FF 00 EB BF 83 7D F0 00 74 34 80 7D EF 00 74 2E 8B 45 F0 89 44 24 04 8B 45 10 89 04 24 E8 DD 19 01 00 89 C1 8B 45 08 8B 55 F8 01 C2 0F B6 01 3A 02 0F 94 C0 88 45 EF 8D 45 F0 FF 08 EB C6 C7 44 24 04 00 00 00 00 8B 45 10 89 04 24 E8 AE 19 01 00 89 C1 8B 45 08 8B 55 F8 01 C2 0F B6 01 3A 02 7F 0C 0F B6 45 EF 83 E0 01 88 45 E7 EB 04 C6 45 E7 00 0F B6 45 E7 88 45 EF 0F B6 45 EF C9 C3 + + true + + + + Celsius Crypt 2.1 -> Z3r0 + + 55 89 E5 83 EC 28 8B 45 10 89 04 24 E8 3F 14 01 00 48 89 45 FC 8B 45 0C 48 89 45 F4 8D 45 F4 89 44 24 04 8D 45 FC 89 04 24 E8 12 A3 03 00 8B 00 89 45 F8 8B 45 FC 89 45 F0 C6 45 EF 01 C7 45 E8 00 00 00 00 8B 45 E8 3B 45 F8 73 39 80 7D EF 00 74 33 8B 45 F0 89 44 24 04 8B 45 10 89 04 24 E8 1C 1A 01 00 89 C1 8B 45 08 8B 55 E8 01 C2 0F B6 01 3A 02 0F 94 C0 88 45 EF 8D 45 F0 FF 08 8D 45 E8 FF 00 EB BF 83 7D F0 00 74 34 80 7D EF 00 74 2E 8B 45 F0 89 44 24 04 8B 45 10 89 04 24 E8 DD 19 01 00 89 C1 8B 45 08 8B 55 F8 01 C2 0F B6 01 3A 02 0F 94 C0 88 45 EF 8D 45 F0 FF 08 EB C6 C7 44 24 04 00 00 00 00 8B 45 10 89 04 24 E8 AE 19 01 00 89 C1 8B 45 08 8B 55 F8 01 C2 0F B6 01 3A 02 7F 0C 0F B6 45 EF 83 E0 01 88 45 E7 EB 04 C6 45 E7 00 0F B6 45 E7 88 45 EF 0F B6 45 EF C9 C3 + + false + + + + CERBERUS v2.0 + + 9C 2B ED 8C xx xx 8C xx xx FA E4 xx 88 xx xx 16 07 BF xx xx 8E DD 9B F5 B9 xx xx FC F3 A5 + + true + + + + CExe v1.0a + + 55 8B EC 81 EC 0C 02 xx xx 56 BE 04 01 xx xx 8D 85 F8 FE FF FF 56 50 6A xx FF 15 54 10 40 xx 8A 8D F8 FE FF FF 33 D2 84 C9 8D 85 F8 FE FF FF 74 16 + + true + + + + CGM Graphics format + + 00 2A 08 48 69 4A 61 61 6B 20 32 + + false + + + + CHECKPRG (c) 1992 + + 33 C0 BE xx xx 8B D8 B9 xx xx BF xx xx BA xx xx 47 4A 74 + + true + + + + ChinaProtect -> dummy ! Sign by fly + + C3 E8 xx xx xx xx B9 xx xx xx xx E8 xx xx xx xx FF 30 C3 B9 xx xx xx xx E8 xx xx xx xx FF 30 C3 B9 xx xx xx xx E8 xx xx xx xx FF 30 C3 B9 xx xx xx xx E8 xx xx xx xx FF 30 C3 56 8B xx xx xx 6A 40 68 00 10 00 00 8D xx xx 50 6A 00 E8 xx xx xx xx 89 30 83 C0 04 5E C3 8B 44 xx xx 56 8D xx xx 68 00 40 00 00 FF 36 56 E8 xx xx xx xx 68 00 80 00 00 6A 00 56 E8 xx xx xx xx 5E C3 + + false + + + + ChSfx (small) v1.1 + + BA xx xx E8 xx xx 8B EC 83 EC xx 8C C8 BB xx xx B1 xx D3 EB 03 C3 8E D8 05 xx xx 89 + + true + + + + CICompress 1.0 + + 6A 04 68 00 10 00 00 FF 35 9C 14 40 00 6A 00 FF 15 38 10 40 00 A3 FC 10 40 00 97 BE 00 20 40 00 E8 71 00 00 00 3B 05 9C 14 40 00 75 61 6A 00 6A 20 6A 02 6A 00 6A 03 68 00 00 00 C0 68 94 10 40 00 FF 15 2C 10 40 00 A3 F8 10 40 00 6A 00 68 F4 10 40 00 FF 35 + + false + + + + CICompress v1.0 + + 6A 04 68 00 10 00 00 FF 35 9C 14 40 00 6A 00 FF 15 38 10 40 00 A3 FC 10 40 00 97 BE 00 20 40 00 E8 71 00 00 00 3B 05 9C 14 40 00 75 61 6A 00 6A 20 6A 02 6A 00 6A 03 68 00 00 00 C0 68 94 10 40 00 FF 15 2C 10 40 00 A3 F8 10 40 00 6A 00 68 F4 10 40 00 FF 35 9C 14 40 00 FF 35 FC 10 40 00 FF 35 F8 10 40 00 FF 15 34 10 40 00 FF 35 F8 10 40 00 FF 15 30 10 40 00 68 00 40 00 00 FF 35 9C 14 40 00 FF 35 FC 10 40 00 FF 15 3C 10 40 00 6A 00 FF 15 28 10 40 00 60 33 DB 33 C9 E8 7F 00 00 00 73 0A B1 08 E8 82 00 00 00 AA EB EF E8 6E 00 00 00 73 14 B1 04 E8 71 00 00 00 3C 00 74 EB 56 8B F7 2B F0 A4 5E EB D4 33 ED E8 51 00 00 00 72 10 B1 02 E8 54 00 00 00 3C 00 74 3B 8B E8 C1 C5 08 B1 08 E8 44 00 00 00 0B C5 50 33 ED E8 2E 00 00 00 72 0C B1 02 E8 31 00 00 00 8B E8 C1 C5 08 + + true + + + + CipherWall Self-Extrator/Decryptor (Console) 1.5 + + 90 61 BE 00 10 42 00 8D BE 00 00 FE FF C7 87 C0 20 02 00 0B 6E 5B 9B 57 83 CD FF EB 0E 90 90 90 90 8A 06 46 88 07 47 01 DB 75 07 8B 1E 83 EE FC 11 DB 72 ED B8 01 00 00 00 01 DB 75 07 8B 1E 83 EE FC 11 DB 11 C0 01 DB 73 EF 75 09 8B 1E 83 EE FC 11 DB 73 E4 + + false + + + + CipherWall Self-Extrator/Decryptor (Console) v1.5 + + 90 61 BE 00 10 42 00 8D BE 00 00 FE FF C7 87 C0 20 02 00 0B 6E 5B 9B 57 83 CD FF EB 0E 90 90 90 90 8A 06 46 88 07 47 01 DB 75 07 8B 1E 83 EE FC 11 DB 72 ED B8 01 00 00 00 01 DB 75 07 8B 1E 83 EE FC 11 DB 11 C0 01 DB 73 EF 75 09 8B 1E 83 EE FC 11 DB 73 E4 31 C9 83 E8 03 72 0D C1 E0 08 8A 06 46 83 F0 FF 74 74 89 C5 01 DB 75 07 8B 1E 83 EE FC 11 DB 11 C9 01 DB 75 07 8B 1E 83 EE FC 11 DB 11 C9 75 20 41 01 DB 75 07 8B 1E 83 EE FC 11 DB 11 C9 01 DB 73 EF 75 09 8B 1E 83 EE FC 11 DB 73 E4 83 C1 02 81 FD 00 F3 FF FF 83 D1 01 8D 14 2F 83 FD FC 76 0F 8A 02 42 88 07 47 49 75 F7 E9 63 FF FF FF 90 8B 02 83 C2 04 89 07 83 C7 04 83 E9 04 77 F1 01 CF E9 4C FF FF FF 5E 89 F7 B9 12 10 00 00 8A 07 47 2C E8 3C 01 77 F7 80 3F 06 75 F2 8B 07 8A 5F 04 66 C1 E8 08 C1 C0 10 86 C4 + + true + + + + CipherWall Self-Extrator/Decryptor (GUI) 1.5 + + 90 61 BE 00 10 42 00 8D BE 00 00 FE FF C7 87 C0 20 02 00 F9 89 C7 6A 57 83 CD FF EB 0E 90 90 90 90 8A 06 46 88 07 47 01 DB 75 07 8B 1E 83 EE FC 11 DB 72 ED B8 01 00 00 00 01 DB 75 07 8B 1E 83 EE FC 11 DB 11 C0 01 DB 73 EF 75 09 8B 1E 83 EE FC 11 DB 73 E4 + + false + + + + CipherWall Self-Extrator/Decryptor (GUI) v1.5 + + 90 61 BE 00 10 42 00 8D BE 00 00 FE FF C7 87 C0 20 02 00 F9 89 C7 6A 57 83 CD FF EB 0E 90 90 90 90 8A 06 46 88 07 47 01 DB 75 07 8B 1E 83 EE FC 11 DB 72 ED B8 01 00 00 00 01 DB 75 07 8B 1E 83 EE FC 11 DB 11 C0 01 DB 73 EF 75 09 8B 1E 83 EE FC 11 DB 73 E4 31 C9 83 E8 03 72 0D C1 E0 08 8A 06 46 83 F0 FF 74 74 89 C5 01 DB 75 07 8B 1E 83 EE FC 11 DB 11 C9 01 DB 75 07 8B 1E 83 EE FC 11 DB 11 C9 75 20 41 01 DB 75 07 8B 1E 83 EE FC 11 DB 11 C9 01 DB 73 EF 75 09 8B 1E 83 EE FC 11 DB 73 E4 83 C1 02 81 FD 00 F3 FF FF 83 D1 01 8D 14 2F 83 FD FC 76 0F 8A 02 42 88 07 47 49 75 F7 E9 63 FF FF FF 90 8B 02 83 C2 04 89 07 83 C7 04 83 E9 04 77 F1 01 CF E9 4C FF FF FF 5E 89 F7 B9 52 10 00 00 8A 07 47 2C E8 3C 01 77 F7 80 3F 0E 75 F2 8B 07 8A 5F 04 66 C1 E8 08 C1 C0 10 86 C4 + + true + + + + Code Virtualizer V1.3.1.0 -> Oreans Technologies ! Sign by fly + + 60 9C FC E8 00 00 00 00 5F 81 EF xx xx xx xx 8B C7 81 C7 xx xx xx xx 3B 47 2C 75 02 EB 2E 89 47 2C B9 A7 00 00 00 EB 05 01 44 8F xx 49 0B C9 75 F7 83 7F 40 00 74 15 8B 77 40 03 F0 EB 09 8B 1E 03 D8 01 03 83 C6 04 83 3E 00 75 F2 8B 74 24 24 8B DE 03 F0 B9 01 00 00 00 33 C0 F0 0F B1 4F 30 75 F7 AC + + false + + + + Code Virtualizer V1.3.1.0 -> Oreans Technologies + + 60 9C FC E8 00 00 00 00 5F 81 EF xx xx xx xx 8B C7 81 C7 xx xx xx xx 3B 47 2C 75 02 EB 2E 89 47 2C B9 A7 00 00 00 EB 05 01 44 8F xx 49 0B C9 75 F7 83 7F 40 00 74 15 8B 77 40 03 F0 EB 09 8B 1E 03 D8 01 03 83 C6 04 83 3E 00 75 F2 8B 74 24 24 8B DE 03 F0 B9 + + true + + + + Code-Lock vx.x + + 43 4F 44 45 2D 4C 4F 43 4B 2E 4F 43 58 00 + + true + + + + CodeCrypt v0.14b + + E9 C5 02 00 00 EB 02 83 3D 58 EB 02 FF 1D 5B EB 02 0F C7 5F + + true + + + + CodeCrypt v0.15b + + E9 31 03 00 00 EB 02 83 3D 58 EB 02 FF 1D 5B EB 02 0F C7 5F + + true + + + + CodeCrypt v0.164 + + E9 2E 03 00 00 EB 02 83 3D 58 EB 02 FF 1D 5B EB 02 0F C7 5F EB 03 FF 1D 34 + + true + + + + CodeCrypt v0.16b - v0.163b + + E9 2E 03 00 00 EB 02 83 3D 58 EB 02 FF 1D 5B EB 02 0F C7 5F + + true + + + + codeCrypter 0.31 -> Tibbar + + 50 58 53 5B 90 BB xx xx xx 00 FF E3 90 CC CC CC 55 8B EC 5D C3 CC CC CC CC CC CC CC CC CC CC CC + + true + + + + codeCrypter 0.31 + + 50 58 53 5B 90 BB xx xx 40 00 FF E3 90 CC CC CC 55 8B EC 5D C3 + + true + + + + codeCrypter 0.31 + + 50 58 53 5B 90 BB xx xx 40 00 FF E3 90 CC CC CC 55 8B EC 5D C3 CC CC CC CC CC CC CC CC CC CC CC + + false + + + + Com4mail v1.0 + + 42 45 47 49 4E 3D 3D 3D 74 66 75 64 23 6F 66 5F 43 6F 6D 34 4D 61 69 6C 5F 66 69 6C 65 23 0D 0A + + true + + + + COMPACK v4.5 (2) + + BE xx xx E8 xx xx 5D 83 xx xx 55 50 53 51 52 0E 07 0E 1F 8B CE + + true + + + + COMPACK v5.1 + + BD xx xx 50 06 8C CB 03 DD 8C D2 4B 8E DB BE xx xx BF xx xx 8E C2 B9 xx xx F3 A5 4A 4D 75 xx 8B F7 8E DA 0E 07 06 16 + + true + + + + COP v1.0 (c) 1988 + + BF xx xx BE xx xx B9 xx xx AC 32 xx xx xx AA E2 xx 8B xx xx xx EB xx 90 + + true + + + + Copy Protector v2.0 + + 2E A2 xx xx 53 51 52 1E 06 B4 xx 1E 0E 1F BA xx xx CD 21 1F + + true + + + + CopyControl v3.03 + + CC 90 90 EB 0B 01 50 51 52 53 54 61 33 61 2D 35 CA D1 07 52 D1 A1 3C + + true + + + + CopyMinder -> Microcosm.Ltd ! Sign by fly + + 83 25 xx xx xx xx EF 6A 00 E8 xx xx xx xx E8 xx xx xx xx CC FF 25 xx xx xx xx FF 25 xx xx xx xx FF 25 xx xx xx xx FF 25 xx xx xx xx FF 25 xx xx xx xx FF 25 xx xx xx xx FF 25 xx xx xx xx FF 25 xx xx xx xx FF 25 xx xx xx xx FF 25 xx xx xx xx FF 25 xx xx xx xx FF 25 xx xx xx xx FF 25 xx xx xx xx FF 25 xx xx xx xx FF 25 xx xx xx xx FF 25 xx xx xx xx FF 25 xx xx xx xx FF 25 + + true + + + + CopyMinder -> Microcosm.Ltd + + 83 25 xx xx xx xx EF 6A 00 E8 xx xx xx xx E8 xx xx xx xx CC FF 25 xx xx xx xx FF 25 xx xx xx xx FF 25 xx xx xx xx FF 25 xx xx xx xx FF 25 xx xx xx xx FF 25 xx xx xx xx FF 25 xx xx xx xx FF 25 xx xx xx xx FF 25 xx xx xx xx FF 25 xx xx xx xx FF 25 + + true + + + + CorelDraw 8 CDR Graphics format + + 52 49 46 46 xx xx xx xx 43 44 52 38 + + false + + + + CorelDraw CMX Graphics format + + 52 49 46 46 xx xx xx xx 43 4D 58 31 + + false + + + + CPAV + + E8 xx xx 4D 5A B1 01 93 01 00 00 02 + + true + + + + Cracked by AutoHack (1) + + FA 50 51 57 56 1E 06 2E 80 3E xx xx xx 74 xx 8E 06 xx xx 2B FF FC + + true + + + + Cracked by Autohack (2) + + 0E 1F B4 09 BA xx xx CD 21 FA 8E 06 xx xx BE xx xx 8B 0E xx xx 83 F9 + + true + + + + CrackStop v1.01 (c) Stefan Esser 1997 + + B4 48 BB FF FF B9 EB 27 8B EC CD 21 FA FC + + true + + + + CreateInstall 2003.3.5 + + 81 EC 0C 04 00 00 53 56 57 55 68 60 50 40 00 6A 01 6A 00 FF 15 D8 80 40 00 8B F0 FF 15 D4 80 40 00 3D B7 00 00 00 75 0F 56 FF 15 B8 80 40 00 6A 02 FF 15 A4 80 40 00 33 DB E8 F2 FE FF FF 68 02 7F 00 00 89 1D 94 74 40 00 53 89 1D 98 74 40 00 FF 15 E4 80 40 + + false + + + + CreateInstall Stub vx.x + + 55 8B EC 81 EC 20 02 00 00 53 56 57 6A 00 FF 15 18 61 40 00 68 00 70 40 00 89 45 08 FF 15 14 61 40 00 85 C0 74 27 6A 00 A1 00 20 40 00 50 FF 15 3C 61 40 00 8B F0 6A 06 56 FF 15 38 61 40 00 6A 03 56 FF 15 38 61 40 00 E9 36 03 00 00 68 02 7F 00 00 33 F6 56 + + true + + + + CreateInstall Stub vx.x + + 55 8B EC 81 EC 20 02 00 00 53 56 57 6A 00 FF 15 18 61 40 00 68 00 70 40 00 89 45 08 FF 15 14 61 40 00 85 C0 74 27 6A 00 A1 00 20 40 00 50 FF 15 3C 61 40 00 8B F0 6A 06 56 FF 15 38 61 40 00 6A 03 56 FF 15 38 61 40 00 E9 36 03 00 00 68 02 7F 00 00 33 F6 56 BF 00 30 00 00 FF 15 20 61 40 00 50 FF 15 2C 61 40 00 6A 04 57 68 00 FF 01 00 56 FF 15 CC 60 40 00 6A 04 A3 CC 35 40 00 57 68 00 0F 01 00 56 FF 15 CC 60 40 00 68 00 01 00 00 BE B0 3F 40 00 56 A3 C4 30 40 00 FF 75 08 FF 15 10 61 40 00 + + true + + + + CreateInstall v2003.3.5 + + 81 EC 0C 04 00 00 53 56 57 55 68 60 50 40 00 6A 01 6A 00 FF 15 D8 80 40 00 8B F0 FF 15 D4 80 40 00 3D B7 00 00 00 75 0F 56 FF 15 B8 80 40 00 6A 02 FF 15 A4 80 40 00 33 DB E8 F2 FE FF FF 68 02 7F 00 00 89 1D 94 74 40 00 53 89 1D 98 74 40 00 FF 15 E4 80 40 00 50 FF 15 E0 80 40 00 8B 0D 00 50 40 00 E8 68 FF FF FF B9 40 0D 03 00 89 44 24 14 E8 5A FF FF FF 68 00 02 00 00 8B 2D D0 80 40 00 89 44 24 1C 8D 44 24 20 50 53 FF D5 8D 4C 24 1C 53 68 00 00 00 80 8B 3D CC 80 40 00 6A 03 53 6A 03 68 00 00 00 80 51 FF D7 8B F0 53 8D 44 24 14 8B 0D 00 50 40 00 8B 54 24 18 50 51 52 56 FF 15 C8 80 40 00 85 C0 0F 84 40 02 00 00 8B 15 00 50 40 00 3B 54 24 10 0F 85 30 02 00 00 6A FF A1 04 50 40 00 2B D0 8B 4C 24 18 03 C8 E8 9F FE FF FF 3B 05 10 50 40 00 0F 85 10 02 00 00 56 FF + + false + + + + Creative Audio file + + 43 72 65 61 74 69 76 65 20 56 6F 69 63 65 20 46 69 6C 65 + + false + + + + Crinkler V0.1-V0.2 -> Rune L.H.Stubbe and Aske Simon Christensen + + B9 xx xx xx xx 01 C0 68 xx xx xx xx 6A 00 58 50 6A 00 5F 48 5D BB 03 00 00 00 BE xx xx xx xx E9 + + true + + + + Crinkler V0.3-V0.4 -> Rune L.H.Stubbe and Aske Simon Christensen + + B8 00 00 42 00 31 DB 43 EB 58 + + true + + + + Crunch 4 -> Bit-Arts + + EB 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 55 E8 00 00 00 00 + + true + + + + Crunch 4.0 + + EB 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 55 E8 00 00 00 00 5D 81 ED 18 00 00 00 8B C5 55 60 9C 2B 85 E9 06 00 00 89 85 E1 06 00 00 FF 74 24 2C E8 BB 01 00 00 0F 82 92 05 00 00 E8 F1 03 00 00 49 0F 88 86 05 00 00 68 6C D9 B2 96 33 C0 50 E8 24 + + false + + + + Crunch 5 -> Bit-Arts + + EB 15 03 00 00 00 06 00 00 00 00 00 00 00 00 00 00 00 68 00 00 00 00 55 E8 00 00 00 00 5D 81 ED 1D 00 00 00 8B C5 55 60 9C 2B 85 FC 07 00 00 89 85 E8 07 00 00 FF 74 24 2C E8 20 02 00 00 0F 82 94 06 00 00 E8 F3 04 00 00 49 0F 88 88 06 00 00 8B B5 E8 07 00 + + false + + + + Crunch 5 / Fusion 4 -> Bit-Arts + + EB 15 03 00 00 00 06 00 00 00 00 00 00 00 00 00 00 00 68 00 00 00 00 55 E8 00 00 00 00 + + true + + + + Crunch 5 Fusion 4 + + EB 15 03 xx xx xx 06 xx xx xx xx xx xx xx xx xx xx xx 68 xx xx xx xx 55 E8 + + false + + + + Crunch v4.0 + + EB 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 55 E8 00 00 00 00 5D 81 ED 18 00 00 00 8B C5 55 60 9C 2B 85 E9 06 00 00 89 85 E1 06 00 00 FF 74 24 2C E8 BB 01 00 00 0F 82 92 05 00 00 E8 F1 03 00 00 49 0F 88 86 05 00 00 68 6C D9 B2 96 33 C0 50 E8 24 03 00 00 89 85 D9 41 00 00 68 EC 49 7B 79 33 C0 50 E8 11 03 00 00 89 85 D1 41 00 00 E8 67 05 00 00 E9 56 05 00 00 51 52 53 33 C9 49 8B D1 33 C0 33 DB AC 32 C1 8A CD 8A EA 8A D6 B6 08 66 D1 EB 66 D1 D8 73 09 66 35 20 83 66 81 F3 B8 ED FE CE 75 EB 33 C8 33 D3 4F 75 D5 F7 D2 F7 D1 5B 8B C2 C1 C0 10 66 8B C1 5A 59 C3 68 03 02 00 00 E8 80 04 00 00 0F 82 A8 02 00 00 96 8B 44 24 04 0F C8 8B D0 25 0F 0F 0F 0F 33 D0 C1 C0 08 0B C2 8B D0 25 33 33 33 33 33 D0 C1 C0 04 0B C2 8B D0 25 55 55 55 55 33 D0 C1 C0 02 0B C2 + + true + + + + Crunch v5 -> Bit-Arts + + EB 15 03 00 00 00 06 00 00 00 00 00 00 00 00 00 00 00 68 00 00 00 00 55 E8 00 00 00 00 5D 81 ED 1D 00 00 00 8B C5 55 60 9C 2B 85 FC 07 00 00 89 85 E8 07 00 00 FF 74 24 2C E8 20 02 00 00 0F 82 94 06 00 00 E8 F3 04 00 00 49 0F 88 88 06 00 00 8B B5 E8 07 00 00 8B 56 3C 8D 8C 32 C8 00 00 00 83 39 00 74 50 8B D9 53 68 BB D4 C3 79 33 C0 50 E8 0E 04 00 00 50 8D 95 EC 07 00 00 52 6A 04 68 00 10 00 00 FF B5 E8 07 00 00 FF D0 58 5B C7 03 00 00 00 00 C7 43 04 00 00 00 00 8D 95 F0 07 00 00 52 FF B5 EC 07 00 00 68 00 10 00 00 FF B5 E8 07 00 00 FF D0 68 6C D9 B2 96 33 C0 50 E8 C1 03 00 00 89 85 xx 46 00 00 68 EC 49 7B 79 33 C0 50 E8 AE 03 00 00 89 85 xx 46 00 00 E8 04 06 00 00 E9 F3 05 00 00 51 52 53 33 C9 49 8B D1 33 C0 33 DB AC 32 C1 8A CD 8A EA 8A D6 B6 08 66 D1 EB 66 D1 + + true + + + + Crunch V5.0 -> Bitarts + + EB 15 03 00 00 00 06 + + true + + + + Crunch/PE 4.0 + + EB 10 xx xx xx xx xx xx xx xx xx xx xx xx xx xx xx xx 55 E8 xx xx xx xx 5D 81 ED 18 xx xx xx 8B C5 55 60 9C 2B 85 E9 06 xx xx 89 85 E1 06 xx xx FF 74 24 2C E8 BB 01 00 00 0F 82 92 05 00 00 E8 F1 03 00 00 49 0F 88 86 05 00 00 68 6C D9 B2 96 33 C0 50 E8 24 + + false + + + + Crunch/PE v1.0.x.x + + 55 E8 xx xx xx xx 5D 83 ED 06 8B C5 55 60 89 AD xx xx xx xx 2B 85 xx xx xx xx 89 85 xx xx xx xx 80 BD xx xx xx xx xx 75 09 C6 85 + + true + + + + Crunch/PE v2.0.x.x + + 55 E8 xx xx xx xx 5D 83 ED 06 8B C5 55 60 89 AD xx xx xx xx 2B 85 xx xx xx xx 89 85 xx xx xx xx 55 BB xx xx xx xx 03 DD 53 64 67 FF 36 xx xx 64 67 89 26 + + true + + + + Crunch/PE v3.0.x.x + + EB 10 xx xx xx xx xx xx xx xx xx xx xx xx xx xx xx xx 55 E8 xx xx xx xx 5D 81 ED 18 xx xx xx 8B C5 55 60 9C 2B 85 xx xx xx xx 89 85 xx xx xx xx FF 74 + + true + + + + Crunch/PE v4.0 + + EB 10 xx xx xx xx xx xx xx xx xx xx xx xx xx xx xx xx 55 E8 xx xx xx xx 5D 81 ED 18 xx xx xx 8B C5 55 60 9C 2B 85 E9 06 xx xx 89 85 E1 06 xx xx FF 74 24 2C E8 BB 01 00 00 0F 82 92 05 00 00 E8 F1 03 00 00 49 0F 88 86 05 00 00 68 6C D9 B2 96 33 C0 50 E8 24 03 00 00 89 85 D9 41 00 00 68 EC 49 7B 79 33 C0 50 E8 11 03 00 00 89 85 D1 41 00 00 E8 67 05 00 00 E9 56 05 00 00 51 52 53 33 C9 49 8B D1 33 C0 33 DB AC 32 C1 8A CD 8A EA 8A D6 B6 08 66 D1 EB 66 D1 D8 73 09 66 35 20 83 66 81 F3 B8 ED FE CE 75 EB 33 C8 33 D3 4F 75 D5 F7 D2 F7 D1 5B 8B C2 C1 C0 10 66 8B C1 5A 59 C3 68 03 02 00 00 E8 80 04 00 00 0F 82 A8 02 00 00 96 8B 44 24 04 0F C8 8B D0 25 0F 0F 0F 0F 33 D0 C1 C0 08 0B C2 8B D0 25 33 33 33 33 33 D0 C1 C0 04 0B C2 8B D0 25 55 55 55 55 33 D0 C1 C0 02 0B C2 + + false + + + + Crunch/PE + + 55 E8 xx xx xx xx 5D 83 ED 06 8B C5 55 60 89 AD xx xx xx xx 2B 85 + + true + + + + Cruncher v1.0 + + 2E xx xx xx xx 2E xx xx xx B4 30 CD 21 3C 03 73 xx BB xx xx 8E DB 8D xx xx xx B4 09 CD 21 06 33 C0 50 CB + + true + + + + CrypKey -> Kenonic Controls (h) + + 8B 1D xx xx 3E 00 83 FB 00 75 0A E8 3C 00 00 00 E8 xx 0A 00 00 8B 44 24 08 50 E8 xx 02 00 00 A1 xx xx 3E 00 83 F8 01 74 06 FF 25 14 xx 3E 00 C3 C8 00 00 00 53 8B 5D 08 33 C0 8B 4D 0C 8B 13 33 D3 83 C3 04 03 C2 49 75 F4 5B C9 C3 56 68 xx xx 3E 00 E8 xx 16 00 00 8B F0 68 xx xx 3E 00 56 E8 xx 16 00 00 A3 xx xx 3E 00 68 xx xx 3E 00 56 E8 xx 16 00 00 A3 xx xx 3E 00 68 xx xx 3E 00 56 E8 xx xx 00 00 A3 xx xx 3E 00 68 xx xx 3E 00 56 E8 xx xx 00 00 A3 xx xx 3E 00 68 xx xx 3E 00 56 E8 xx xx 00 00 A3 xx xx 3E 00 68 xx xx 3E 00 56 E8 xx xx 00 00 A3 xx xx 3E 00 68 xx xx 3E 00 56 E8 + + true + + + + CrypKey v5 - v6 + + E8 xx xx xx xx 58 83 E8 05 50 5F 57 8B F7 81 EF xx xx xx xx 83 C6 39 BA xx xx xx xx 8B DF B9 0B xx xx xx 8B 06 + + true + + + + CrypKey V5.6.X -> Kenonic Controls Ltd. + + E8 xx xx xx xx E8 xx xx xx xx 83 F8 00 75 07 6A 00 E8 + + true + + + + CrypKey V5.6.X DLL -> Kenonic Controls Ltd. + + 8B 1D xx xx xx xx 83 FB 00 75 0A E8 xx xx xx xx E8 + + true + + + + CrypKey V6.1X DLL -> CrypKey (Canada) Inc. + + 83 3D xx xx xx xx 00 75 34 68 xx xx xx xx E8 + + true + + + + CRYPT Version 1.7 (c) Dismember (COM) + + 0E 17 9C 58 F6 C4 01 xx xx xx xx xx B4 01 BE xx xx BF xx xx B9 xx xx 68 xx xx 68 xx xx 68 xx xx 57 F3 A4 C3 B0 02 E6 21 60 + + true + + + + CRYPT Version 1.7 (c) Dismember (EXE) + + 0E 17 9C 58 F6 xx xx 74 xx E9 + + true + + + + CryptCom v1.1 + + BF xx xx 57 BE xx xx xx B9 xx xx F3 A4 C3 8B xx xx xx 8B xx xx xx BF xx xx 57 BE xx xx xx AD 33 C2 AB E2 xx C3 + + true + + + + Crypter 3.1 -> SLESH + + 68 FF 64 24 F0 68 58 58 58 58 FF D4 50 8B 40 F2 05 B0 95 F6 95 0F 85 01 81 BB FF 68 + + true + + + + Cryptic 2.0 -> Tughack + + B8 00 00 40 00 BB xx xx xx 00 B9 00 10 00 00 BA xx xx xx 00 03 D8 03 C8 03 D1 3B CA 74 06 80 31 xx 41 EB F6 FF E3 + + true + + + + Crypto-Lock 2.02 (Eng) -> Ryan Thian + + 60 BE 15 90 40 00 8D BE EB 7F FF FF 57 83 CD FF EB 10 90 90 90 90 90 90 8A 06 46 88 07 47 01 DB 75 07 8B 1E 83 EE FC 11 DB 72 ED B8 01 00 00 00 01 DB 75 07 8B 1E 83 EE FC 11 DB 11 C0 01 DB 73 EF 75 09 8B 1E 83 EE FC 11 DB 73 E4 31 C9 83 E8 03 72 0D C1 E0 + + false + + + + Crypto-Lock 2.02 (Eng) -> Ryan Thian + + 60 BE xx 90 40 00 8D BE xx xx FF FF 57 83 CD FF EB 10 90 90 90 90 90 90 8A 06 46 88 07 47 01 DB 75 07 8B 1E 83 EE FC 11 DB 72 ED B8 01 00 00 00 01 DB 75 07 8B 1E 83 EE FC 11 DB 11 C0 01 DB 73 EF 75 09 8B 1E 83 EE FC 11 DB 73 E4 31 C9 83 E8 03 72 0D C1 E0 + + true + + + + Crypto-Lock v2.02 (Eng) -> Ryan Thian + + 60 BE 15 90 40 00 8D BE EB 7F FF FF 57 83 CD FF EB 10 90 90 90 90 90 90 8A 06 46 88 07 47 + + true + + + + Crypto-Lock v2.02 (Eng) -> Ryan Thian + + 60 BE 15 90 40 00 8D BE EB 7F FF FF 57 83 CD FF EB 10 90 90 90 90 90 90 8A 06 46 88 07 47 01 DB 75 07 8B 1E 83 EE FC 11 DB 72 ED B8 01 00 00 00 01 DB 75 07 8B 1E 83 EE FC 11 DB 11 C0 01 DB 73 EF 75 09 8B 1E 83 EE FC 11 DB 73 E4 31 C9 83 E8 03 72 0D C1 E0 08 8A 06 46 83 F0 FF 74 74 89 C5 01 DB 75 07 8B 1E 83 EE FC 11 DB 11 C9 01 DB 75 07 8B 1E 83 EE FC 11 DB 11 C9 75 20 41 01 DB 75 07 8B 1E 83 EE FC 11 DB 11 C9 01 DB 73 EF 75 09 8B 1E 83 EE FC 11 DB 73 E4 83 C1 02 81 FD 00 F3 FF FF 83 D1 01 8D 14 2F 83 FD FC 76 0F 8A 02 42 88 07 47 49 75 F7 E9 63 FF FF FF 90 8B 02 83 C2 04 89 07 83 C7 04 83 E9 04 77 F1 01 CF E9 4C FF FF FF 5E 89 F7 B9 55 00 00 00 8A 07 47 2C E8 3C 01 77 F7 80 3F 01 75 F2 8B 07 8A 5F 04 66 C1 E8 08 C1 C0 10 86 C4 29 F8 80 EB E8 01 F0 89 07 + + true + + + + Crypto-Lock v2.02 (Eng) -> Ryan Thian + + 60 BE xx 90 40 00 8D BE xx xx FF FF 57 83 CD FF EB 10 90 90 90 90 90 90 8A 06 46 88 07 47 01 DB 75 07 8B 1E 83 EE FC 11 DB 72 ED B8 01 00 00 00 01 DB 75 07 8B 1E 83 EE FC 11 DB 11 C0 01 DB 73 EF 75 09 8B 1E 83 EE FC 11 DB 73 E4 31 C9 83 E8 03 72 0D C1 E0 08 8A 06 46 83 F0 FF 74 74 89 C5 01 DB 75 07 8B 1E 83 EE FC 11 DB 11 C9 01 DB 75 07 8B 1E 83 EE FC 11 DB 11 C9 75 20 41 01 DB 75 07 8B 1E 83 EE FC 11 DB 11 C9 01 DB 73 EF 75 09 8B 1E 83 EE FC 11 DB 73 E4 83 C1 02 81 FD 00 F3 FF FF 83 D1 01 8D 14 2F 83 FD FC 76 0F 8A 02 42 88 07 47 49 75 F7 E9 63 FF FF FF 90 8B 02 83 C2 04 89 07 83 C7 04 83 E9 04 77 F1 01 CF E9 4C FF FF FF 5E 89 F7 B9 55 00 00 00 8A 07 47 2C E8 3C 01 77 F7 80 3F 01 75 F2 8B 07 8A 5F 04 66 C1 E8 08 C1 C0 10 86 C4 29 F8 80 EB E8 01 F0 89 07 + + true + + + + CRYPToCRACk's PE Protector V0.9.2 -> Lukas Fleischer ! Sign by fly + + E8 01 00 00 00 E8 58 5B 81 E3 00 FF FF FF 66 81 3B 4D 5A 75 37 84 DB 75 33 8B F3 03 xx xx 81 3E 50 45 00 00 75 26 + + true + + + + CRYPToCRACk's PE Protector v0.9.3 -> Lucas Fleischer (h) + + 5B 81 E3 00 FF FF FF 66 81 3B 4D 5A 75 33 8B F3 03 73 3C 81 3E 50 45 00 00 75 26 0F B7 46 18 8B C8 69 C0 AD 0B 00 00 F7 E0 2D AB 5D 41 4B 69 C9 DE C0 00 00 03 C1 75 09 83 EC 04 0F 85 DD 00 00 00 81 EB 00 01 00 00 75 BE 90 72 xx xx xx xx 00 00 00 00 00 00 00 7A xx xx xx 72 xx xx xx xx 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 xx xx xx xx 00 00 00 00 6B 65 72 6E 65 6C 33 32 2E 64 6C 6C 00 C1 00 46 61 74 61 6C 45 78 69 74 + + true + + + + CRYPToCRACk's PE Protector V0.9.3 -> Lukas Fleischer ! Sign by fly + + 5B 81 E3 00 FF FF FF 66 81 3B 4D 5A 75 33 8B F3 03 73 3C 81 3E 50 45 00 00 75 26 0F B7 46 18 8B C8 69 C0 AD 0B 00 00 F7 E0 2D AB 5D 41 4B 69 C9 DE C0 00 00 03 C1 + + true + + + + CrypWrap vx.x + + E8 B8 xx xx xx E8 90 02 xx xx 83 F8 xx 75 07 6A xx E8 xx xx xx xx FF 15 49 8F 40 xx A9 xx xx xx 80 74 0E + + true + + + + Cygwin32 + + 55 89 E5 83 EC 04 83 3D + + true + + + + D1NS1G -> D1N + + 18 37 00 00 00 00 00 00 01 00 0A 00 00 00 18 00 00 80 00 00 00 00 xx xx 18 37 00 00 00 00 02 00 00 00 88 00 00 80 38 00 00 80 96 00 00 80 50 00 00 80 00 00 00 00 xx xx 18 37 00 00 00 00 00 00 01 00 00 00 00 00 68 00 00 00 00 00 00 00 xx xx 18 37 00 00 00 00 00 00 01 00 00 00 00 00 78 00 00 00 B0 F0 00 00 10 00 00 00 00 00 00 00 00 00 00 00 C0 F0 00 00 60 00 00 00 00 00 00 00 00 00 00 00 06 00 44 00 56 00 43 00 4C 00 41 00 4C 00 0B 00 50 00 41 00 43 00 4B 00 41 00 47 00 45 00 49 00 4E 00 46 00 4F 00 00 00 00 00 00 00 00 00 00 00 00 00 + + false + + + + D1S1G v1.1 Beta ++ Scrambled EXE -> D1N + + E8 07 00 00 00 E8 1E 00 00 00 C3 90 58 89 C2 89 C2 25 00 F0 FF FF 50 83 C0 55 8D 00 FF 30 8D 40 04 FF 30 52 C3 8D 40 00 55 8B EC 83 C4 E8 53 56 57 8B 4D 10 8B 45 08 89 45 F8 8B 45 0C 89 45 F4 8D 41 61 8B 38 8D 41 65 8B 00 03 C7 89 45 FC 8D 41 69 8B 00 03 C7 8D 51 6D 8B 12 03 D7 83 C1 71 8B 09 03 CF 2B CA 72 0A 41 87 D1 80 31 FF 41 4A 75 F9 89 45 F0 EB 71 8B + + false + + + + D1S1G v1.1 beta --> D1N + + 00 00 00 00 xx xx xx xx 00 00 00 00 00 00 01 00 0A 00 00 00 18 00 00 80 00 00 00 00 xx xx xx xx 00 00 00 00 02 00 00 00 88 00 00 80 38 00 00 80 96 00 00 80 50 00 00 80 00 00 00 00 xx xx xx xx 00 00 00 00 00 00 01 00 00 00 00 00 68 00 00 00 00 00 00 00 xx xx xx xx 00 00 00 00 00 00 01 00 00 00 00 00 78 00 00 00 B0 xx xx 00 10 00 00 00 00 00 00 00 00 00 00 00 C0 xx xx xx xx 00 00 00 00 00 00 00 00 00 00 00 06 00 44 00 56 00 43 00 4C 00 41 00 4C 00 0B 00 50 00 41 00 43 00 4B 00 41 00 47 00 45 00 49 00 4E 00 46 00 4F 00 00 00 + + false + + + + DAEMON Protect v0.6.7 + + 60 60 9C 8C C9 32 C9 E3 0C 52 0F 01 4C 24 FE 5A 83 C2 0C 8B 1A 9D 61 + + true + + + + DalKrypt 1.0 - by DalKiT + + 68 xx xx xx xx 58 68 xx xx xx 00 5F 33 DB EB 0D 8A 14 03 80 EA 07 80 F2 04 88 14 03 43 81 FB xx xx xx 00 72 EB FF E7 + + true + + + + DalKrypt 1.0 - by DalKiT + + 68 00 10 40 00 58 68 xx xx xx 00 5F 33 DB EB 0D 8A 14 03 80 EA 07 80 F2 04 88 14 03 43 81 FB xx xx xx 00 72 EB FF E7 + + true + + + + DBPE v1.53 + + 9C 55 57 56 52 51 53 9C FA E8 xx xx xx xx 5D 81 ED 5B 53 40 xx B0 xx E8 xx xx xx xx 5E 83 C6 11 B9 27 xx xx xx 30 06 46 49 75 FA + + true + + + + DBPE v2.10 + + 9C 6A 10 73 0B EB 02 C1 51 E8 06 xx xx xx C4 11 73 F7 5B CD 83 C4 04 EB 02 99 EB FF 0C 24 71 01 E8 79 E0 7A 01 75 83 C4 04 9D EB 01 75 68 5F 20 40 xx E8 B0 EF FF FF 72 03 73 01 75 BE + + true + + + + DCrypt Private 0.9b -> drmist + + B9 xx xx xx 00 E8 00 00 00 00 58 68 xx xx xx 00 83 E8 0B 0F 18 00 D0 00 48 E2 FB C3 + + true + + + + DEF 1.0 -> bart/xt + + BE xx xx 40 00 6A xx 59 80 7E 07 00 74 11 8B 46 0C 05 00 00 40 00 8B 56 10 30 10 40 4A 75 FA 83 C6 28 E2 E4 68 xx xx 40 00 C3 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 + + true + + + + DEF 1.0 -> bart/xt + + BE xx xx 40 00 6A xx 59 80 7E 07 00 74 11 8B 46 0C 05 00 00 40 00 8B 56 10 30 10 40 4A 75 FA 83 C6 28 E2 E4 68 xx xx 40 00 C3 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 + + true + + + + DEF 1.00 (Eng) -> bart/xt + + BE xx 01 40 00 6A xx 59 80 7E 07 00 74 11 8B 46 0C 05 00 00 40 00 8B 56 10 30 10 40 4A 75 FA 83 C6 28 E2 E4 68 xx xx 40 00 C3 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 + + false + + + + DEF v1.00 (Eng) -> bart/xt + + BE xx 01 40 00 6A xx 59 80 7E 07 00 74 11 8B 46 0C 05 00 00 40 00 8B 56 10 30 10 40 4A 75 FA 83 C6 28 E2 E4 68 xx xx 40 00 C3 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 + + true + + + + DEF v1.0 + + BE xx 01 40 00 6A 05 59 80 7E 07 00 74 11 8B 46 + + true + + + + DEF v1.0 + + BE xx 01 40 00 6A xx 59 80 7E 07 00 74 11 8B 46 0C 05 00 00 40 00 8B 56 10 30 10 40 4A 75 FA 83 C6 28 E2 E4 68 xx 10 40 00 C3 + + false + + + + dePACK -> deNULL + + EB 01 DD 60 68 00 xx xx xx 68 xx xx 00 00 E8 xx 00 00 00 + + true + + + + Dev-C++ 4.9.9.2 -> Bloodshed Software + + 55 89 E5 83 EC 08 C7 04 24 01 00 00 00 FF 15 xx xx xx 00 E8 C8 FE FF FF 90 8D B4 26 00 00 00 00 55 89 E5 83 EC 08 C7 04 24 02 00 00 00 FF 15 xx xx xx 00 E8 A8 FE FF FF 90 8D B4 26 00 00 00 00 55 8B 0D xx xx xx 00 89 E5 5D FF E1 8D 74 26 00 55 8B 0D + + true + + + + Dev-C++ v4 + + 55 89 E5 83 EC 08 83 C4 F4 6A xx A1 xx xx xx 00 FF D0 E8 xx FF FF FF + + false + + + + Dev-C++ v5 + + 55 89 E5 83 EC 14 6A xx FF 15 xx xx xx 00 xx xx xx xx xx xx xx xx xx xx xx xx xx xx 00 00 00 00 + + false + + + + DIET v1.00, v1.00d + + BF xx xx 3B FC 72 xx B4 4C CD 21 BE xx xx B9 xx xx FD F3 A5 FC + + true + + + + DIET v1.00d + + FC 06 1E 0E 8C C8 01 xx xx xx BA xx xx 03 xx xx xx xx xx xx xx xx xx xx xx xx xx xx 00 00 00 00 + + true + + + + DIET v1.02b, v1.10a, v1.20 + + BE xx xx BF xx xx B9 xx xx 3B FC 72 xx B4 4C CD 21 FD F3 A5 FC + + true + + + + DIET v1.44, v1.45f + + F8 9C 06 1E 57 56 52 51 53 50 0E FC 8C C8 BA xx xx 03 D0 52 + + true + + + + Ding Boy's PE-lock Phantasm v0.8 + + 55 57 56 52 51 53 E8 00 00 00 00 5D 8B D5 81 ED 0D 39 40 00 + + true + + + + Ding Boy's PE-lock Phantasm v1.0 / v1.1 + + 55 57 56 52 51 53 66 81 C3 EB 02 EB FC 66 81 C3 EB 02 EB FC + + true + + + + Ding Boy's PE-lock Phantasm v1.5b3 + + 9C 55 57 56 52 51 53 9C FA E8 00 00 00 00 5D 81 ED 5B 53 40 00 B0 + + true + + + + Ding Boy's PE-lock v0.07 + + 55 57 56 52 51 53 E8 00 00 00 00 5D 8B D5 81 ED 23 35 40 00 + + true + + + + diPacker 1.x -> diProtector Software + + 0F 00 2D E9 01 00 A0 E3 68 01 00 EB 8C 00 00 EB 2B 00 00 EB 00 00 20 E0 1C 10 8F E2 8E 20 8F E2 00 30 A0 E3 67 01 00 EB 0F 00 BD E8 00 C0 8F E2 00 F0 9C E5 + + true + + + + diProtector 1.x -> diProtector Software + + 01 00 A0 E3 14 00 00 EB 00 00 20 E0 44 10 9F E5 03 2A A0 E3 40 30 A0 E3 AE 00 00 EB 30 00 8F E5 00 20 A0 E1 3A 0E 8F E2 00 00 80 E2 1C 10 9F E5 20 30 8F E2 0E 00 00 EB 14 00 9F E5 14 10 9F E5 7F 20 A0 E3 C5 00 00 EB 04 C0 8F E2 00 F0 9C E5 + + true + + + + DiskDupe (c) MSD Configuration file + + 4D 53 44 20 44 61 74 61 20 56 65 72 73 + + false + + + + DiskDupe (c) MSD Users file + + 4D 53 44 20 55 73 65 72 73 20 56 65 72 73 69 6F 6E + + false + + + + DJoin v0.7 public (RC4 encryption) -> drmist + + C6 05 xx xx 40 00 00 C6 05 xx xx 40 00 00 xx xx xx xx xx xx xx xx 00 xx xx xx xx 00 xx xx xx xx xx 00 + + true + + + + DJoin v0.7 public (xor encryption) -> drmist + + C6 05 xx xx 40 00 00 xx xx xx xx xx xx xx xx 00 xx xx xx xx 00 xx xx xx xx xx 00 + + true + + + + DOS/16M DOS Extender (c) Tenberry Software Inc 1987-1995 + + BF xx xx 8E C7 8E D7 BC xx xx 36 xx xx xx xx FF xx xx xx 36 xx xx xx xx BE xx xx AC 8A D8 B7 00 xx xx 8B xx xx xx 4F 8E C7 + + true + + + + DOS32 v.3.3 DOS-Extender and Loader + + 0E 1F FC 9C 5B 8B C3 80 F4 xx 50 9D 9C 58 3A E7 75 xx BA xx xx B4 09 CD 21 B4 4C CD 21 + + true + + + + DotFix Nice Protect 2.1 -> GPcH Soft + + E9 FF 00 00 00 60 8B 74 24 24 8B 7C 24 28 FC B2 80 33 DB A4 B3 02 E8 6D 00 00 00 73 F6 33 C9 E8 64 00 00 00 73 1C 33 C0 E8 5B 00 00 00 73 23 B3 02 41 B0 10 E8 4F 00 00 00 12 C0 73 F7 75 3F AA EB D4 E8 4D 00 00 00 2B CB 75 10 E8 42 00 00 00 EB 28 AC D1 E8 + + true + + + + DotFix Nice Protect V2.1 -> GPcH Soft * Sign.By.haggar + + E9 FF 00 00 00 60 8B 74 24 24 8B 7C 24 28 FC B2 80 33 DB A4 B3 02 E8 6D 00 00 00 73 F6 33 C9 E8 64 00 00 00 73 1C 33 C0 E8 5B 00 00 00 73 23 B3 02 41 B0 10 E8 4F 00 00 00 12 C0 73 F7 75 3F AA EB D4 E8 4D 00 00 00 2B CB 75 10 E8 42 00 00 00 EB 28 AC D1 E8 74 4D 13 C9 EB 1C 91 48 C1 E0 08 AC E8 2C 00 00 00 3D 00 7D 00 00 73 0A 80 FC 05 73 06 83 F8 7F 77 02 41 41 95 8B C5 B3 01 56 8B F7 2B F0 F3 A4 5E EB 8E 02 D2 75 05 8A 16 46 12 D2 C3 33 C9 41 E8 EE FF FF FF 13 C9 E8 E7 FF FF FF 72 F2 C3 2B 7C 24 28 89 7C 24 1C 61 C3 60 B8 xx xx xx xx 03 C5 50 B8 xx xx xx xx 03 C5 FF 10 BB xx xx xx xx 03 DD 83 C3 0C 53 50 B8 xx xx xx xx 03 C5 FF 10 6A 40 68 00 10 00 00 FF 74 24 2C 6A 00 FF D0 89 44 24 1C 61 C3 + + false + + + + DotFix NiceProtect vna + + 60 E8 55 00 00 00 8D BD 00 10 40 00 68 xx xx xx 00 03 3C 24 8B F7 90 68 31 10 40 00 9B DB E3 55 DB 04 24 8B C7 DB 44 24 04 DE C1 DB 1C 24 8B 1C 24 66 AD 51 DB 04 24 90 90 DA 8D 77 10 40 00 DB 1C 24 D1 E1 29 + + true + + + + Dr.Web Virus-Finding Engine -> InSoft EDV-Systeme + + B8 01 00 00 00 C2 0C 00 8D 80 00 00 00 00 8B D2 8B xx 24 04 + + true + + + + DragonArmor -> Orient + + BF 4C xx xx 00 83 C9 FF 33 C0 68 34 xx xx 00 F2 AE F7 D1 49 51 68 4C xx xx 00 E8 11 0A 00 00 83 C4 0C 68 4C xx xx 00 FF 15 00 xx xx 00 8B F0 BF 4C xx xx 00 83 C9 FF 33 C0 F2 AE F7 D1 49 BF 4C xx xx 00 8B D1 68 34 xx xx 00 C1 E9 02 F3 AB 8B CA 83 E1 03 F3 + + true + + + + DragonArmor -> Orient + + BF 4C xx xx 00 83 C9 FF 33 C0 68 34 xx xx 00 F2 AE F7 D1 49 51 68 4C xx xx 00 E8 11 0A 00 00 83 C4 0C 68 4C xx xx 00 FF 15 00 xx xx 00 8B F0 BF 4C xx xx 00 83 C9 FF 33 C0 F2 AE F7 D1 49 BF 4C xx xx 00 8B D1 68 34 xx xx 00 C1 E9 02 F3 AB 8B CA 83 E1 03 F3 AA BF 5C xx xx 00 83 C9 FF 33 C0 F2 AE F7 D1 49 51 68 5C xx xx 00 E8 C0 09 00 00 8B 1D 04 xx xx 00 83 C4 0C 68 5C xx xx 00 56 FF D3 A3 D4 xx xx 00 BF 5C xx xx 00 83 C9 FF 33 C0 F2 AE F7 D1 49 BF 5C xx xx 00 8B D1 68 34 xx xx 00 C1 E9 02 F3 AB 8B CA 83 E1 + + true + + + + Dropper Creator V0.1 -> Conflict + + 60 E8 00 00 00 00 5D 8D 05 xx xx xx xx 29 C5 8D 85 xx xx xx xx 31 C0 64 03 40 30 78 0C 8B 40 0C 8B 70 1C AD 8B 40 08 EB 09 + + false + + + + DSHIELD + + 06 E8 xx xx 5E 83 EE xx 16 17 9C 58 B9 xx xx 25 xx xx 2E + + true + + + + Dual's Cryptor -> dual + + 55 8B EC 81 EC 00 05 00 00 E8 00 00 00 00 5D 81 ED 0E + + true + + + + Dual's eXe 1.0 + + 55 8B EC 81 EC 00 05 00 00 E8 00 00 00 00 5D 81 ED 0E 00 00 00 8D 85 08 03 00 00 89 28 33 FF 8D 85 7D 02 00 00 8D 8D 08 03 00 00 2B C8 8B 9D 58 03 00 00 E8 1C 02 00 00 8D 9D 61 02 00 00 8D B5 7C 02 00 00 46 80 3E 00 74 24 56 FF 95 0A 04 00 00 46 80 3E 00 + + true + + + + Dual's eXe 1.0 + + 55 8B EC 81 EC 00 05 00 00 E8 00 00 00 00 5D 81 ED 0E 00 00 00 8D 85 08 03 00 00 89 28 33 FF 8D 85 7D 02 00 00 8D 8D 08 03 00 00 2B C8 8B 9D 58 03 00 00 E8 1C 02 00 00 8D 9D 61 02 00 00 8D B5 7C 02 00 00 46 80 3E 00 74 24 56 FF 95 0A 04 00 00 46 80 3E 00 75 FA 46 80 3E 00 74 E7 50 56 50 FF 95 0E 04 00 00 89 03 58 83 C3 04 EB E3 8D 85 24 03 00 00 50 68 1F 00 02 00 6A 00 8D 85 48 03 00 00 50 68 01 00 00 80 FF 95 69 02 00 00 83 BD 24 03 00 00 00 0F 84 8B 00 00 00 C7 85 28 03 00 00 04 00 00 00 8D 85 28 03 00 00 50 8D 85 20 03 00 00 50 8D 85 6C 03 00 00 50 6A 00 8D 85 62 03 00 00 50 FF B5 24 03 00 00 FF 95 71 02 00 00 83 BD 20 03 00 00 01 7E 02 EB 20 6A 40 8D 85 73 03 00 00 50 8D 85 82 03 00 00 50 6A 00 FF 95 61 02 00 00 6A 00 FF 95 65 02 00 00 FF 8D 20 03 00 00 FF + + true + + + + Dual's eXe Encryptor 1.0b -> Dual + + 55 8B EC 81 EC 00 05 00 00 E8 00 00 00 00 5D 81 ED 0E 00 00 00 8D 85 3A 04 00 00 89 28 33 FF 8D 85 80 03 00 00 8D 8D 3A 04 00 00 2B C8 8B 9D 8A 04 00 00 E8 24 02 00 00 8D 9D 58 03 00 00 8D B5 7F 03 00 00 46 80 3E 00 74 24 56 FF 95 58 05 00 00 46 80 3E 00 75 FA 46 80 3E 00 74 E7 50 56 50 FF 95 5C 05 00 00 89 03 58 83 C3 04 EB E3 8D 85 69 02 00 00 FF D0 8D 85 56 04 00 00 50 68 1F 00 02 00 6A 00 8D 85 7A 04 00 00 50 + + true + + + + dUP 2.x Patcher -> www.diablo2oo2.cjb.net + + 8B CB 85 C9 74 xx 80 3A 01 74 08 AC AE 75 0A 42 49 EB EF 47 46 42 49 EB E9 + + false + + + + dUP v2.x Patcher --> www.diablo2oo2.cjb.net + + 54 68 69 73 20 70 72 6F 67 72 61 6D 20 63 61 6E 6E 6F 74 20 62 65 20 72 75 6E 20 69 6E 20 44 4F 53 20 6D 6F + + false + + + + dUP2 -> diablo2oo2 + + E8 xx xx xx xx E8 xx xx xx xx 8B F0 6A 00 68 xx xx xx xx 56 E8 xx xx xx xx A2 xx xx xx xx 6A 00 68 xx xx xx xx 56 E8 xx xx xx xx A2 xx xx xx xx 6A 00 68 xx xx xx xx 56 E8 xx xx xx xx A2 xx xx xx xx 68 xx xx xx xx 68 xx xx xx xx 56 E8 xx xx xx xx 3C 01 75 + + true + + + + dUP2 -> diablo2oo2 + + E8 xx xx xx xx E8 xx xx xx xx 8B F0 6A 00 68 xx xx xx xx 56 E8 xx xx xx xx A2 xx xx xx xx 6A 00 68 xx xx xx xx 56 E8 xx xx xx xx A2 xx xx xx xx 6A 00 68 xx xx xx xx 56 E8 xx xx xx xx A2 xx xx xx xx 68 xx xx xx xx 68 xx xx xx xx 56 E8 xx xx xx xx 3C 01 75 19 BE xx xx xx xx 68 00 02 00 00 56 68 + + true + + + + DxPack 1.0 + + 60 E8 xx xx xx xx 5D 8B FD 81 ED xx xx xx xx 2B B9 xx xx xx xx 81 EF xx xx xx xx 83 BD xx xx xx xx xx 0F 84 + + true + + + + DxPack V0.86 -> Dxd + + 60 E8 00 00 00 00 5D 8B FD 81 ED 06 10 40 00 2B BD 94 12 40 00 81 EF 06 00 00 00 83 BD 14 13 40 00 01 0F 84 2F 01 00 00 + + true + + + + DzA Patcher 1.3 Loader + + BF 00 40 40 00 99 68 48 20 40 00 68 00 20 40 00 52 52 52 52 52 52 52 57 E8 15 01 00 00 85 C0 75 1C 99 52 52 57 52 E8 CB 00 00 00 FF 35 4C 20 40 00 E8 D2 00 00 00 6A 00 E8 BF 00 00 00 99 68 58 20 40 00 52 52 68 63 10 40 00 52 52 E8 DB 00 00 00 6A FF FF 35 + + false + + + + DZA Patcher v1.3 -> DZA + + EB 08 35 48 34 30 4C 31 4E 00 60 E8 00 00 00 00 5D 8B D5 81 ED 44 73 40 00 2B 95 74 74 40 00 83 EA 10 89 95 70 74 40 00 8B 44 24 20 25 00 00 FF FF 80 38 4D 74 07 2D 00 00 01 00 EB F4 93 89 85 7C 74 40 00 8D BD 8C 74 40 00 E8 83 00 00 00 89 85 80 74 40 00 + + true + + + + DZA Patcher v1.3 -> DZA + + EB 08 35 48 34 30 4C 31 4E 00 60 E8 00 00 00 00 5D 8B D5 81 ED 44 73 40 00 2B 95 74 74 40 00 83 EA 10 89 95 70 74 40 00 8B 44 24 20 25 00 00 FF FF 80 38 4D 74 07 2D 00 00 01 00 EB F4 93 89 85 7C 74 40 00 8D BD 8C 74 40 00 E8 83 00 00 00 89 85 80 74 40 00 8D BD A4 74 40 00 E8 72 00 00 00 89 85 84 74 40 00 8D BD F0 73 40 00 57 FF D0 8D BD 99 74 40 00 E8 58 00 00 00 89 85 88 74 40 00 8B 85 78 74 40 00 03 85 70 74 40 00 99 8D 8D 6C 74 40 00 51 52 52 50 52 52 FF 95 80 74 40 00 8D BD C0 74 40 00 8B 0F E3 13 8A 5F 05 8A 01 3A C3 75 FA 8A 57 04 88 11 83 C7 06 EB E9 E8 00 00 00 00 5D 81 ED F5 73 40 00 6A 00 FF 95 88 74 40 00 61 C3 8B D3 0F B7 43 3C 03 D8 8B 5B 78 03 DA 0B FF 74 40 8B 73 20 03 F2 8B 4B 18 53 33 DB AD 03 C2 56 57 87 FE 97 AC 0A C0 75 07 80 3F 00 74 0B + + true + + + + DzA Patcher v1.3 Loader + + BF 00 40 40 00 99 68 48 20 40 00 68 00 20 40 00 52 52 52 52 52 52 52 57 E8 15 01 00 00 85 C0 75 1C 99 52 52 57 52 E8 CB 00 00 00 FF 35 4C 20 40 00 E8 D2 00 00 00 6A 00 E8 BF 00 00 00 99 68 58 20 40 00 52 52 68 63 10 40 00 52 52 E8 DB 00 00 00 6A FF FF 35 48 20 40 00 E8 C2 00 00 00 E8 C8 FF FF FF BF 40 40 40 00 FF 35 4C 20 40 00 E8 A1 00 00 00 8B 0F 83 F9 00 74 B1 60 6A 00 6A 04 6A 01 51 FF 35 48 20 40 00 E8 75 00 00 00 61 60 BB 5C 20 40 00 6A 00 6A 01 53 51 FF 35 48 20 40 00 E8 75 00 00 00 61 A0 5C 20 40 00 8A 5F 05 3A C3 74 14 FF 35 4C 20 40 00 E8 4B 00 00 00 6A 03 E8 4A 00 00 00 EB A2 60 8D 5F 04 6A 00 6A 01 53 51 FF 35 48 20 40 00 E8 4B 00 00 00 61 83 C7 06 FF 35 4C 20 40 00 E8 1E 00 00 00 6A 03 E8 1D 00 00 00 E9 72 FF FF FF FF 25 70 30 40 00 FF 25 78 + + false + + + + E language + + E8 06 00 00 00 50 E8 xx 01 00 00 55 8B EC 81 C4 F0 FE FF FF + + true + + + + E.S.O. Eclipse Operating System v.2.08 + DOS Extender + + 8C C8 8E D8 BA xx xx E8 xx xx BB xx xx 8C C0 2B D8 B4 4A CD 21 BA xx xx 73 xx E9 + + true + + + + E2C by DoP + + BE xx xx BF xx xx B9 xx xx FC 57 F3 A5 C3 + + true + + + + EEXE Version 1.12 + + B4 30 CD 21 3C 03 73 xx BA 1F 00 0E 1F B4 09 CD 21 B8 FF 4C CD 21 + + true + + + + Elicense System V4.0.0.0 -> ViaTech Inc + + 00 00 00 00 63 79 62 00 65 6C 69 63 65 6E 34 30 2E 64 6C 6C 00 00 00 00 + + false + + + + Embed PE v1.13 -> cyclotron + + 83 EC 50 60 68 5D B9 52 5A E8 2F 99 00 00 DC 99 F3 57 05 68 + + true + + + + EmbedPE 1.13 -> cyclotron + + 83 EC 50 60 68 5D B9 52 5A E8 2F 99 00 00 + + true + + + + EmbedPE 1.13 -> cyclotron + + 83 EC 50 60 68 5D B9 52 5A E8 2F 99 00 00 DC 99 F3 57 05 68 B8 5E 2D C6 DA FD 48 63 05 3C 71 B8 5E 97 7C 36 7E 32 7C 08 4F 06 51 64 10 A3 F1 4E CF 25 CB 80 D2 99 54 46 ED E1 D3 46 86 2D 10 68 93 83 5C 46 4D 43 9B 8C D6 7C BB 99 69 97 71 2A 2F A3 38 6B 33 + + true + + + + EmbedPE 1.13 -> cyclotron + + 83 EC 50 60 68 5D B9 52 5A E8 2F 99 00 00 DC 99 F3 57 05 68 B8 5E 2D C6 DA FD 48 63 05 3C 71 B8 5E 97 7C 36 7E 32 7C 08 4F 06 51 64 10 A3 F1 4E CF 25 CB 80 D2 99 54 46 ED E1 D3 46 86 2D 10 68 93 83 5C 46 4D 43 9B 8C D6 7C BB 99 69 97 71 2A 2F A3 38 6B 33 A3 F5 0B 85 97 7C BA 1D 96 DD 07 F8 FD D2 3A 98 83 CC 46 99 9D DF 6F 89 92 54 46 9F 94 43 CC 41 43 9B 8C 61 B9 D8 6F 96 3B D1 07 32 24 DD 07 05 8E CB 6F A1 07 5C 62 20 E0 DB BA 9D 83 54 46 E6 83 51 7A 2B 94 54 64 8A 83 05 68 D7 5E 2D C6 B7 57 00 B3 E8 3C 71 B8 3C 97 7C 36 19 32 7C 08 2A 06 51 64 73 A3 F1 4E 92 25 CB 80 8D 99 54 46 B0 E1 D3 46 A5 2D 10 68 B6 83 91 46 F2 DF 64 FD D1 BC CA AA 70 E2 AB 39 AE 3B 5A 6F 9B 15 BD 25 98 25 30 4C AD 7D 55 07 A8 A3 AC 0A C1 BD 54 72 BC 83 54 82 A3 97 B1 1A B3 83 54 46 83 + + true + + + + EmbedPE V1.00-V1.24 -> cyclotron ! Sign by fly + + 00 00 00 00 xx xx xx xx 00 00 00 00 00 00 00 00 xx xx xx xx xx xx xx xx 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 xx xx xx xx xx xx xx xx xx xx xx xx 00 00 00 00 xx xx xx xx xx xx xx xx xx xx xx xx 00 00 00 00 4B 45 52 4E 45 4C 33 32 2E 64 6C 6C 00 00 00 00 47 65 74 50 72 6F 63 41 64 64 72 65 73 73 00 00 00 47 65 74 4D 6F 64 75 6C 65 48 61 6E 64 6C 65 41 00 00 00 4C 6F 61 64 4C 69 62 72 61 72 79 41 00 00 00 00 00 00 00 00 00 + + false + + + + EmbedPE V1.00-V1.24 -> cyclotron + + 00 00 00 00 xx xx xx xx 00 00 00 00 00 00 00 00 xx xx xx xx xx xx xx xx 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 xx xx xx xx xx xx xx xx xx xx xx xx 00 00 00 00 xx xx xx xx xx xx xx xx xx xx xx xx 00 00 00 00 4B 45 52 4E 45 4C 33 32 2E + + true + + + + EmbedPE v1.24 -> cyclotron + + 83 EC 50 60 68 xx xx xx xx E8 CB FF 00 00 + + true + + + + EmbedPE V1.X -> cyclotron + + 83 EC 50 60 68 xx xx xx xx E8 xx xx 00 00 + + true + + + + Encapsulated Postscript graphics file v2.0 EPSF-1.2 + + 25 21 50 53 2D 41 64 6F 62 65 2D 32 2E 30 20 45 50 53 46 2D 31 2E 32 + + false + + + + Encapsulated Postscript graphics file v3.0 EPSF-3.0 + + 25 21 50 53 2D 41 64 6F 62 65 2D 33 2E 30 20 45 50 53 46 2D 33 2E 30 + + false + + + + Encrypted by? RSCC/286 v1.01 + + FE 52 53 43 43 2F 31 2E 30 31 FE + + false + + + + Encrypted by? RSCC/286 v1.02 + + FE 52 53 43 43 2F 31 2E 30 32 FE + + false + + + + EncryptPE 1.2003.5.18 -> WFS + + 60 9C 64 FF 35 00 00 00 00 E8 79 + + true + + + + EncryptPE 2.2004.8.10 - 2.2005.3.14 -> WFS + + 60 9C 64 FF 35 00 00 00 00 E8 7A + + true + + + + EncryptPE V1.2003.3.18-V1.2003.5.18 -> WFS + + 60 9C 64 FF 35 00 00 00 00 E8 79 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 xx xx xx xx xx xx xx xx 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 + + true + + + + EncryptPE V2.2004.6.16-V2.2006.6.30 -> WFS ! Sign by fly + + 60 9C 64 FF 35 00 00 00 00 E8 7A 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 xx xx xx xx xx xx xx xx 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 + + true + + + + EncryptPE V2.2004.6.16-V2.2006.6.30 -> WFS + + 60 9C 64 FF 35 00 00 00 00 E8 73 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 xx xx xx xx xx xx xx xx 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 + + true + + + + EncryptPE V2.2006.1.15 -> WFS + + 45 50 45 3A 20 45 6E 63 72 79 70 74 50 45 20 56 32 2E 32 30 30 36 2E 31 2E 31 35 + + false + + + + EncryptPE V2.2006.7.10 -> WFS + + 60 9C 64 FF 35 00 00 00 00 E8 73 01 00 00 + + false + + + + EncryptPE V2.2006.7.10-V2.2007.04.11 -> WFS + + 60 9C 64 FF 35 00 00 00 00 E8 1B 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 xx xx xx xx xx xx xx xx 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 + + true + + + + Enigma protector 1.10 (unregistered) + + 60 72 80 72 88 72 8C 72 90 72 94 72 98 72 9C 72 A0 72 A4 59 A8 B0 5C E8 39 D5 39 E4 39 F1 31 F9 5C 3D 58 CA 5F 56 B1 2D 20 7A 2E 30 16 32 72 2B 72 36 1C A5 33 A9 9C AD 9C B1 9C B5 9C B9 9C BD 9C C1 9C C5 9C C9 9C CD 9C D1 9C D5 9C D9 9C DD 9C E1 9C E5 89 + + false + + + + Enigma protector 1.10 (unregistered) + + 60 72 80 72 88 72 8C 72 90 72 94 72 98 72 9C 72 A0 72 A4 59 A8 B0 5C E8 39 D5 39 E4 39 F1 31 F9 5C 3D 58 CA 5F 56 B1 2D 20 7A 2E 30 16 32 72 2B 72 36 1C A5 33 A9 9C AD 9C B1 9C B5 9C B9 9C BD 9C C1 9C C5 9C C9 9C CD 9C D1 9C D5 9C D9 9C DD 9C E1 9C E5 89 E9 51 0B C4 80 BC 7E 35 09 37 E7 C9 3D C9 45 C9 4D 74 92 BA E4 E9 24 6B DF 3E 0E 38 0C 49 10 27 80 51 A1 8E 3A A3 C8 AE 3B 1C 35 + + false + + + + Enigma Protector 1.1X-1.3X -> Sukhov Vladimir and Serge N. Markin + + 55 8B EC 83 C4 F0 B8 00 10 40 00 E8 01 00 00 00 9A 83 C4 10 8B E5 5D E9 + + true + + + + Enigma Protector 1.X -> Sukhov Vladimir and Serge N. Markin + + 00 00 00 56 69 72 74 75 61 6C 41 6C 6C 6F 63 00 00 00 56 69 72 74 75 61 6C 46 72 65 65 00 00 00 47 65 74 4D 6F 64 75 6C 65 48 61 6E 64 6C 65 41 00 00 00 47 65 74 50 72 6F 63 41 64 64 72 65 73 73 00 00 00 45 78 69 74 50 72 6F 63 65 73 73 00 00 00 4C 6F 61 + + true + + + + Enigma Protector 1.X -> Sukhov Vladimir and Serge N. Markin + + 00 00 00 56 69 72 74 75 61 6C 41 6C 6C 6F 63 00 00 00 56 69 72 74 75 61 6C 46 72 65 65 00 00 00 47 65 74 4D 6F 64 75 6C 65 48 61 6E 64 6C 65 41 00 00 00 47 65 74 50 72 6F 63 41 64 64 72 65 73 73 00 00 00 45 78 69 74 50 72 6F 63 65 73 73 00 00 00 4C 6F 61 64 4C 69 62 72 61 72 79 41 00 00 00 4D 65 73 73 61 67 65 42 6F 78 41 00 00 00 52 65 67 43 6C 6F 73 65 4B 65 79 00 00 00 53 79 73 46 72 65 65 53 74 72 69 6E 67 00 00 00 43 72 65 61 74 65 46 6F 6E 74 41 00 00 00 53 68 65 6C 6C 45 78 65 63 75 74 65 41 00 00 + + false + + + + ENIGMA Protector V1.1 -> Sukhov Vladimir + + 60 E8 00 00 00 00 5D 83 xx xx 81 + + true + + + + ENIGMA Protector V1.1 CracKed By: shoooo and fly -> Sukhov Vladimir + + 60 E8 00 00 00 00 5D 83 C5 FA 81 + + true + + + + ENIGMA Protector V1.1-V1.2 -> Sukhov Vladimir + + 60 E8 00 00 00 00 5D 83 ED 06 81 + + true + + + + ENIGMA Protector V1.X -> Sukhov Vladimir + + 45 6E 69 67 6D 61 20 70 72 6F 74 65 63 74 6F 72 20 76 31 + + false + + + + EP 1.0 + + 50 83 C0 17 8B F0 97 33 C0 33 C9 B1 24 AC 86 C4 AC AA 86 C4 AA E2 F6 00 B8 40 00 03 00 3C 40 D2 33 8B 66 14 50 70 8B 8D 34 02 44 8B 18 10 48 70 03 BA 0C xx xx xx xx C0 33 FE 8B 30 AC 30 D0 C1 F0 10 C2 D0 30 F0 30 C2 C1 AA 10 42 42 CA C1 E2 04 5F E9 5E B1 + + false + + + + EP v1.0 + + 50 83 C0 17 8B F0 97 33 C0 33 C9 B1 24 AC 86 C4 AC AA 86 C4 AA E2 F6 00 B8 40 00 03 00 3C 40 D2 33 8B 66 14 50 70 8B 8D 34 02 44 8B 18 10 48 70 03 BA 0C xx xx xx xx C0 33 FE 8B 30 AC 30 D0 C1 F0 10 C2 D0 30 F0 30 C2 C1 AA 10 42 42 CA C1 E2 04 5F E9 5E B1 C0 30 xx 68 xx xx F3 00 C3 AA + + true + + + + EP v2.0 + + 6A xx 60 E9 01 01 + + true + + + + EPW v1.2 + + 06 57 1E 56 55 52 51 53 50 2E xx xx xx xx 8C C0 05 xx xx 2E xx xx xx 8E D8 A1 xx xx 2E + + true + + + + EPW v1.30 + + 06 57 1E 56 55 52 51 53 50 2E 8C 06 08 00 8C C0 83 C0 10 2E + + true + + + + Erdas LAN/GIS Image graphics format + + 48 45 41 44 37 34 00 00 03 00 + + false + + + + Escargot 0.1 (final) -> ++Meat + + EB 04 40 30 2E 31 60 68 61 xx xx xx 64 FF 35 00 00 00 00 64 89 25 00 00 00 00 B8 92 xx xx xx 8B 00 FF D0 50 B8 CD xx xx xx 81 38 DE C0 37 13 75 2D 68 C9 xx xx xx 6A 40 68 00 xx 00 00 68 00 00 xx xx B8 96 xx xx xx 8B 00 FF D0 8B 44 24 F0 8B 4C 24 F4 EB 05 49 C6 04 01 40 0B C9 75 F7 BE 00 10 xx xx B9 00 xx xx 00 EB 05 49 80 34 31 40 0B C9 75 F7 58 0B C0 74 08 33 C0 C7 00 DE C0 AD 0B BE xx xx xx xx E9 AC 00 00 00 8B 46 0C BB 00 00 xx xx 03 C3 50 50 + + true + + + + Escargot 0.1 - by ueMeat + + EB 08 28 65 73 63 30 2E 31 29 60 68 2B xx xx xx 64 FF 35 00 00 00 00 64 89 25 00 00 00 00 B8 5C xx xx xx 8B 00 FF D0 50 BE 00 10 xx xx B9 00 xx xx 00 EB 05 49 80 34 31 40 0B C9 75 F7 58 0B C0 74 08 33 C0 C7 00 DE C0 AD 0B BE xx xx xx xx E9 AC 00 00 00 8B + + true + + + + Escargot 0.1 - by ueMeat + + EB 08 28 65 73 63 30 2E 31 29 60 68 2B xx xx xx 64 FF 35 00 00 00 00 64 89 25 00 00 00 00 B8 5C xx xx xx 8B 00 FF D0 50 BE 00 10 xx xx B9 00 xx xx 00 EB 05 49 80 34 31 40 0B C9 75 F7 58 0B C0 74 08 33 C0 C7 00 DE C0 AD 0B BE xx xx xx xx E9 AC 00 00 00 8B 46 0C BB 00 00 xx xx 03 C3 50 50 B8 54 xx xx xx 8B 00 FF D0 5F 80 3F 00 74 06 C6 07 00 47 EB F5 33 FF 8B 16 0B D2 75 03 8B 56 10 03 D3 03 D7 8B 0A C7 02 00 00 00 00 0B C9 74 4B F7 C1 00 00 00 80 74 14 81 E1 FF FF 00 00 50 51 50 B8 50 + + false + + + + Escargot V0.1 -> ++Meat + + EB 04 40 30 2E 31 60 68 61 + + true + + + + Exact Audio Copy -> (UnknownCompiler) + + E8 xx xx xx 00 31 ED 55 89 E5 81 EC xx 00 00 00 8D BD xx FF FF FF B9 xx 00 00 00 xx xx xx xx xx xx xx xx xx 00 + + true + + + + Exact Audio Copy + + E8 xx xx xx 00 31 ED 55 89 E5 81 EC xx 00 00 00 8D BD xx FF FF FF B9 xx 00 00 00 + + true + + + + Excalibur 1.03 -> forgot + + E9 00 00 00 00 60 E8 14 00 00 00 5D 81 ED 00 00 00 00 + + true + + + + Excalibur V1.03 -> forgot ! Sign by fly + + E9 00 00 00 00 60 E8 14 00 00 00 5D 81 ED 00 00 00 00 6A 45 E8 A3 00 00 00 68 00 00 00 00 E8 58 61 EB 39 + + true + + + + eXcalibur v1.03 -> forgot/us (h) + + E9 00 00 00 00 60 E8 14 00 00 00 5D 81 ED 00 00 00 00 6A 45 E8 A3 00 00 00 68 00 00 00 00 E8 58 61 EB 39 20 45 78 63 61 6C 69 62 75 72 20 28 63 29 20 62 79 20 66 6F 72 67 6F 74 2F 75 53 2F 44 46 43 47 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 + + false + + + + eXcalibur v1.03 -> forgot/us (h) + + E9 00 00 00 00 60 E8 14 00 00 00 5D 81 ED 00 00 00 00 6A 45 E8 A3 00 00 00 68 00 00 00 00 E8 58 61 EB 39 20 45 78 63 61 6C 69 62 75 72 20 28 63 29 20 62 79 20 66 6F 72 67 6F 74 2F 75 53 2F 44 46 43 47 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0D 0A 60 9C 9C 6A 63 73 0B EB 02 E8 E8 E8 06 00 00 00 E8 E8 73 F7 E8 E8 83 C4 04 EB 02 E8 E8 FF 0C 24 71 01 E8 79 E0 7A 01 E8 83 C4 04 9D EB 01 E8 E8 01 00 00 00 E9 5D 81 ED AE 28 40 00 9C 6A 63 73 0B EB 02 69 69 E8 06 00 00 00 69 69 73 F7 69 69 83 C4 04 EB 02 69 69 FF 0C 24 71 01 69 79 E0 7A 01 69 83 C4 04 9D EB 01 69 E8 E7 02 00 00 E8 9C 6A 63 73 0B EB 02 69 69 E8 06 00 00 00 69 69 73 F7 69 69 83 C4 04 EB 02 69 69 FF 0C 24 71 01 69 79 E0 7A 01 69 83 C4 04 9D EB 01 69 E8 B4 02 00 00 E8 60 E8 + + true + + + + Exe Guarder 1.8 -> Exeicon.com (h) + + 55 8B EC 83 C4 D0 53 56 57 8D 75 FC 8B 44 24 30 25 00 00 FF FF 81 38 4D 5A 90 00 74 07 2D 00 10 00 00 EB F1 89 45 FC E8 C8 FF FF FF 2D B2 04 00 00 89 45 F4 8B 06 8B 40 3C 03 06 8B 40 78 03 06 8B C8 8B 51 20 03 16 8B 59 24 03 1E 89 5D F0 8B 59 1C 03 1E 89 + + false + + + + Exe Guarder v1.8 -> Exeicon.com (h) + + 55 8B EC 83 C4 D0 53 56 57 8D 75 FC 8B 44 24 30 25 00 00 FF FF 81 38 4D 5A 90 00 74 07 2D 00 10 00 00 EB F1 89 45 FC E8 C8 FF FF FF 2D B2 04 00 00 89 45 F4 8B 06 8B 40 3C 03 06 8B 40 78 03 06 8B C8 8B 51 20 03 16 8B 59 24 03 1E 89 5D F0 8B 59 1C 03 1E 89 5D EC 8B 41 18 8B C8 49 85 C9 72 5A 41 33 C0 8B D8 C1 E3 02 03 DA 8B 3B 03 3E 81 3F 47 65 74 50 75 40 8B DF 83 C3 04 81 3B 72 6F 63 41 75 33 8B DF 83 C3 08 81 3B 64 64 72 65 75 26 83 C7 0C 66 81 3F 73 73 75 1C 8B D0 03 D2 03 55 F0 0F B7 12 C1 E2 02 03 55 EC 8B 12 03 16 8B 4D F4 89 51 08 EB 04 40 49 75 A9 8B 5D F4 8D 83 A1 00 00 00 50 8B 06 50 FF 53 08 89 43 0C 8D 83 AE 00 00 00 50 8B 06 50 FF 53 08 89 43 10 8D 83 BA 00 00 00 50 8B 06 50 FF 53 08 89 43 14 8D 83 C6 00 00 00 50 8B 06 50 FF 53 08 89 43 18 8D 83 D7 00 00 00 50 8B 06 50 FF 53 08 89 43 1C 8D 83 E0 00 00 00 50 8B 06 50 FF 53 08 + + true + + + + EXE joiner -> Amok + + A1 14 A1 40 00 C1 E0 02 A3 18 A1 40 + + true + + + + Exe Locker 1.0 -> IonIce + + E8 00 00 00 00 60 8B 6C 24 20 81 ED 05 00 00 00 + + true + + + + Exe Locker v1.0 -> IonIce + + E8 00 00 00 00 60 8B 6C 24 20 81 ED 05 00 00 00 3E 8F 85 6C 00 00 00 3E 8F 85 68 00 00 00 3E 8F 85 64 00 00 00 3E 8F 85 60 00 00 00 3E 8F 85 5C 00 00 00 3E 8F 85 58 00 00 00 3E 8F 85 54 00 00 + + true + + + + EXE Manager Version 3.0 1994 (c) Solar Designer + + B4 30 1E 06 CD 21 2E xx xx xx BF xx xx B9 xx xx 33 C0 2E xx xx 47 E2 + + true + + + + EXE Packer v7.0 by TurboPower Software + + 1E 06 8C C3 83 xx xx 2E xx xx xx xx B9 xx xx 8C C8 8E D8 8B F1 4E 8B FE + + true + + + + EXE Shield 0.5 -> Smoke + + E8 04 00 00 00 83 60 EB 0C 5D EB 05 45 55 EB 04 B8 EB F9 00 C3 E8 00 00 00 00 5D 81 ED BC 1A 40 00 EB 01 00 8D B5 46 1B 40 00 BA B3 0A 00 00 EB 01 00 8D 8D F9 25 40 00 8B 09 E8 14 00 00 00 83 EB 01 00 8B FE E8 00 00 00 00 58 83 C0 07 50 C3 00 EB 04 58 40 + + false + + + + Exe Shield 2.7b + + EB 06 68 40 85 06 00 C3 9C 60 E8 02 00 00 00 33 C0 8B C4 83 C0 04 93 8B E3 8B 5B FC 81 EB 3F 90 40 00 87 DD 8B 85 E6 90 40 00 01 85 33 90 40 00 66 C7 85 30 90 40 00 90 90 01 85 DA 90 40 00 01 85 DE 90 40 00 01 85 E2 90 40 00 BB 7B 11 00 00 03 9D EA 90 40 + + false + + + + EXE Shield v0.1b - v0.3b, v0.3 -> SMoKE + + E8 04 00 00 00 83 60 EB 0C 5D EB 05 + + true + + + + EXE Shield V0.5 -> Smoke + + E8 04 00 00 00 83 60 EB 0C 5D EB 05 45 55 EB 04 B8 EB F9 00 C3 E8 00 00 00 00 5D 81 ED BC 1A 40 00 EB 01 00 8D B5 46 1B 40 00 BA B3 0A 00 00 EB 01 00 8D 8D F9 25 40 00 8B 09 E8 14 00 00 00 83 EB 01 00 8B FE E8 00 00 00 00 58 83 C0 07 50 C3 00 EB 04 58 40 50 C3 8A 06 46 EB 01 00 D0 C8 E8 14 00 00 00 83 EB 01 00 2A C2 E8 00 00 00 00 5B 83 C3 07 53 C3 00 EB 04 5B 43 53 C3 EB 01 00 32 C2 E8 0B 00 00 00 00 32 C1 EB 01 00 C0 C0 02 EB 09 2A C2 5B EB 01 00 43 53 C3 88 07 EB 01 00 47 4A 75 B4 90 + + true + + + + EXE Shield V0.6 -> SMoKE + + E8 04 00 00 00 83 60 EB 0C 5D EB 05 45 55 EB 04 B8 EB F9 00 C3 E8 00 00 00 00 5D 81 ED D4 1A 40 00 EB 01 00 8D B5 5E 1B 40 00 BA A1 0B 00 00 EB 01 00 8D 8D FF 26 40 00 8B 09 E8 14 00 00 00 83 EB 01 00 8B FE E8 00 00 00 00 58 83 C0 07 50 C3 00 EB 04 58 40 + + false + + + + EXE Shield V0.6 -> SMoKE + + E8 04 00 00 00 83 60 EB 0C 5D EB 05 45 55 EB 04 B8 EB F9 00 C3 E8 00 00 00 00 5D 81 ED D4 1A 40 00 EB 01 00 8D B5 5E 1B 40 00 BA A1 0B 00 00 EB 01 00 8D 8D FF 26 40 00 8B 09 E8 14 00 00 00 83 EB 01 00 8B FE E8 00 00 00 00 58 83 C0 07 50 C3 00 EB 04 58 40 50 C3 8A 06 46 EB 01 00 D0 C8 E8 14 00 00 00 83 EB 01 00 2A C2 E8 00 00 00 00 5B 83 C3 07 53 C3 00 EB 04 5B 43 53 C3 EB 01 00 32 C2 E8 0B 00 00 00 00 32 C1 EB 01 00 C0 C0 02 EB 09 2A C2 5B EB 01 00 43 53 C3 88 07 EB 01 00 47 4A 75 B4 90 + + true + + + + Exe Shield v1.7 + + EB 06 68 90 1F 06 00 C3 9C 60 E8 02 00 00 00 33 C0 8B C4 83 C0 04 93 8B E3 8B 5B FC 81 EB 3F 90 + + true + + + + Exe Shield v2.7 + + EB 06 68 F4 86 06 00 C3 9C 60 E8 02 00 00 + + true + + + + Exe Shield v2.7b + + EB 06 68 40 85 06 00 C3 9C 60 E8 02 00 00 00 33 C0 8B C4 83 C0 04 93 8B E3 8B 5B FC 81 EB 3F 90 40 00 87 DD 8B 85 E6 90 40 00 01 85 33 90 40 00 66 C7 85 30 90 40 00 90 90 01 85 DA 90 40 00 01 85 DE 90 40 00 01 85 E2 90 40 00 BB 7B 11 00 00 03 9D EA 90 40 00 03 9D E6 90 40 00 53 8B C3 8B FB 2D AC 90 40 00 89 85 AD 90 40 00 8D B5 AC 90 40 00 B9 40 04 00 00 F3 A5 8B FB C3 BD 00 00 00 00 8B F7 83 C6 54 81 C7 FF 10 00 00 56 57 57 56 FF 95 DA 90 40 00 8B C8 5E 5F 8B C1 C1 F9 02 F3 A5 03 C8 83 E1 03 F3 A4 EB 26 D0 12 5B 00 AC 12 5B 00 48 12 5B 00 00 00 40 00 00 D0 5A 00 00 10 5B 00 87 DB 87 DB 87 DB 87 DB 87 DB 87 DB 87 DB 8B 0E B5 E6 90 40 07 56 03 76 EE 0F 18 83 C6 14 12 35 97 80 8D BD 63 39 0D B9 06 86 02 07 F3 A5 6A 04 68 06 10 12 1B FF B5 51 29 EE 10 22 95 + + true + + + + Exe Shield v2.9 + + 60 E8 00 00 00 00 5D 81 ED 0B 20 40 00 B9 EB 08 00 00 8D BD 53 20 40 00 8B F7 AC xx xx xx F8 + + true + + + + Exe Shield vx.x + + 65 78 65 73 68 6C 2E 64 6C 6C C0 5D 00 + + true + + + + EXE Stealth 2.5 + + 60 90 EB 22 45 78 65 53 74 65 61 6C 74 68 20 2D 20 77 77 77 2E 77 65 62 74 6F 6F 6C 6D 61 73 74 65 72 2E 63 6F 6D E8 00 00 00 00 5D 81 ED 40 1E 40 00 B9 99 09 00 00 8D BD 88 1E 40 00 8B F7 AC + + false + + + + EXE Stealth 2.73 + + EB 00 EB 2F 53 68 61 72 65 77 61 72 65 20 2D 20 45 78 65 53 74 65 61 6C 74 68 00 EB 16 77 77 77 2E 77 65 62 74 6F 6F 6C 6D 61 73 74 65 72 2E 63 6F 6D 00 60 90 E8 00 00 00 00 5D 81 ED F0 27 40 00 B9 15 00 00 00 83 C1 05 EB 05 EB FE 83 C7 56 EB 00 83 E9 02 + + false + + + + EXE Stealth 2.74 + + EB 00 EB 17 53 68 61 72 65 77 61 72 65 20 2D 20 45 78 65 53 74 65 61 6C 74 68 00 60 90 E8 00 00 00 00 5D 81 ED C4 27 40 00 B9 15 00 00 00 83 C1 04 83 C1 01 EB 05 EB FE 83 C7 56 EB 00 83 E9 02 81 C1 78 43 27 65 EB 00 81 C1 10 25 94 00 81 E9 63 85 00 00 B9 + + false + + + + Exe Stealth 2.75a -> WebtoolMaster + + EB 58 53 68 61 72 65 77 61 72 65 2D 56 65 72 73 69 6F 6E 20 45 78 65 53 74 65 61 6C 74 68 2C 20 63 6F 6E 74 61 63 74 20 73 75 70 70 6F 72 74 40 77 65 62 74 6F 6F 6C 6D 61 73 74 65 72 2E 63 6F 6D 20 2D 20 77 77 77 2E 77 65 62 74 6F 6F 6C 6D 61 73 74 65 72 + + true + + + + Exe Stealth 2.75a -> WebtoolMaster + + EB 58 53 68 61 72 65 77 61 72 65 2D 56 65 72 73 69 6F 6E 20 45 78 65 53 74 65 61 6C 74 68 2C 20 63 6F 6E 74 61 63 74 20 73 75 70 70 6F 72 74 40 77 65 62 74 6F 6F 6C 6D 61 73 74 65 72 2E 63 6F 6D 20 2D 20 77 77 77 2E 77 65 62 74 6F 6F 6C 6D 61 73 74 65 72 2E 63 6F 6D 00 90 60 90 E8 00 00 00 00 5D 81 ED F7 27 40 00 B9 15 00 00 00 83 C1 04 83 C1 01 EB 05 EB FE 83 C7 56 EB 00 EB 00 83 E9 02 81 C1 78 43 27 65 EB 00 81 C1 10 25 94 00 81 E9 63 85 00 00 B9 96 0C 00 00 90 8D BD 74 28 40 00 8B F7 AC + + true + + + + EXE Stealth v1.1 + + 60 E8 00 00 00 00 5D 81 ED FB 1D 40 00 B9 7B 09 00 00 8B F7 AC + + true + + + + EXE Stealth v2.71 + + EB 00 60 EB 00 E8 00 00 00 00 5D 81 ED B0 27 40 + + true + + + + EXE Stealth v2.72 + + EB 00 EB 2F 53 68 61 72 65 77 61 72 65 20 2D 20 + + true + + + + EXE Stealth v2.76 -> WebToolMaster + + EB 65 45 78 65 53 74 65 61 6C 74 68 20 56 32 20 2D 20 77 77 77 2E 77 65 62 74 6F 6F 6C 6D 61 73 74 65 72 2E 63 6F 6D 20 59 4F 55 52 20 41 44 20 48 45 52 45 21 50 69 52 41 43 59 20 69 53 20 41 + + true + + + + EXE Stealth v2.7 + + EB 00 60 EB 00 E8 00 00 00 00 5D 81 ED D3 26 40 + + true + + + + EXE2COM (Encrypted without selfcheck) + + B3 xx B9 xx xx BE xx xx BF xx xx EB xx 54 69 xx xx xx xx 03 xx xx 32 C3 AA 43 49 E3 xx EB xx BE xx xx 8B C6 + + true + + + + EXE2COM (Limited) + + BE xx xx 8B 04 3D xx xx 74 xx BA xx xx B4 09 CD 21 CD 20 + + true + + + + EXE2COM (Method 1) + + 8C DB BE xx xx 8B C6 B1 xx D3 E8 03 C3 03 xx xx A3 xx xx 8C C8 05 xx xx A3 + + true + + + + EXE2COM (Packed) + + BD xx xx 89 xx xx xx 81 xx xx xx xx xx 8C xx xx xx 8C C8 05 xx xx 8E C0 BE xx xx 8B FE 0E 57 54 59 F3 A4 06 68 xx xx CB + + true + + + + EXE2COM (regular) + + E9 8C CA 81 C3 xx xx 3B 16 xx xx 76 xx BA xx xx B4 09 CD 21 CD 20 0D + + true + + + + EXE2COM (With CRC check) + + B3 xx B9 xx xx 33 D2 BE xx xx 8B FE AC 32 C3 AA 43 49 32 E4 03 D0 E3 + + true + + + + EXE32Pack v1.36 + + 3B C0 74 02 81 83 55 3B C0 74 02 81 83 53 3B C9 74 01 BC xx xx xx xx 02 81 xx xx xx xx xx xx xx 3B DB 74 01 BE 5D 8B D5 81 ED CC 8D 40 + + true + + + + EXE32Pack v1.37 + + 3B C0 74 02 81 83 55 3B C0 74 02 81 83 53 3B C9 74 01 BC xx xx xx xx 02 81 xx xx xx xx xx xx xx 3B DB 74 01 BE 5D 8B D5 81 ED 4C 8E 40 + + true + + + + EXE32Pack v1.38 + + 3B C0 74 02 81 83 55 3B C0 74 02 81 83 53 3B C9 74 01 BC xx xx xx xx 02 81 xx xx xx xx xx xx xx 3B DB 74 01 BE 5D 8B D5 81 ED DC 8D 40 + + true + + + + EXE32Pack v1.39 + + 3B C0 74 02 81 83 55 3B C0 74 02 81 83 53 3B C9 74 01 BC xx xx xx xx 02 81 xx xx xx xx xx xx xx 3B DB 74 01 BE 5D 8B D5 81 ED EC 8D 40 + + true + + + + EXE32Pack v1.3x + + 3B xx 74 02 81 83 55 3B xx 74 02 81 xx 53 3B xx 74 01 xx xx xx xx xx 02 81 xx xx E8 xx xx xx xx 3B 74 01 xx 5D 8B D5 81 ED + + true + + + + ExeBundle v3.0 (small loader) + + 00 00 00 00 60 BE 00 F0 40 00 8D BE 00 20 FF FF 57 83 CD FF EB 10 90 90 90 90 90 90 8A 06 46 88 07 47 01 DB 75 07 8B 1E 83 EE FC 11 DB 72 ED B8 01 00 00 00 01 DB 75 07 8B 1E 83 EE FC 11 + + true + + + + ExeBundle v3.0 (standard loader) + + 00 00 00 00 60 BE 00 B0 42 00 8D BE 00 60 FD FF C7 87 B0 E4 02 00 31 3C 4B DF 57 83 CD FF EB 0E 90 90 90 90 8A 06 46 88 07 47 01 DB 75 07 8B 1E 83 EE FC 11 DB 72 ED B8 01 00 00 00 01 DB + + true + + + + EXECrypt 1.0 -> ReBirth + + 90 90 60 E8 00 00 00 00 5D 81 ED D1 27 40 00 B9 15 00 00 00 83 C1 04 83 C1 01 EB 05 EB FE 83 C7 56 EB 00 EB 00 83 E9 02 81 C1 78 43 27 65 EB 00 81 C1 10 25 94 00 81 E9 63 85 00 00 B9 96 0C 00 00 90 8D BD 4E 28 40 00 8B F7 AC + + true + + + + EXECryptor 2.0/2.1 (protected IAT) -> www.strongbit.com * Sign.By.haggar + + A4 xx xx xx 00 00 00 00 FF FF FF FF 3C xx xx xx 94 xx xx xx D8 xx xx xx 00 00 00 00 FF FF FF FF B8 xx xx xx D4 xx xx xx 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 6B 65 72 6E 65 6C 33 32 2E 64 6C 6C 00 00 00 00 00 00 47 65 74 4D 6F 64 75 6C 65 48 61 6E 64 6C 65 41 00 00 00 00 4C 6F 61 64 4C 69 62 72 61 72 79 41 00 00 00 00 47 65 74 50 72 6F 63 41 64 64 72 65 73 73 00 00 00 00 00 00 45 78 69 74 50 72 6F 63 65 73 73 00 00 00 xx xx xx xx xx xx xx xx xx xx xx xx xx xx xx xx xx xx xx 00 60 xx xx xx 70 xx xx xx 84 xx xx xx 00 00 00 00 75 73 65 72 33 32 2E 64 6C 6C 00 00 00 00 4D 65 73 73 61 67 65 42 6F 78 41 + + false + + + + EXECryptor 2.0/2.1 (protected IAT) -> www.strongbit.com + + A4 xx xx xx 00 00 00 00 FF FF FF FF 3C xx xx xx 94 xx xx xx D8 xx xx xx 00 00 00 00 FF FF FF FF B8 xx xx xx D4 xx xx xx 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 6B 65 72 6E 65 6C 33 32 2E 64 6C 6C 00 00 00 00 00 00 47 65 74 4D 6F 64 75 + + true + + + + EXECryptor 2.0/2.1 -> www.strongbit.com * Sign.By.haggar + + 55 8B EC 83 C4 F4 56 57 53 BE xx xx xx xx B8 00 00 xx xx 89 45 FC 89 C2 8B 46 0C 09 C0 0F 84 xx 00 00 00 01 D0 89 C3 50 FF 15 94 xx xx xx 09 C0 0F 85 0F 00 00 00 53 FF 15 98 xx xx xx 09 C0 0F 84 xx 00 00 00 89 45 F8 6A 00 8F 45 F4 8B 06 09 C0 8B 55 FC 0F 85 03 00 00 00 8B 46 10 01 D0 03 45 F4 8B 18 8B 7E 10 01 D7 03 7D F4 09 DB 0F 84 xx 00 00 00 F7 C3 00 00 00 80 0F 85 04 00 00 00 8D 5C 13 02 81 E3 FF FF FF xx 53 FF 75 F8 FF 15 9C xx xx xx 09 C0 0F 84 xx 00 00 00 89 07 83 45 F4 04 E9 A6 FF FF FF + + false + + + + EXECryptor 2.0/2.1 -> www.strongbit.com + + 55 8B EC 83 C4 F4 56 57 53 BE xx xx xx xx B8 00 00 xx xx 89 45 FC 89 C2 8B 46 0C 09 C0 0F 84 xx 00 00 00 01 D0 89 C3 50 FF 15 94 xx xx xx 09 C0 0F 85 0F 00 00 00 53 FF 15 98 xx xx xx 09 C0 0F 84 xx 00 00 00 89 45 F8 6A 00 8F 45 F4 8B 06 09 C0 8B 55 FC 0F + + true + + + + EXECryptor 2.1.17 -> Strongbit / SoftComplete Development (h) + + BE xx xx xx xx B8 00 00 xx xx 89 45 FC 89 C2 8B 46 0C 09 C0 0F 84 xx 00 00 00 01 D0 89 C3 50 FF 15 94 xx xx xx 09 C0 0F 85 0F 00 00 00 53 FF 15 98 xx xx xx 09 C0 0F 84 xx 00 00 00 89 45 F8 6A 00 8F 45 F4 8B 06 09 C0 8B 55 FC 0F 85 03 00 00 00 8B 46 10 01 + + false + + + + EXECryptor 2.1.17 -> Strongbit/SoftComplete Development (h) + + BE xx xx xx xx B8 00 00 xx xx 89 45 FC 89 C2 8B 46 0C 09 C0 0F 84 xx 00 00 00 01 D0 89 C3 50 FF 15 94 xx xx xx 09 C0 0F 85 0F 00 00 00 53 FF 15 98 xx xx xx 09 C0 0F 84 xx 00 00 00 89 45 F8 6A 00 8F 45 F4 8B 06 09 C0 8B 55 FC 0F 85 03 00 00 00 8B 46 10 01 D0 03 45 F4 8B 18 8B 7E 10 01 D7 03 7D F4 09 DB 0F 84 xx 00 00 00 F7 C3 00 00 00 80 0F 85 04 00 00 00 8D 5C 13 02 81 E3 FF FF FF 7F 53 FF 75 F8 FF 15 9C xx xx xx 09 C0 0F 84 xx 00 00 00 89 07 83 45 F4 04 E9 A6 FF FF FF + + false + + + + EXECryptor 2.2.4 -> Strongbit/SoftComplete Development (h1) + + E8 F7 FE FF FF 05 xx xx 00 00 FF E0 E8 EB FE FF FF 05 xx xx 00 00 FF E0 E8 04 00 00 00 FF FF FF FF 5E C3 + + true + + + + EXECryptor 2.2.4 -> Strongbit/SoftComplete Development (h2) + + E8 F7 FE FF FF 05 xx xx 00 00 FF E0 E8 EB FE FF FF 05 xx xx 00 00 FF E0 E8 xx 00 00 00 + + true + + + + EXECryptor 2.2.4 -> Strongbit/SoftComplete Development + + 6B 65 72 6E 65 6C 33 32 2E 64 6C 6C 00 00 00 00 00 00 47 65 74 4D 6F 64 75 6C 65 48 61 6E 64 6C 65 41 00 00 00 00 4C 6F 61 64 4C 69 62 72 61 72 79 41 00 00 00 00 47 65 74 50 72 6F 63 41 64 64 72 65 73 73 00 00 00 00 00 00 45 78 69 74 50 72 6F 63 65 73 73 + + false + + + + EXECryptor 2.2.6 (minimum protection) -> www.strongbit.com + + 50 68 xx xx xx xx 58 81 E0 xx xx xx xx E9 xx xx xx 00 87 0C 24 59 E8 xx xx xx 00 89 45 F8 E9 xx xx xx xx 0F 83 xx xx xx 00 E9 xx xx xx xx 87 14 24 5A 57 68 xx xx xx xx E9 xx xx xx xx 58 81 C0 xx xx xx xx 2B 05 xx xx xx xx 81 C8 xx xx xx xx 81 E0 + + false + + + + EXECryptor 2.2.6 (minimum protection) + + 50 68 xx xx xx xx 58 81 E0 xx xx xx xx E9 xx xx xx 00 87 0C 24 59 E8 xx xx xx 00 89 45 F8 E9 xx xx xx xx 0F 83 xx xx xx 00 E9 xx xx xx xx 87 14 24 5A 57 68 xx xx xx xx E9 xx xx xx xx 58 81 C0 xx xx xx xx 2B 05 xx xx xx xx 81 C8 xx xx xx xx 81 E0 xx xx xx xx E9 xx xx xx 00 C3 E9 xx xx xx xx C3 BF xx xx xx xx 81 CB xx xx xx xx BA xx xx xx xx 52 E9 xx xx xx 00 E8 xx xx xx 00 E9 xx xx xx 00 E9 xx xx xx xx 87 34 24 5E 66 8B 00 66 25 xx xx E9 xx xx xx xx 8B CD 87 0C 24 8B EC 51 89 EC 5D 8B 05 xx xx xx xx 09 C0 E9 xx xx xx xx 59 81 C1 xx xx xx xx C1 C1 xx 23 0D xx xx xx xx 81 F9 xx xx xx xx E9 xx xx xx xx C3 E9 xx xx xx 00 13 D0 0B F9 E9 xx xx xx xx 51 E8 xx xx xx xx 8B 64 24 08 31 C0 64 8F 05 00 00 00 00 5A E9 xx xx xx xx 3C A4 0F 85 xx xx xx 00 8B 45 FC 66 81 38 xx xx 0F 84 05 00 00 00 E9 xx xx xx xx 0F 84 xx xx xx xx E9 xx xx xx xx 87 3C 24 5F 31 DB 31 C9 31 D2 68 xx xx xx xx E9 xx xx xx xx 89 45 FC 33 C0 89 45 F4 83 7D FC 00 E9 xx xx xx xx 53 52 8B D1 87 14 24 81 C0 xx xx xx xx 0F 88 xx xx xx xx 3B CB + + true + + + + EXECryptor 2.2.6 DLL (minimum protection) -> www.strongbit.com + + 50 8B C6 87 04 24 68 xx xx xx xx 5E E9 xx xx xx xx 85 C8 E9 xx xx xx xx 81 C3 xx xx xx xx 0F 81 xx xx xx 00 81 FA xx xx xx xx 33 D0 E9 xx xx xx 00 0F 8D xx xx xx 00 81 D5 xx xx xx xx F7 D1 0B 15 xx xx xx xx C1 C2 xx 81 C2 xx xx xx xx 9D E9 xx xx xx xx C1 + + false + + + + EXECryptor 2.2.6 DLL (minimum protection) + + 50 8B C6 87 04 24 68 xx xx xx xx 5E E9 xx xx xx xx 85 C8 E9 xx xx xx xx 81 C3 xx xx xx xx 0F 81 xx xx xx 00 81 FA xx xx xx xx 33 D0 E9 xx xx xx 00 0F 8D xx xx xx 00 81 D5 xx xx xx xx F7 D1 0B 15 xx xx xx xx C1 C2 xx 81 C2 xx xx xx xx 9D E9 xx xx xx xx C1 E2 xx C1 E8 xx 81 EA xx xx xx xx 13 DA 81 E9 xx xx xx xx 87 04 24 8B C8 E9 xx xx xx xx 55 8B EC 83 C4 F8 89 45 FC 8B 45 FC 89 45 F8 8B 45 08 E9 xx xx xx xx 8B 45 E0 C6 00 00 FF 45 E4 E9 xx xx xx xx FF 45 E4 E9 xx xx xx 00 F7 D3 0F 81 xx xx xx xx E9 xx xx xx xx 87 34 24 5E 8B 45 F4 E8 xx xx xx 00 8B 45 F4 8B E5 5D C3 E9 + + true + + + + EXECryptor 2.2.x -> SoftComplete Developement + + E8 F7 FE FF FF 05 xx xx 00 00 FF E0 E8 EB FE FF FF 05 xx xx 00 00 FF E0 E8 04 00 00 00 FF FF FF FF + + false + + + + EXECryptor 2.2/2.3 (compressed code) -> www.strongbit.com + + E8 00 00 00 00 58 xx xx xx xx xx 8B 1C 24 81 EB xx xx xx xx B8 xx xx xx xx 50 6A 04 68 00 10 00 00 50 6A 00 B8 C4 xx xx xx 8B 04 18 FF D0 59 BA xx xx xx xx 01 DA 52 53 50 89 C7 89 D6 FC F3 A4 B9 xx xx xx xx 01 D9 FF D1 58 8B 1C 24 68 00 80 00 00 6A 00 50 + + true + + + + EXECryptor 2.2/2.3 (compressed code) -> www.strongbit.com + + E8 00 00 00 00 58 xx xx xx xx xx 8B 1C 24 81 EB xx xx xx xx B8 xx xx xx xx 50 6A 04 68 00 10 00 00 50 6A 00 B8 C4 xx xx xx 8B 04 18 FF D0 59 BA xx xx xx xx 01 DA 52 53 50 89 C7 89 D6 FC F3 A4 B9 xx xx xx xx 01 D9 FF D1 58 8B 1C 24 68 00 80 00 00 6A 00 50 B8 C8 xx xx xx 8B 04 18 FF D0 59 58 5B 83 EB 05 C6 03 B8 43 89 03 83 C3 04 C6 03 C3 09 C9 74 46 89 C3 E8 A0 00 00 00 FC AD 83 F8 FF 74 38 53 89 CB 01 C3 01 0B 83 C3 04 AC 3C FE 73 07 25 FF 00 00 00 EB ED 81 C3 FE 00 00 00 09 C0 7A 09 66 AD 25 FF FF 00 00 EB DA AD 4E 25 FF FF FF 00 3D FF FF FF 00 75 CC xx xx xx xx xx C3 + + false + + + + EXECryptor 2.2/2.3 (protected IAT) -> www.strongbit.com + + CC xx xx xx 00 00 00 00 FF FF FF FF 3C xx xx xx B4 xx xx xx 08 xx xx xx 00 00 00 00 FF FF FF FF E8 xx xx xx 04 xx xx xx 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 6B 65 72 6E 65 6C 33 32 2E 64 6C 6C 00 00 00 00 00 00 47 65 74 4D 6F 64 75 + + true + + + + EXECryptor 2.3.9 (compressed resources) -> www.strongbit.com + + 51 68 xx xx xx xx 59 81 F1 12 3C CB 98 E9 53 2C 00 00 F7 D7 E9 EB 60 00 00 83 45 F8 02 E9 E3 36 00 00 F6 45 F8 20 0F 84 1E 21 00 00 55 E9 80 62 00 00 87 0C 24 8B E9 xx xx xx xx 00 00 23 C1 81 E9 xx xx xx xx 57 E9 ED 00 00 00 0F 88 xx xx xx xx E9 2C 0D 00 + + false + + + + EXECryptor 2.3.9 (compressed resources) + + 51 68 xx xx xx xx 59 81 F1 12 3C CB 98 E9 53 2C 00 00 F7 D7 E9 EB 60 00 00 83 45 F8 02 E9 E3 36 00 00 F6 45 F8 20 0F 84 1E 21 00 00 55 E9 80 62 00 00 87 0C 24 8B E9 xx xx xx xx 00 00 23 C1 81 E9 xx xx xx xx 57 E9 ED 00 00 00 0F 88 xx xx xx xx E9 2C 0D 00 00 81 ED BB 43 CB 79 C1 E0 1C E9 9E 14 00 00 0B 15 xx xx xx xx 81 E2 2A 70 7F 49 81 C2 9D 83 12 3B E8 0C 50 00 00 E9 A0 16 00 00 59 5B C3 64 FF 35 00 00 00 00 64 89 25 00 00 00 00 E8 41 42 00 00 E9 93 33 00 00 31 DB 89 D8 59 5B C3 A1 xx xx xx xx 8A 00 2C 99 E9 82 30 00 00 0F 8A xx xx xx xx B8 01 00 00 00 31 D2 0F A2 25 FF 0F 00 00 E9 72 21 00 00 0F 86 57 0B 00 00 E9 xx xx xx xx C1 C0 03 E8 F0 36 00 00 E9 41 0A 00 00 81 F7 B3 6E 85 EA 81 C7 xx xx xx xx 87 3C 24 E9 74 52 00 00 0F 8E xx xx xx xx E8 5E 37 00 00 68 B1 74 96 13 5A E9 A1 04 00 00 81 D1 49 C0 12 27 E9 50 4E 00 00 C1 C8 1B 1B C3 81 E1 96 36 E5 + + true + + + + EXECryptor 2.3.9 (minimum protection) -> www.strongbit.com + + 68 xx xx xx xx E9 xx xx xx FF 50 C1 C8 18 89 05 xx xx xx xx C3 C1 C0 18 51 E9 xx xx xx FF 84 C0 0F 84 6A F9 FF FF E9 xx xx xx FF C3 E9 xx xx xx FF E8 CF E9 FF FF B8 01 00 00 00 E9 xx xx xx FF 2B D0 68 A0 36 80 D4 59 81 C9 64 98 FF 99 E9 xx xx xx FF 84 C0 + + false + + + + EXECryptor 2.3.9 (minimum protection) + + 68 xx xx xx xx E9 xx xx xx FF 50 C1 C8 18 89 05 xx xx xx xx C3 C1 C0 18 51 E9 xx xx xx FF 84 C0 0F 84 6A F9 FF FF E9 xx xx xx FF C3 E9 xx xx xx FF E8 CF E9 FF FF B8 01 00 00 00 E9 xx xx xx FF 2B D0 68 A0 36 80 D4 59 81 C9 64 98 FF 99 E9 xx xx xx FF 84 C0 0F 84 8E EC FF FF E9 xx xx xx FF C3 87 3C 24 5F 8B 00 03 45 FC 83 C0 18 E9 xx xx xx FF 87 0C 24 59 B8 01 00 00 00 D3 E0 23 D0 E9 02 18 00 00 0F 8D DB 00 00 00 C1 E8 14 E9 CA 00 00 00 9D 87 0C 24 59 87 1C 24 68 AE 73 B9 96 E9 C5 10 00 00 0F 8A xx xx xx xx E9 xx xx xx FF 81 FD F5 FF 8F 07 E9 4F 10 00 00 C3 E9 5E 12 00 00 87 3C 24 E9 xx xx xx FF E8 xx xx xx FF 83 3D xx xx xx xx 00 0F 85 xx xx xx xx 8D 55 EC B8 xx xx xx xx E9 xx xx xx FF E8 A7 1A 00 00 E8 2A CB FF FF E9 xx xx xx FF C3 E9 xx xx xx FF 59 89 45 E0 + + true + + + + EXECryptor 2.3.9 DLL (compressed resources) -> www.strongbit.com + + 50 68 xx xx xx xx 58 C1 C0 0F E9 xx xx xx 00 87 04 24 58 89 45 FC E9 xx xx xx FF FF 05 xx xx xx xx E9 xx xx xx 00 C1 C3 18 E9 xx xx xx xx 8B 55 08 09 42 F8 E9 xx xx xx FF 83 7D F0 01 0F 85 xx xx xx xx E9 xx xx xx 00 87 34 24 5E 8B 45 FC 33 D2 56 8B F2 E9 + + false + + + + EXECryptor 2.3.9 DLL (compressed resources) + + 50 68 xx xx xx xx 58 C1 C0 0F E9 xx xx xx 00 87 04 24 58 89 45 FC E9 xx xx xx FF FF 05 xx xx xx xx E9 xx xx xx 00 C1 C3 18 E9 xx xx xx xx 8B 55 08 09 42 F8 E9 xx xx xx FF 83 7D F0 01 0F 85 xx xx xx xx E9 xx xx xx 00 87 34 24 5E 8B 45 FC 33 D2 56 8B F2 E9 xx xx xx 00 BA xx xx xx xx E8 xx xx xx 00 A3 xx xx xx xx C3 E9 xx xx xx 00 C3 83 C4 04 C3 E9 xx xx xx FF 64 FF 35 00 00 00 00 64 89 25 00 00 00 00 E8 xx xx xx 00 E9 xx xx xx FF C1 C2 03 81 CA xx xx xx xx 81 C2 xx xx xx xx 03 C2 5A E9 xx xx xx FF 81 E7 xx xx xx xx 81 EF xx xx xx xx 81 C7 xx xx xx xx 89 07 E9 xx xx xx xx 0F 89 xx xx xx xx 87 14 24 5A 50 C1 C8 10 + + true + + + + EXECryptor 2.3.9 DLL (minimum protection) -> www.strongbit.com + + 51 68 xx xx xx xx 87 2C 24 8B CD 5D 81 E1 xx xx xx xx E9 xx xx xx 00 89 45 F8 51 68 xx xx xx xx 59 81 F1 xx xx xx xx 0B 0D xx xx xx xx 81 E9 xx xx xx xx E9 xx xx xx 00 81 C2 xx xx xx xx E8 xx xx xx 00 87 0C 24 59 51 64 8B 05 30 00 00 00 8B 40 0C 8B 40 0C + + false + + + + EXECryptor 2.3.9 DLL (minimum protection) + + 51 68 xx xx xx xx 87 2C 24 8B CD 5D 81 E1 xx xx xx xx E9 xx xx xx 00 89 45 F8 51 68 xx xx xx xx 59 81 F1 xx xx xx xx 0B 0D xx xx xx xx 81 E9 xx xx xx xx E9 xx xx xx 00 81 C2 xx xx xx xx E8 xx xx xx 00 87 0C 24 59 51 64 8B 05 30 00 00 00 8B 40 0C 8B 40 0C E9 xx xx xx 00 F7 D6 2B D5 E9 xx xx xx 00 87 3C 24 8B CF 5F 87 14 24 1B CA E9 xx xx xx 00 83 C4 08 68 xx xx xx xx E9 xx xx xx 00 C3 E9 xx xx xx 00 E9 xx xx xx 00 50 8B C5 87 04 24 8B EC 51 0F 88 xx xx xx 00 FF 05 xx xx xx xx E9 xx xx xx 00 87 0C 24 59 99 03 04 24 E9 xx xx xx 00 C3 81 D5 xx xx xx xx 9C E9 xx xx xx 00 81 FA xx xx xx xx E9 xx xx xx 00 C1 C3 15 81 CB xx xx xx xx 81 F3 xx xx xx xx 81 C3 xx xx xx xx 87 + + true + + + + EXECryptor 2.x -> SoftComplete Developement + + A4 xx xx 00 00 00 00 00 FF FF FF FF 3C xx xx 00 94 xx xx 00 D8 xx xx 00 00 00 00 00 FF FF FF FF + + false + + + + EXECryptor 2.xx (compressed resources) -> www.strongbit.com * Sign.By.haggar + + 56 57 53 31 DB 89 C6 89 D7 0F B6 06 89 C2 83 E0 1F C1 EA 05 74 2D 4A 74 15 8D 5C 13 02 46 C1 E0 08 89 FA 0F B6 0E 46 29 CA 4A 29 C2 EB 32 C1 E3 05 8D 5C 03 04 46 89 FA 0F B7 0E 29 CA 4A 83 C6 02 EB 1D C1 E3 04 46 89 C1 83 E1 0F 01 CB C1 E8 05 73 07 43 89 F2 01 DE EB 06 85 DB 74 0E EB A9 56 89 D6 89 D9 F3 A4 31 DB 5E EB 9D 89 F0 5B 5F 5E C3 + + false + + + + EXECryptor 2.xx (compressed resources) -> www.strongbit.com + + 56 57 53 31 DB 89 C6 89 D7 0F B6 06 89 C2 83 E0 1F C1 EA 05 74 2D 4A 74 15 8D 5C 13 02 46 C1 E0 08 89 FA 0F B6 0E 46 29 CA 4A 29 C2 EB 32 C1 E3 05 8D 5C 03 04 46 89 FA 0F B7 0E 29 CA 4A 83 C6 02 EB 1D C1 E3 04 46 89 C1 83 E1 0F 01 CB C1 E8 05 73 07 43 89 + + true + + + + EXECryptor 2.xx (max. compressed resources) -> www.strongbit.com * Sign.By.haggar + + 55 8B EC 83 C4 EC FC 53 57 56 89 45 FC 89 55 F8 89 C6 89 D7 66 81 3E 4A 43 0F 85 23 01 00 00 83 C6 0A C7 45 F4 08 00 00 00 31 DB BA 00 00 00 80 43 31 C0 E8 11 01 00 00 73 0E 8B 4D F0 E8 1F 01 00 00 02 45 EF AA EB E9 E8 FC 00 00 00 0F 82 97 00 00 00 E8 F1 00 00 00 73 5B B9 04 00 00 00 E8 FD 00 00 00 48 74 DE 0F 89 C7 00 00 00 E8 D7 00 00 00 73 1B 55 BD 00 01 00 00 E8 D7 00 00 00 88 07 47 4D 75 F5 E8 BF 00 00 00 72 E9 5D EB A2 B9 01 00 00 00 E8 C8 00 00 00 83 C0 07 89 45 F0 C6 45 EF 00 83 F8 08 74 89 E8 A9 00 00 00 88 45 EF E9 7C FF FF FF B9 07 00 00 00 E8 A2 00 00 00 50 + + false + + + + EXECryptor 2.xx (max. compressed resources) -> www.strongbit.com + + 55 8B EC 83 C4 EC FC 53 57 56 89 45 FC 89 55 F8 89 C6 89 D7 66 81 3E 4A 43 0F 85 23 01 00 00 83 C6 0A C7 45 F4 08 00 00 00 31 DB BA 00 00 00 80 43 31 C0 E8 11 01 00 00 73 0E 8B 4D F0 E8 1F 01 00 00 02 45 EF AA EB E9 E8 FC 00 00 00 0F 82 97 00 00 00 E8 F1 + + true + + + + EXECryptor v1.3.0.45 + + E8 24 00 00 00 8B 4C 24 0C C7 01 17 00 01 00 C7 81 xx xx xx xx xx xx xx 31 C0 89 41 14 89 41 18 80 A1 + + true + + + + EXECryptor v1.3.0.45 + + E8 24 xx xx xx 8B 4C 24 0C C7 01 17 xx 01 xx C7 81 xx xx xx xx xx xx xx 31 C0 89 41 14 89 41 18 80 A1 + + true + + + + EXECryptor v1.4.0.1 + + E8 24 00 00 00 8B 4C 24 0C C7 01 17 00 01 00 C7 81 B8 00 00 00 00 xx xx 00 31 C0 89 41 14 89 41 18 80 + + true + + + + EXECryptor v1.5.1.x + + E8 24 xx xx xx 8B 4C 24 0C C7 01 17 xx 01 xx C7 81 B8 xx xx xx xx xx xx xx 31 C0 89 41 14 89 41 18 80 A1 C1 xx xx xx FE C3 31 C0 64 FF 30 64 89 20 CC C3 + + true + + + + EXECryptor v1.5.3 + + E8 24 00 00 00 8B 4C 24 0C C7 01 17 00 01 00 C7 81 B8 00 00 00 00 xx xx 00 31 C0 89 41 14 89 41 18 80 A1 C1 00 00 00 FE C3 31 C0 64 FF 30 64 89 20 CC C3 + + false + + + + EXECryptor V2.1X -> softcomplete.com + + 83 C6 14 8B 55 FC E9 xx FF FF FF + + false + + + + EXECryptor V2.1X -> SoftComplete.com + + E9 xx xx xx xx 66 9C 60 50 8D 88 xx xx xx xx 8D 90 04 16 xx xx 8B DC 8B E1 + + true + + + + EXECryptor V2.2X -> softcomplete.com + + FF E0 E8 04 00 00 00 FF FF FF FF 5E C3 00 + + false + + + + EXECryptor vx.x.x.x + + E8 24 xx xx xx 8B 4C 24 0C C7 01 17 xx 01 xx C7 81 B8 xx xx xx xx xx xx xx 31 C0 89 41 + + true + + + + ExeJoiner 1.0 -> Yoda f2f + + 68 00 10 40 00 68 04 01 00 00 E8 39 03 00 00 05 00 10 40 00 C6 00 5C 68 04 01 00 00 68 04 11 40 00 6A 00 E8 1A 03 00 00 6A 00 68 80 00 00 00 6A 03 6A 00 6A 01 68 00 00 00 80 68 04 11 40 00 E8 EC 02 00 00 83 F8 FF 0F 84 83 02 00 00 A3 08 12 40 00 6A 00 50 + + true + + + + ExeJoiner 1.0 -> Yoda f2f + + 68 00 10 40 00 68 04 01 00 00 E8 39 03 00 00 05 00 10 40 00 C6 00 5C 68 04 01 00 00 68 04 11 40 00 6A 00 E8 1A 03 00 00 6A 00 68 80 00 00 00 6A 03 6A 00 6A 01 68 00 00 00 80 68 04 11 40 00 E8 EC 02 00 00 83 F8 FF 0F 84 83 02 00 00 A3 08 12 40 00 6A 00 50 E8 E2 02 00 00 83 F8 FF 0F 84 6D 02 00 00 A3 0C 12 40 00 8B D8 83 EB 04 6A 00 6A 00 53 FF 35 08 12 40 00 E8 E3 02 00 00 6A 00 68 3C 12 40 00 6A 04 68 1E 12 40 00 FF 35 08 12 40 00 E8 C4 02 00 00 83 EB 04 6A 00 6A 00 53 FF 35 08 12 40 00 E8 B7 02 00 00 6A 00 68 3C 12 40 00 6A 04 68 1A 12 40 00 FF 35 08 12 40 00 E8 98 02 00 00 83 EB 04 6A 00 6A 00 53 FF 35 08 12 40 00 E8 8B 02 00 00 6A 00 68 3C 12 40 00 6A 04 68 34 12 40 00 FF 35 08 12 40 00 E8 6C 02 00 00 83 EB 04 6A 00 6A 00 53 FF 35 08 12 40 00 E8 5F 02 00 00 + + true + + + + ExeJoiner 1.0 -> Yoda + + 68 00 10 40 00 68 04 01 00 00 E8 39 03 00 00 05 00 10 40 00 C6 00 5C 68 04 01 00 00 68 04 11 40 00 6A 00 E8 1A 03 00 00 6A 00 68 80 00 00 00 6A 03 6A 00 6A 01 68 00 00 00 80 68 04 11 40 00 E8 EC 02 00 00 83 F8 FF 0F 84 83 02 00 00 A3 08 12 40 00 6A 00 50 E8 E2 02 00 00 83 F8 FF 0F 84 6D 02 00 00 A3 0C 12 40 00 8B D8 83 EB 04 6A 00 6A 00 53 FF 35 08 12 40 00 E8 E3 02 00 00 6A 00 68 3C 12 40 00 6A 04 68 1E 12 40 00 FF 35 08 12 40 00 E8 C4 02 00 00 83 EB 04 6A 00 6A 00 53 FF 35 08 12 40 00 + + true + + + + ExeJoiner V1.0 -> Yoda f2f + + 68 00 10 40 00 68 04 01 00 00 E8 39 03 00 00 05 00 10 40 00 C6 00 5C 68 04 01 00 00 + + true + + + + EXEJoiner v1.0 + + 68 00 10 40 00 68 04 01 00 00 E8 39 03 00 00 05 00 10 40 C6 00 5C 68 xx xx xx xx 68 xx xx xx xx 6A 00 E8 + + true + + + + EXELOCK 666 1.5 + + BA xx xx BF xx xx EB xx EA xx xx xx xx 79 xx 7F xx 7E xx 1C xx 48 78 xx E3 xx 45 14 xx 5A E9 + + true + + + + ExeLock v1.00 + + 06 8C C8 8E C0 BE xx xx 26 xx xx 34 xx 26 xx xx 46 81 xx xx xx 75 xx 40 B3 xx B3 xx F3 + + true + + + + EXEPACK (LINK) v3.60, v3.64, v3.65 or 5.01.21 + + 8C C0 05 xx xx 0E 1F A3 xx xx 03 xx xx xx 8E C0 8B xx xx xx 8B xx 4F 8B F7 FD F3 A4 50 B8 xx xx 50 CB + + true + + + + EXEPACK v4.05, v4.06 + + 8C C0 05 xx xx 0E 1F A3 xx xx 03 06 xx xx 8E C0 8B 0E xx xx 8B F9 4F 8B F7 FD F3 A4 + + true + + + + EXERefactor V0.1 -> random + + 55 8B EC 81 EC 90 0B 00 00 53 56 57 E9 58 8C 01 00 55 53 43 41 54 49 4F 4E + + true + + + + ExeSafeguard 1.0 -> simonzh (h) + + C0 5D EB 4E EB 47 DF 69 4E 58 DF 59 74 F3 EB 01 DF 75 EE 9A 59 9C 81 C1 E2 FF FF FF EB 01 DF 9D FF E1 E8 51 E8 EB FF FF FF DF 22 3F 9A C0 81 ED 19 18 40 00 EB 48 EB 47 DF 69 4E 58 DF 59 79 EE EB 01 DF 78 E9 DF 59 9C 81 C1 E5 FF FF FF 9D FF E1 EB 51 E8 EE + + false + + + + ExeSafeguard v1.0 -> simonzh (h) + + C0 5D EB 4E EB 47 DF 69 4E 58 DF 59 74 F3 EB 01 DF 75 EE 9A 59 9C 81 C1 E2 FF FF FF EB 01 DF 9D FF E1 E8 51 E8 EB FF FF FF DF 22 3F 9A C0 81 ED 19 18 40 00 EB 48 EB 47 DF 69 4E 58 DF 59 79 EE EB 01 DF 78 E9 DF 59 9C 81 C1 E5 FF FF FF 9D FF E1 EB 51 E8 EE FF FF FF DF BA A3 22 3F 9A C0 60 EB 4D EB 47 DF 69 4E 58 DF 59 79 F3 EB 01 DF 78 EE DF 59 9C 81 C1 E5 FF FF FF 9D FF E1 EB 51 E8 EE FF FF FF E8 BA A3 22 3F 9A C0 8D B5 EE 19 40 00 EB 47 EB 47 DF 69 4E 58 DF 59 7A EE EB 01 DF 7B E9 DF 59 9C 81 C1 E5 FF FF FF 9D FF E1 EB 51 E8 EE FF FF FF DF 22 3F 9A C0 8B FE EB 4C EB 47 DF 69 4E 58 DF 59 74 F2 EB 01 DF 75 ED 0F 59 9C 81 C1 E5 FF FF FF 9D FF E1 EB 51 E8 EE FF FF FF E8 BA A3 22 3F 9A C0 B9 2B CB 00 00 EB 4B EB 47 DF 69 4E 58 DF 59 78 EF + + false + + + + ExeShield 3.6 -> www.exeshield.com + + B8 xx xx xx 00 50 64 FF 35 00 00 00 00 64 89 25 00 00 00 00 33 C0 89 08 50 45 43 6F 6D 70 61 63 74 32 00 CE 1E 42 AF F8 D6 CC E9 FB C8 4F 1B 22 7C B4 C8 0D BD 71 A9 C8 1F 5F B1 29 8F 11 73 8F 00 D1 88 87 A9 3F 4D 00 6C 3C BF C0 80 F7 AD 35 23 EB 84 82 6F + + true + + + + ExeShield Cryptor 1.3RC -> Tom Commander + + 55 8B EC 53 56 57 60 E8 00 00 00 00 5D 81 ED 8C 21 40 00 B9 51 2D 40 00 81 E9 E6 21 40 00 8B D5 81 C2 E6 21 40 00 8D 3A 8B F7 33 C0 EB 04 90 EB 01 C2 AC + + true + + + + ExeShield Protector V3.6 -> www.exeshield.com + + B8 xx xx xx 00 50 64 FF 35 00 00 00 00 64 89 25 00 00 00 00 33 C0 89 08 50 45 43 6F 6D 70 61 63 74 32 00 CE 1E 42 AF F8 D6 CC + + true + + + + ExeShield v3.7 -> ExeShield Team (h) + + B8 xx xx xx 00 50 64 FF 35 00 00 00 00 64 89 25 00 00 00 00 33 C0 89 08 50 45 43 6F 6D 70 61 63 74 32 00 CE 1E 42 AF F8 D6 CC E9 FB C8 4F 1B 22 7C B4 C8 0D BD 71 A9 C8 1F 5F B1 29 8F 11 73 8F 00 D1 88 87 A9 3F 4D 00 6C 3C BF C0 80 F7 AD 35 23 EB 84 82 6F 8C B9 0A FC EC E4 82 97 AE 0F 18 D2 47 1B 65 EA 46 A5 FD 3E 9D 75 2A 62 80 60 F9 B0 0D E1 AC 12 0E 9D 24 D5 43 CE 9A D6 18 BF 22 DA 1F 72 76 B0 98 5B C2 64 BC AE D8 + + true + + + + ExeSmasher vx.x + + 9C FE 03 xx 60 BE xx xx 41 xx 8D BE xx 10 FF FF 57 83 CD FF EB 10 + + true + + + + ExeSplitter 1.2 -> Bill Prisoner / TPOC + + E9 95 02 00 00 64 A1 00 00 00 00 83 38 FF 74 04 8B 00 EB F7 8B 40 04 C3 55 8B EC B8 00 00 00 00 8B 75 08 81 E6 00 00 FF FF B9 06 00 00 00 56 56 E8 B0 00 00 00 5E 83 F8 01 75 06 8B C6 C9 C2 04 00 81 EE 00 00 01 00 E2 E5 C9 C2 04 00 55 8B EC 8B 75 0C 8B DE 03 76 3C 8D 76 18 8D 76 60 8B 36 03 F3 56 8B 76 20 03 F3 33 D2 8B C6 8B 36 03 F3 8B 7D 08 B9 0E 00 00 00 FC F3 A6 0B C9 75 02 EB 08 + + false + + + + ExeSplitter 1.3 (Split Method) -> Bill Prisoner / TPOC + + E8 00 00 00 00 5D 81 ED 08 12 40 00 E8 66 FE FF FF 55 50 8D 9D 81 11 40 00 53 8D 9D 21 11 40 00 53 6A 08 E8 76 FF FF FF 6A 40 68 00 30 00 00 68 00 01 00 00 6A 00 FF 95 89 11 40 00 89 85 61 10 40 00 50 68 00 01 00 00 FF 95 85 11 40 00 8D 85 65 10 40 00 50 FF B5 61 10 40 00 FF 95 8D 11 40 00 6A 00 68 80 00 00 00 6A 02 6A 00 xx xx xx xx 01 1F 00 FF B5 61 10 40 00 FF 95 91 11 40 00 89 85 72 10 40 00 6A 00 8D xx xx xx xx 00 50 FF B5 09 10 40 00 8D 85 F5 12 40 00 50 FF B5 72 10 40 00 FF 95 95 11 40 00 FF B5 72 10 40 00 FF 95 99 11 40 00 8D 85 0D 10 40 00 50 8D 85 1D 10 40 00 50 B9 07 00 00 00 6A 00 E2 FC + + false + + + + ExeSplitter 1.3 (Split Method) -> Bill Prisoner / TPOC + + E9 FE 01 00 00 xx xx xx xx xx xx xx 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 73 76 63 45 72 30 31 31 2E 74 6D 70 00 00 00 00 00 00 00 00 00 64 A1 30 00 00 00 8B 40 0C 8B 40 0C 8B 00 85 C0 0F 84 5F 02 00 00 8B 48 30 80 39 6B 74 07 80 39 4B 74 02 EB E7 80 79 0C 33 74 02 EB DF 8B 40 18 C3 + + true + + + + ExeSplitter 1.3 (Split+Crypt Method) -> Bill Prisoner / TPOC + + 15 10 05 23 14 56 57 57 48 12 0B 16 66 66 66 66 66 66 66 66 66 02 C7 56 66 66 66 ED 26 6A ED 26 6A ED 66 E3 A6 69 E2 39 64 66 66 ED 2E 56 E6 5F 0D 12 61 E6 5F 2D 12 64 8D 81 E6 1F 6A 55 12 64 8D B9 ED 26 7E A5 33 ED 8A 8D 69 21 03 12 36 14 09 05 27 02 02 14 03 15 15 27 ED 2B 6A ED 13 6E ED B8 65 10 5A EB 10 7E EB 10 06 ED 50 65 95 30 ED 10 46 65 95 55 B4 ED A0 ED 50 65 95 37 ED 2B 6A EB DF AB 76 26 66 3F DF 68 66 66 66 9A 95 C0 6D AF 13 64 + + false + + + + ExeSplitter 1.3 (Split+Crypt Method) -> Bill Prisoner / TPOC + + E8 00 00 00 00 5D 81 ED 05 10 40 00 B9 xx xx xx xx 8D 85 1D 10 40 00 80 30 66 40 E2 FA 8F 98 67 66 66 xx xx xx xx xx xx xx 66 + + true + + + + ExeStealth -> WebToolMaster + + EB 58 53 68 61 72 65 77 61 72 65 2D 56 65 72 73 69 6F 6E 20 45 78 65 53 74 65 61 6C 74 68 2C 20 63 6F 6E 74 61 63 74 20 73 75 70 70 6F 72 74 40 77 65 62 74 6F 6F 6C 6D 61 73 74 65 72 2E 63 6F + + false + + + + EXEStealth 2.75 -> WebtoolMaster + + 90 60 90 E8 00 00 00 00 5D 81 ED D1 27 40 00 B9 15 00 00 00 + + true + + + + EXEStealth 2.76 Unregistered -> WebtoolMaster + + EB xx 45 78 65 53 74 65 61 6C 74 68 20 56 32 20 53 68 61 72 65 77 61 72 65 20 + + false + + + + ExeTools COM2EXE + + E8 xx xx 5D 83 ED xx 8C DA 2E 89 96 xx xx 83 C2 xx 8E DA 8E C2 2E 01 96 xx xx 60 + + true + + + + ExeTools v2.1 Encruptor by DISMEMBER + + E8 xx xx 5D 83 xx xx 1E 8C DA 83 xx xx 8E DA 8E C2 BB xx xx BA xx xx 85 D2 74 + + true + + + + Liuli + + E8 53 03 00 00 8B F0 56 56 E8 98 03 00 00 8B C8 + + false + + + + eXPressor 1.0 beta -> CGSoftLabs + + E9 35 14 00 00 E9 31 13 00 00 E9 98 12 00 00 E9 EF 0C 00 00 E9 42 13 00 00 E9 E9 02 00 00 E9 EF 0B 00 00 E9 1B 0D 00 00 CC CC CC CC CC CC CC CC CC CC CC CC CC CC CC CC CC CC CC CC CC CC CC CC CC CC CC CC CC CC CC CC CC CC CC CC CC CC CC CC CC CC CC CC CC + + true + + + + eXPressor 1.0 beta -> CGSoftLabs + + E9 35 14 00 00 E9 31 13 00 00 E9 98 12 00 00 E9 EF 0C 00 00 E9 42 13 00 00 E9 E9 02 00 00 E9 EF 0B 00 00 E9 1B 0D 00 00 CC CC CC CC CC CC CC CC CC CC CC CC CC CC CC CC CC CC CC CC CC CC CC CC CC CC CC CC CC CC CC CC CC CC CC CC CC CC CC CC CC CC CC CC CC CC CC CC CC CC CC CC CC CC CC CC CC CC CC CC CC CC CC 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2A 70 77 20 3D 20 30 78 25 30 34 78 20 20 2A 70 64 77 20 3D 20 30 78 25 30 38 78 00 00 00 00 00 00 00 00 00 42 61 64 20 70 6F 69 6E 74 65 72 3A 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2A 70 64 77 20 3D 20 30 78 25 30 38 78 00 00 00 45 72 72 6F 72 3A 00 00 54 68 65 20 25 68 73 20 66 69 6C 65 20 69 73 20 0A 6C 69 6E 6B 65 64 20 74 6F 20 6D 69 73 73 69 6E 67 20 65 78 70 + + true + + + + eXPressor 1.1 -> CGSoftLabs + + E9 xx xx 00 00 E9 xx xx 00 00 E9 xx 12 00 00 E9 xx 0C 00 00 E9 xx xx 00 00 E9 xx xx 00 00 E9 xx xx 00 00 + + true + + + + eXPressor 1.2 -> CGSoftLabs (h) + + 55 8B EC 81 EC D4 01 00 00 53 56 57 EB 0C 45 78 50 72 2D 76 2E 31 2E 32 2E 2E B8 xx xx xx xx 2B 05 84 xx xx xx A3 xx xx xx xx 83 3D xx xx xx xx 00 74 16 A1 xx xx xx xx 03 05 80 xx xx xx 89 85 54 FE FF FF E9 xx 07 00 00 C7 05 xx xx xx xx 01 00 00 00 68 04 + + false + + + + eXPressor 1.2 -> CGSoftLabs + + 55 8B EC 81 EC D4 01 00 00 53 56 57 EB 0C 45 78 50 72 2D 76 2E 31 2E 32 2E 2E + + true + + + + eXPressor 1.2.0 Beta PE Packer + + 55 8B EC 81 EC xx xx xx xx 53 56 57 EB xx 45 78 50 72 2D 76 2E 31 2E 32 2E 2E + + true + + + + eXPressor 1.2.0b + + 55 8B EC 81 EC D4 01 00 00 53 56 57 EB 0C 45 78 50 72 2D 76 2E 31 2E 32 2E 2E B8 xx xx xx 00 2B 05 84 xx xx 00 A3 xx xx xx 00 83 3D xx xx xx 00 00 74 16 A1 xx xx xx 00 03 05 80 xx xx 00 89 85 54 FE FF FF E9 xx 07 00 00 C7 05 xx xx xx 00 01 00 00 00 68 04 + + false + + + + eXPressor 1.3 -> CGSoftLabs + + 55 8B EC 83 EC xx 53 56 57 EB 0C 45 78 50 72 2D 76 2E 31 2E 33 2E 2E + + true + + + + eXPressor 1.4.5.1 -> CGSoftLabs (h) + + 55 8B EC 83 EC 58 53 56 57 83 65 DC 00 F3 EB 0C 65 58 50 72 2D 76 2E 31 2E 34 2E 00 A1 00 xx xx xx 05 00 xx xx xx A3 08 xx xx xx A1 08 xx xx xx B9 81 xx xx xx 2B 48 18 89 0D 0C xx xx xx 83 3D 10 xx xx xx 00 74 16 A1 08 xx xx xx 8B 0D 0C xx xx xx 03 48 14 + + false + + + + eXPressor 1.4.5.1 -> CGSoftLabs + + 55 8B EC 83 EC 58 53 56 57 83 65 DC 00 F3 EB 0C 65 58 50 72 2D 76 2E 31 2E 34 2E 00 A1 00 xx xx 00 05 00 xx xx 00 A3 08 xx xx 00 A1 08 xx xx 00 B9 81 xx xx 00 2B 48 18 89 0D 0C xx xx 00 83 3D 10 xx xx 00 00 74 16 A1 08 xx xx 00 8B 0D 0C xx xx 00 03 48 14 + + true + + + + eXPressor 1.4.5.1 -> CGSoftLabs + + 55 8B EC 83 EC 58 53 56 57 83 65 DC 00 F3 EB 0C 65 58 50 72 2D 76 2E 31 2E 34 2E 00 A1 00 xx xx 00 05 00 xx xx 00 A3 08 xx xx 00 A1 08 xx xx 00 B9 81 xx xx 00 2B 48 18 89 0D 0C xx xx 00 83 3D 10 xx xx 00 00 74 16 A1 08 xx xx 00 8B 0D 0C xx xx 00 03 48 14 89 4D CC E9 97 04 00 00 C7 05 10 xx xx 00 01 00 00 00 xx xx 68 54 xx xx 00 68 18 xx xx 00 6A 00 FF 15 E4 xx xx 00 83 7D 0C 01 74 04 83 65 08 00 6A 04 68 00 10 00 00 68 04 01 00 00 6A 00 FF 15 C4 xx xx 00 89 45 EC 68 04 01 00 00 FF 75 EC FF 75 08 FF 15 DC xx xx 00 8B 4D EC 8D 44 01 FF 89 45 AC 8B 45 AC 0F BE 00 83 F8 5C 74 09 8B 45 AC 48 89 45 AC EB EC 8B 45 AC 40 89 45 AC 8B 45 AC 2B 45 EC 89 45 B0 6A 04 68 00 10 00 00 68 04 01 00 00 6A 00 FF 15 C4 xx xx 00 89 45 FC 8B 4D B0 8B 75 EC 8B 7D FC 8B C1 C1 E9 02 + + true + + + + eXpressor v1.0 -> CGSoftLabs + + E9 35 14 00 00 E9 31 13 00 00 E9 98 12 00 00 E9 EF 0C 00 00 E9 42 13 + + false + + + + eXPressor V1.0 -> CGSoftLabs + + E9 35 14 00 00 E9 31 13 00 00 E9 98 12 00 00 E9 EF 0C 00 00 E9 42 13 00 00 E9 E9 02 00 00 E9 EF 0B 00 00 E9 1B 0D 00 00 + + true + + + + eXpressor v1.1 -> CGSoftLabs + + E9 15 13 00 00 E9 F0 12 00 00 E9 58 12 00 00 E9 AF 0C 00 00 E9 AE 02 00 00 E9 B4 0B 00 00 E9 E0 0C 00 00 + + true + + + + eXPressor v1.2 -> CGSoftLabs (h) + + 55 8B EC 81 EC D4 01 00 00 53 56 57 EB 0C 45 78 50 72 2D 76 2E 31 2E 32 2E 2E B8 xx xx xx xx 2B 05 84 xx xx xx A3 xx xx xx xx 83 3D xx xx xx xx 00 74 16 A1 xx xx xx xx 03 05 80 xx xx xx 89 85 54 FE FF FF E9 xx 07 00 00 C7 05 xx xx xx xx 01 00 00 00 68 04 01 00 00 8D 85 F0 FE FF FF 50 6A 00 FF 15 + + true + + + + eXPressor v1.2 -> CGSoftLabs + + 45 78 50 72 2D 76 2E 31 2E 32 2E + + false + + + + eXpressor v1.2 -> CGSoftLabs + + 55 8B EC 81 EC D4 01 00 00 53 56 57 EB 0C 45 78 50 72 2D 76 + + true + + + + eXPressor v1.2.0b + + 55 8B EC 81 EC D4 01 00 00 53 56 57 EB 0C 45 78 50 72 2D 76 2E 31 2E 32 2E 2E B8 xx xx xx 00 2B 05 84 xx xx 00 A3 xx xx xx 00 83 3D xx xx xx 00 00 74 16 A1 xx xx xx 00 03 05 80 xx xx 00 89 85 54 FE FF FF E9 xx 07 00 00 C7 05 xx xx xx 00 01 00 00 00 68 04 01 00 00 8D 85 F0 FE FF FF 50 6A 00 FF 15 xx xx xx 00 8D 84 05 EF FE FF FF 89 85 38 FE FF FF 8B 85 38 FE FF FF 0F BE 00 83 F8 5C + + false + + + + eXPressor v1.3 -> CGSoftLabs (h) + + 55 8B EC 83 EC xx 53 56 57 EB 0C 45 78 50 72 2D 76 2E 31 2E 33 2E 2E B8 xx xx xx xx 2B 05 xx xx xx xx A3 xx xx xx xx 83 3D xx xx xx xx 00 74 13 A1 xx xx xx xx 03 05 xx xx xx xx 89 xx xx E9 xx xx 00 00 C7 05 + + true + + + + eXPressor v1.3 -> CGSoftLabs + + 45 78 50 72 2D 76 2E 31 2E 33 2E + + false + + + + eXPressor V1.3 -> CGSoftLabs + + 55 8B EC 83 EC xx 53 56 57 EB 0C 45 + + true + + + + eXPressor v1.4 -> CGSoftLabs (h) + + 55 8B EC 83 EC xx 53 56 57 EB 0C 45 78 50 72 2D 76 2E 31 2E 34 2E 2E B8 + + true + + + + eXPressor v1.4 -> CGSoftLabs + + 65 58 50 72 2D 76 2E 31 2E 34 2E + + false + + + + eXpressor v1.4.5 -> CGSoftLabs + + 55 8B EC 83 EC 58 53 56 57 83 65 DC 00 F3 EB 0C + + true + + + + eXpressor v1.4.5 -> CGSoftLabs + + 55 8B EC 83 EC xx 53 56 57 83 65 DC 00 F3 EB 0C + + true + + + + eXPressor v1.4.5.1 -> CGSoftLabs (h) + + 55 8B EC 83 EC 58 53 56 57 83 65 DC 00 F3 EB 0C 65 58 50 72 2D 76 2E 31 2E 34 2E 00 A1 00 xx xx xx 05 00 xx xx xx A3 08 xx xx xx A1 08 xx xx xx B9 81 xx xx xx 2B 48 18 89 0D 0C xx xx xx 83 3D 10 xx xx xx 00 74 16 A1 08 xx xx xx 8B 0D 0C xx xx xx 03 48 14 89 4D CC + + true + + + + eXPressor V1.4.5.1 -> CGSoftLabs + + 55 8B EC 83 EC 58 53 56 57 83 65 DC 00 F3 EB 0C 65 58 50 72 2D 76 2E 31 2E 34 2E 00 A1 00 xx xx 00 05 00 xx xx 00 A3 08 xx xx 00 A1 08 xx xx 00 B9 81 xx xx 00 2B 48 18 89 0D 0C xx xx 00 83 3D + + true + + + + eXPressor V1.4.5.1 -> CGSoftLabs + + 55 8B EC 83 EC xx 53 56 57 83 65 xx 00 F3 EB 0C + + true + + + + eXPressor V1.4.5.x -> CGSoftLabs + + 55 8B EC 83 EC xx 53 56 57 83 65 xx 00 F3 EB 0C 65 58 50 72 2D 76 2E 31 2E 34 2E 00 A1 00 xx xx 00 05 00 xx xx 00 A3 xx xx xx 00 A1 xx xx xx 00 B9 xx xx xx 00 2B 48 18 89 0D xx xx xx 00 83 3D + + true + + + + eXPressor v1.5.0.1 (Options -> Light, Full support) CGSoftLabs + + 55 8B EC 81 EC xx 02 00 00 53 56 57 83 A5 xx FD FF FF 00 F3 EB 0C 65 58 50 72 2D 76 2E 31 2E 35 + + true + + + + eXPressor v1.5.0.1 (Options -> Protection) CGSoftLabs + + 5E 00 00 80 00 00 00 68 91 5D D4 27 35 C5 5A 4C A5 40 48 C4 08 4E C0 + + true + + + + eXPressor v1.5x -> CGSoftLabs (h) + + 55 8B EC 81 EC 58 02 00 00 53 56 57 83 A5 CC FD FF FF 00 F3 EB 0C 65 58 50 72 2D 76 2E 31 2E 35 2E 00 83 7D 0C 01 75 23 + + true + + + + eXPressor.PacK V1.5.0.X -> CGSoftLabs ! Sign by fly + + 55 8B EC 81 EC xx xx xx xx 53 56 57 83 A5 xx xx xx xx xx F3 EB 0C 65 58 50 72 2D 76 2E 31 2E 35 2E 00 83 7D 0C xx 75 23 8B 45 08 A3 xx xx xx xx 6A 04 68 00 10 00 00 68 20 03 00 00 6A 00 FF 15 xx xx xx xx A3 xx xx xx xx EB 04 + + true + + + + eXPressor.Protection 1.5.0.X -> CGSoftLabs + + EB 01 68 EB 01 xx xx xx xx 83 EC 0C 53 56 57 EB 01 xx 83 3D xx xx xx xx 00 74 08 EB 01 E9 E9 56 01 00 00 EB 02 E8 E9 C7 05 xx xx xx xx 01 00 00 00 EB 01 C2 E8 E2 05 00 00 EB 02 DA 9F 68 xx xx xx xx 68 xx xx xx xx B8 xx xx xx xx FF D0 59 59 EB 01 C8 EB 02 + + false + + + + eXPressor.Protection V1.5.0.X -> CGSoftLabs ! Sign by fly + + EB 01 68 EB 01 xx xx xx xx 83 EC 0C 53 56 57 EB 01 xx 83 3D xx xx xx xx 00 74 08 EB 01 E9 E9 56 01 00 00 EB 02 E8 E9 C7 05 xx xx xx xx 01 00 00 00 EB 01 C2 E8 E2 05 00 00 EB 02 DA 9F 68 xx xx xx xx 68 xx xx xx xx B8 xx xx xx xx FF D0 59 59 EB 01 C8 EB 02 66 F0 68 xx xx xx xx E8 0E 05 00 00 59 EB 01 DD 83 65 F4 00 EB 07 8B 45 F4 40 89 45 F4 83 7D F4 61 73 1F EB 02 DA 1A 8B 45 F4 0F xx xx xx xx xx xx 33 45 F4 8B 4D F4 88 xx xx xx xx xx EB 01 EB EB + + false + + + + EZIP v1.0 + + E9 19 32 00 00 E9 7C 2A 00 00 E9 19 24 00 00 E9 FF 23 00 00 E9 1E 2E 00 00 E9 88 2E 00 00 E9 2C + + true + + + + ? + + 55 8B EC B8 xx xx xx xx E8 xx xx xx xx 53 56 57 0F 31 8B D8 0F 31 8B D0 2B D3 C1 EA 10 B8 xx xx xx xx 0F 6E C0 B8 xx xx xx xx 0F 6E C8 0F F5 C1 0F 7E C0 0F 77 03 C2 xx xx xx xx xx FF E0 + + true + + + + FACRYPT v1.0 + + B9 xx xx B3 xx 33 D2 BE xx xx 8B FE AC 32 C3 AA 49 43 32 E4 03 D0 E3 + + true + + + + FakeNinja v2.8 (Anti-Debug) -> Spirit + + 64 A1 18 00 00 00 EB 02 C3 11 8B 40 30 EB 01 0F 0F B6 40 02 83 F8 01 74 FE EB 01 E8 90 C0 FF FF EB 03 BD F4 B5 64 A1 30 00 00 00 0F B6 40 02 74 01 BA 74 E0 50 00 64 A1 30 00 00 00 83 C0 68 8B 00 EB 00 83 F8 70 74 CF EB 02 EB FE 90 90 90 0F 31 33 C9 03 C8 0F 31 2B C1 3D FF 0F 00 00 73 EA E8 08 00 00 00 C1 3D FF 0F 00 00 74 AA EB 07 E8 8B 40 30 EB 08 EA 64 A1 18 00 00 00 EB F2 90 90 90 BA xx xx xx xx FF E2 64 11 40 00 FF 35 84 11 40 00 E8 40 11 00 00 6A 00 6A 00 FF 35 70 11 40 00 FF 35 84 11 40 00 E8 25 11 00 00 FF + + false + + + + FakeNinja v2.8 -> Spirit + + BA xx xx xx xx FF E2 64 11 40 00 FF 35 84 11 40 00 E8 40 + + false + + + + FASM 1.5x + + 6A 00 FF 15 xx xx 40 00 A3 xx xx 40 00 + + false + + + + fds0ft c0m pr0tect v0.4b + + 8C CA 2E xx xx xx xx B4 30 8B xx xx xx 8B xx xx xx 8E DA A3 xx xx 8C xx xx xx 89 xx xx xx 89 xx xx xx EB + + true + + + + fEaRzCrypter v1.0 -> fEaRz + + 55 8B EC B9 09 00 00 00 6A 00 6A 00 49 75 xx 53 56 57 B8 xx xx xx xx E8 xx xx xx xx 33 C0 55 68 xx xx xx xx 64 FF 30 64 89 20 BA xx xx xx xx B8 xx xx xx xx E8 xx xx xx xx 8B D8 85 DB 75 xx 6A 00 + + true + + + + File Analyzer Compiled Datafile Version %v3.%v4 + + 46 69 6C 65 20 41 6E 61 6C 79 7A 65 72 20 43 6F 6D 70 69 6C 65 64 20 44 61 74 61 66 69 6C 65 20 56 65 72 73 69 6F 6E xx V3 xx V4 + + false + + + + File Analyzer Compiled Datafile Version + + 46 69 6C 65 20 41 6E 61 6C 79 7A 65 72 20 43 6F 6D 70 69 6C 65 64 20 44 61 74 61 66 69 6C 65 20 56 65 72 73 69 6F 6E + + false + + + + File Analyzer Extended Datafile Version %v3.%v4 + + 23 03 45 58 54 44 V3 V4 3A 03 + + false + + + + File Analyzer Extended Datafile Version + + 23 03 45 58 54 44 xx xx 3A 03 + + false + + + + File Analyzer Registration file v1.0 + + 24 46 41 52 45 47 24 4D 2D xx xx xx xx 31 + + false + + + + File Analyzer Registration file v1.1 + + 24 46 41 52 45 47 24 45 4E 43 3D xx 26 26 52 45 47 3D xx 26 26 45 58 50 3D + + false + + + + FileShield + + 50 1E EB xx 90 00 00 8B D8 + + true + + + + Fish PE Shield 1.01 -> HellFish + + 55 8B EC 83 C4 D0 53 56 57 8B 45 10 83 C0 0C 8B 00 89 + + false + + + + Fish PE Shield 1.01 -> HellFish + + 55 8B EC 83 C4 D0 53 56 57 8B 45 10 83 C0 0C 8B 00 89 45 DC 83 7D DC 00 75 08 E8 AD FF FF FF 89 45 DC E8 C1 FE FF FF 8B 10 03 55 DC 89 55 E4 83 C0 04 8B 10 89 55 FC 83 C0 04 8B 10 89 55 F4 83 C0 04 8B 10 89 55 F8 83 C0 04 8B 10 89 55 F0 83 C0 04 8B 10 89 55 EC 83 C0 04 8B 00 89 45 E8 8B 45 E4 8B 58 04 03 5D E4 8B FB 8B 45 E4 8B 30 4E 85 F6 72 2B 46 C7 45 E0 00 00 00 00 83 7B 04 00 74 14 + + false + + + + Fish PE Shield 1.01 -> HellFish + + 60 E8 12 FE FF FF C3 90 09 00 00 00 2C 00 00 00 + + true + + + + Fish PE Shield 1.01 -> HellFish + + 60 E8 12 FE FF FF C3 90 09 00 00 00 2C 00 00 00 xx xx xx xx C4 03 00 00 BC A0 00 00 00 40 01 00 xx xx xx xx 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 99 00 00 00 00 8A 00 00 00 10 00 00 28 88 00 00 40 xx 4B 00 00 00 02 00 00 00 A0 00 00 18 01 00 00 40 xx 4C 00 00 00 0C 00 00 00 B0 00 00 38 0A 00 00 40 xx 4E 00 00 00 00 00 00 00 C0 00 00 40 39 00 00 40 xx 4E 00 00 00 08 00 00 00 00 01 00 C8 06 00 00 40 + + true + + + + Fish PE Shield 1.12/1.16 -> HellFish + + 55 8B EC 83 C4 D0 53 56 57 8B 45 10 83 C0 0C 8B 00 89 45 DC + + false + + + + Fish PE Shield 1.12/1.16 -> HellFish + + 55 8B EC 83 C4 D0 53 56 57 8B 45 10 83 C0 0C 8B 00 89 45 DC 83 7D DC 00 75 08 E8 BD FE FF FF 89 45 DC E8 E1 FD FF FF 8B 00 03 45 DC 89 45 E4 E8 DC FE FF FF 8B D8 BA 8E 4E 0E EC 8B C3 E8 2E FF FF FF 89 45 F4 BA 04 49 32 D3 8B C3 E8 1F FF FF FF 89 45 F8 BA 54 CA AF 91 8B C3 E8 10 FF FF FF 89 45 F0 BA AC 33 06 03 8B C3 E8 01 FF FF FF 89 45 EC BA 1B C6 46 79 8B C3 E8 F2 FE FF FF 89 45 E8 BA AA FC 0D 7C 8B C3 E8 E3 FE FF FF 89 45 FC 8B 45 E4 8B 58 04 03 5D E4 8B FB 8B 45 E4 8B 30 4E 85 F6 72 2B + + false + + + + Fish PE Shield 1.12/1.16 -> HellFish + + 60 E8 EA FD FF FF FF D0 C3 8D 40 00 xx 00 00 00 2C 00 00 00 + + true + + + + Fish PE Shield 1.12/1.16 -> HellFish + + 60 E8 EA FD FF FF FF D0 C3 8D 40 00 xx 00 00 00 2C 00 00 00 xx xx xx 00 xx xx 00 00 xx xx xx 00 00 xx xx 00 xx xx xx 00 xx xx xx 00 xx 00 00 00 00 xx xx 00 xx xx 00 00 xx 00 00 00 00 xx xx 00 00 10 00 00 xx xx xx 00 40 xx xx xx 00 00 xx xx 00 00 xx xx 00 xx xx xx 00 40 xx xx xx 00 00 xx 00 00 00 xx xx 00 xx xx 00 00 40 + + true + + + + Fish PE Shield 1.16 -> HellFish + + 60 E8 EA FD FF FF FF D0 C3 8D 40 00 xx 00 00 00 2C 00 00 00 xx xx xx 00 xx xx 00 00 xx xx xx 00 00 xx xx 00 xx xx xx 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 xx 00 00 00 00 xx xx 00 00 10 00 00 xx xx xx 00 40 xx xx xx 00 00 xx xx 00 00 xx xx 00 xx xx xx 00 40 xx xx xx 00 00 xx 00 00 00 xx xx 00 xx xx 00 00 40 + + true + + + + FishPE V1.0X -> hellfish ! Sign by fly + + 60 E8 xx xx xx xx C3 90 09 00 00 00 2C 00 00 00 xx xx xx xx C4 03 00 00 BC A0 00 00 00 40 01 00 xx xx xx xx 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 99 00 00 00 00 8A 00 00 00 10 00 00 xx xx 00 00 xx xx xx xx 00 00 02 00 00 00 A0 00 00 18 01 00 00 xx xx xx xx 00 00 0C 00 00 00 B0 00 00 38 0A 00 00 xx xx xx xx 00 00 00 00 00 00 C0 00 00 40 39 00 00 xx xx xx xx 00 00 08 00 00 00 00 01 00 C8 06 00 00 + + true + + + + FishPE V1.0X -> hellfish + + 60 E8 xx xx xx xx C3 90 09 00 00 00 2C 00 00 00 xx xx xx xx C4 03 00 00 BC A0 00 00 00 40 01 00 xx xx xx xx 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 99 00 00 00 00 8A 00 00 00 10 00 00 xx xx 00 00 xx xx xx xx 00 00 02 00 00 00 A0 00 00 18 01 00 00 + + true + + + + FixupPak 1.20 + + 55 E8 00 00 00 00 5D 81 ED xx xx 00 00 BE 00 xx 00 00 03 F5 BA 00 00 xx xx 2B D5 8B DD 33 C0 AC 3C 00 74 3D 3C 01 74 0E 3C 02 74 0E 3C 03 74 0D 03 D8 29 13 EB E7 66 AD EB F6 AD EB F3 AC 0F B6 C8 3C 00 74 06 3C 01 74 09 EB 0A 66 AD 0F B7 C8 EB 03 AD 8B C8 + + false + + + + FixupPak v1.20 + + 55 E8 00 00 00 00 5D 81 ED xx xx 00 00 BE 00 xx 00 00 03 F5 BA 00 00 xx xx 2B D5 8B DD 33 C0 AC 3C 00 74 3D 3C 01 74 0E 3C 02 74 0E 3C 03 74 0D 03 D8 29 13 EB E7 66 AD EB F6 AD EB F3 AC 0F B6 C8 3C 00 74 06 3C 01 74 09 EB 0A 66 AD 0F B7 C8 EB 03 AD 8B C8 AC 0F B6 C0 03 D8 29 13 E2 FA EB BC 8D 85 xx xx 00 00 5D FF E0 00 00 00 00 08 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 + + true + + + + Fly-Crypter 1.0 -> ut1lz + + 53 56 57 55 BB 2C xx xx 44 BE 00 30 44 44 BF 20 xx xx 44 80 7B 28 00 75 16 83 3F 00 74 11 8B 17 89 D0 33 D2 89 17 8B E8 FF D5 83 3F 00 75 EF 83 3D 04 30 44 44 00 74 06 FF 15 58 30 44 44 80 7B 28 02 75 0A 83 3E 00 75 05 33 C0 89 43 0C FF 15 20 30 44 44 80 7B 28 01 76 05 83 3E 00 74 22 8B 43 10 85 C0 74 1B FF 15 18 30 44 44 8B 53 10 8B 42 10 3B 42 04 74 0A 85 C0 74 06 50 E8 2F FA FF FF FF 15 24 30 44 44 80 7B 28 01 75 03 FF 53 24 80 7B 28 00 74 05 E8 35 FF FF FF 83 3B 00 75 17 83 3D 10 xx xx 44 00 74 06 FF 15 10 xx xx 44 8B 06 50 E8 51 FA FF FF 8B 03 56 8B F0 8B FB B9 0B 00 00 00 F3 A5 5E E9 73 FF FF FF 5D 5F 5E 5B C3 A3 00 30 44 44 E8 26 FF FF FF C3 + + false + + + + Fly-Crypter 1.0 -> ut1lz + + 55 8B EC 83 C4 F0 53 B8 18 22 44 44 E8 7F F7 FF FF E8 0A F1 FF FF B8 09 00 00 00 E8 5C F1 FF FF 8B D8 85 DB 75 05 E8 85 FD FF FF 83 FB 01 75 05 E8 7B FD FF FF 83 FB 02 75 05 E8 D1 FD FF FF 83 FB 03 75 05 E8 87 FE FF FF 83 FB 04 75 05 E8 5D FD FF FF 83 FB 05 75 05 E8 B3 FD FF FF 83 FB 06 75 05 E8 69 FE FF FF 83 FB 07 75 05 E8 5F FE FF FF 83 FB 08 75 05 E8 95 FD FF FF 83 FB 09 75 05 E8 4B FE FF FF 5B E8 9D F2 FF FF 90 + + true + + + + Free Pascal 0.99.10 + + E8 00 6E 00 00 55 89 E5 8B 7D 0C 8B 75 08 89 F8 8B 5D 10 29 + + false + + + + Free Pascal 1.06 + + C6 05 xx xx 40 00 xx E8 xx xx 00 00 + + false + + + + Free Pascal v0.99.10 + + xx xx xx xx xx xx xx xx xx xx xx xx xx xx xx xx xx xx xx E8 00 6E 00 00 55 89 E5 8B 7D 0C 8B 75 08 89 F8 8B 5D 10 29 + + true + + + + Free Pascal v1.0.10 (win32 console) + + C6 05 xx xx xx 00 01 E8 xx xx 00 00 C6 05 xx xx xx 00 00 E8 xx xx 00 00 50 E8 00 00 00 00 FF 25 xx xx xx 00 55 89 E5 xx EC + + false + + + + Free Pascal v1.0.10 (win32 GUI) + + C6 05 xx xx xx 00 00 E8 xx xx 00 00 50 E8 00 00 00 00 FF 25 xx xx xx 00 55 89 E5 + + false + + + + FreeBASIC 0.16b + + 55 89 E5 83 EC 08 C7 04 24 01 00 00 00 FF 15 xx xx xx 00 E8 88 FF FF FF 89 EC 31 C0 5D C3 89 F6 55 89 E5 83 EC 08 C7 04 24 02 00 00 00 FF 15 xx xx xx 00 E8 68 FF FF FF 89 EC 31 C0 5D C3 89 F6 55 89 E5 83 EC 08 8B 45 08 89 04 24 FF 15 xx xx xx 00 89 EC 5D + + false + + + + FreeBASIC 0.16b + + 55 89 E5 83 EC 08 C7 04 24 01 00 00 00 FF 15 xx xx xx 00 E8 88 FF FF FF 89 EC 31 C0 5D C3 89 F6 55 89 E5 83 EC 08 C7 04 24 02 00 00 00 FF 15 xx xx xx 00 E8 68 FF FF FF 89 EC 31 C0 5D C3 89 F6 55 89 E5 83 EC 08 8B 45 08 89 04 24 FF 15 xx xx xx 00 89 EC 5D C3 8D 76 00 8D BC 27 00 00 00 00 55 89 E5 83 EC 08 8B 45 08 89 04 24 FF 15 xx xx xx 00 89 EC 5D C3 90 90 90 90 90 90 90 90 90 90 + + true + + + + FreeBASIC v0.11 + + E8 xx xx 00 00 E8 01 00 00 00 C3 55 89 E5 + + true + + + + FreeCryptor 0.1 (build 001)-> GlOFF + + 8B 04 24 40 90 83 C0 07 80 38 90 90 74 02 EB FF 68 26 xx xx 00 64 FF 35 00 00 00 00 64 89 25 00 00 00 00 FF E4 90 8B 04 24 64 A3 00 00 00 00 8B 64 24 08 90 83 C4 08 + + false + + + + FreeCryptor 0.1 (build 002) -> GlOFF + + 8B 04 24 40 90 83 C0 07 80 38 90 90 74 02 EB FF 90 68 27 xx xx 00 64 FF 35 00 00 00 00 64 89 25 00 00 00 00 FF E4 90 8B 04 24 64 A3 00 00 00 00 8B 64 24 08 90 83 C4 08 + + false + + + + FreeCryptor 0.2 (build 002) -> GlOFF + + 33 D2 90 1E 68 1B xx xx xx 0F A0 1F 8B 02 90 50 54 8F 02 90 90 8E 64 24 08 FF E2 58 50 33 D2 52 83 F8 01 9B 40 8A 10 89 14 24 90 D9 04 24 90 D9 FA D9 5C 24 FC 8B 5C 24 FC 81 F3 C2 FC 1D 1C 75 E3 74 01 62 FF D0 90 5A 33 C0 8B 54 24 08 90 64 8F 00 90 83 C2 08 52 5C 5A + + false + + + + FreeJoiner 1.5.1 -> GlOFF + + 90 87 FF 90 90 B9 2B 00 00 00 BA 07 10 40 00 83 C2 03 90 87 FF 90 90 B9 04 00 00 00 90 87 FF 90 33 C9 C7 05 09 30 40 00 00 00 00 00 68 00 01 00 00 68 21 30 40 00 6A 00 E8 B7 02 00 00 6A 00 68 80 00 00 00 6A 03 6A 00 6A 00 68 00 00 00 80 68 21 30 40 00 E8 8F 02 00 00 A3 19 30 40 00 90 87 FF 90 8B 15 09 30 40 00 81 C2 04 01 00 00 F7 DA 6A 02 6A 00 52 + + true + + + + FreeJoiner 1.5.2 (Stub engine 1.6) -> GlOFF + + E8 46 FD FF FF 50 E8 0C 00 00 00 FF 25 08 20 40 00 FF 25 0C 20 40 00 FF 25 10 20 40 00 FF 25 14 20 40 00 FF 25 18 20 40 00 FF 25 1C 20 40 00 FF 25 20 20 40 00 FF 25 24 20 40 00 FF 25 28 20 40 00 FF 25 00 20 40 00 + + true + + + + FreeJoiner 1.5.3 (Stub engine 1.7) -> GlOFF + + E8 33 FD FF FF 50 E8 0D 00 00 00 CC FF 25 08 20 40 00 FF 25 0C 20 40 00 FF 25 10 20 40 00 FF 25 14 20 40 00 FF 25 18 20 40 00 FF 25 1C 20 40 00 FF 25 20 20 40 00 FF 25 24 20 40 00 FF 25 28 20 40 00 FF 25 00 20 40 00 + + true + + + + FreeJoiner 1.5.3 (Stub engine 1.7.1) -> GlOFF + + 86 D6 90 86 F2 B9 93 60 08 FE 90 86 D6 90 86 F2 B9 9D 13 45 01 86 D6 90 86 F2 81 C2 93 60 08 FE 33 C9 B9 30 74 4D FF 86 D6 90 86 F2 33 C9 C7 05 B4 17 40 00 00 00 00 00 90 68 00 01 00 00 68 D1 17 40 00 6A 00 E8 CE 02 00 00 90 33 C9 86 D6 90 86 F2 6A 00 68 80 00 00 00 6A 03 6A 00 6A 00 68 00 00 00 80 68 D1 17 40 00 E8 9E 02 00 00 A3 CD 17 40 00 86 D6 + + false + + + + FreeJoiner 1.5.3 (Stub engine 1.7.1) -> GlOFF + + E8 02 FD FF FF 6A 00 E8 0D 00 00 00 CC FF 25 80 10 40 00 FF 25 84 10 40 00 FF 25 88 10 40 00 FF 25 8C 10 40 00 FF 25 90 10 40 00 FF 25 94 10 40 00 FF 25 98 10 40 00 FF 25 9C 10 40 00 FF 25 A0 10 40 00 FF 25 A8 10 40 00 + + true + + + + FreeJoiner Small (build 014-020) -> GlOFF + + E8 xx xx FF FF 6A 00 E8 0D 00 00 00 CC FF 25 78 10 40 00 FF 25 7C 10 40 00 FF 25 80 10 40 00 FF 25 84 10 40 00 FF 25 88 10 40 00 FF 25 8C 10 40 00 FF 25 90 10 40 00 FF 25 94 10 40 00 FF 25 98 10 40 00 FF 25 9C 10 40 00 FF 25 A0 10 40 00 FF 25 A4 10 40 00 FF 25 AC 10 40 00 + + true + + + + FreeJoiner Small (build 014/015) -> GlOFF + + 55 8B EC 83 C4 F0 86 FF 68 00 01 00 00 68 F8 13 40 00 6A 00 E8 F3 01 00 00 8A C0 6A 00 68 80 00 00 00 6A 03 6A 00 6A 00 68 00 00 00 80 68 F8 13 40 00 E8 C9 01 00 00 A3 E0 13 40 00 40 0F 84 8B 01 00 00 90 90 90 90 90 6A 02 6A 00 6A FB FF 35 E0 13 40 00 E8 D1 01 00 00 86 FF 6A 00 8D 45 FC 50 6A 04 8D 45 F8 50 FF 35 E0 13 40 00 E8 B2 01 00 00 8A C0 6A 00 8D 45 FC 50 6A 01 8D 45 F3 50 + + false + + + + FreeJoiner Small (build 014/015) -> GlOFF + + E8 0E FE FF FF 6A 00 E8 0D 00 00 00 CC FF 25 78 10 40 00 FF 25 7C 10 40 00 FF 25 80 10 40 00 FF 25 84 10 40 00 FF 25 88 10 40 00 FF 25 8C 10 40 00 FF 25 90 10 40 00 FF 25 94 10 40 00 FF 25 98 10 40 00 FF 25 9C 10 40 00 FF 25 A0 10 40 00 FF 25 A4 10 40 00 FF 25 AC 10 40 00 + + true + + + + FreeJoiner Small (build 017) -> GlOFF + + 55 8B EC 83 C4 F0 86 FF 86 DB 86 FF 68 00 01 00 00 68 18 20 40 00 6A 00 E8 FF 01 00 00 8A E4 6A 00 68 80 00 00 00 6A 03 6A 00 6A 00 68 00 00 00 80 68 18 20 40 00 E8 D5 01 00 00 A3 00 20 40 00 40 0F 84 97 01 00 00 8A E4 6A 02 6A 00 6A FB FF 35 00 20 40 00 E8 E0 01 00 00 86 FF 86 DB 86 FF 6A 00 8D 45 FC 50 6A 04 8D 45 F8 50 FF 35 00 20 40 00 E8 BD 01 00 00 8A E4 6A 00 8D 45 FC 50 6A 01 8D 45 F3 50 + + false + + + + FreeJoiner Small (build 017) -> GlOFF + + E8 FE FD FF FF 6A 00 E8 0D 00 00 00 CC FF 25 78 10 40 00 FF 25 7C 10 40 00 FF 25 80 10 40 00 FF 25 84 10 40 00 FF 25 88 10 40 00 FF 25 8C 10 40 00 FF 25 90 10 40 00 FF 25 94 10 40 00 FF 25 98 10 40 00 FF 25 9C 10 40 00 FF 25 A0 10 40 00 FF 25 A4 10 40 00 FF 25 AC 10 40 00 + + true + + + + FreeJoiner Small (build 023) -> GlOFF + + E8 E1 FD FF FF 6A 00 E8 0C 00 00 00 FF 25 78 10 40 00 FF 25 7C 10 40 00 FF 25 80 10 40 00 FF 25 84 10 40 00 FF 25 88 10 40 00 FF 25 8C 10 40 00 FF 25 90 10 40 00 FF 25 94 10 40 00 FF 25 98 10 40 00 FF 25 9C 10 40 00 FF 25 A0 10 40 00 FF 25 A4 10 40 00 FF 25 AC 10 40 00 + + true + + + + FreeJoiner Small (build 029) -> GlOFF + + 50 32 C4 8A C3 58 E8 DE FD FF FF 6A 00 E8 0D 00 00 00 CC FF 25 78 10 40 00 FF 25 7C 10 40 00 FF 25 80 10 40 00 FF 25 84 10 40 00 FF 25 88 10 40 00 FF 25 8C 10 40 00 FF 25 90 10 40 00 FF 25 94 10 40 00 FF 25 98 10 40 00 FF 25 9C 10 40 00 FF 25 A0 10 40 00 FF 25 A4 10 40 00 FF 25 AC 10 40 00 + + true + + + + FreeJoiner Small (build 031/032) -> GlOFF + + 50 32 xx 66 8B C3 58 E8 xx FD FF FF 6A 00 E8 0D 00 00 00 CC FF 25 78 10 40 00 FF 25 7C 10 40 00 FF 25 80 10 40 00 FF 25 84 10 40 00 FF 25 88 10 40 00 FF 25 8C 10 40 00 FF 25 90 10 40 00 FF 25 94 10 40 00 FF 25 98 10 40 00 FF 25 9C 10 40 00 FF 25 A0 10 40 00 FF 25 A4 10 40 00 FF 25 AC 10 40 00 + + true + + + + FreeJoiner Small (build 033) -> GlOFF + + 50 66 33 C3 66 8B C1 58 E8 AC FD FF FF 6A 00 E8 0D 00 00 00 CC FF 25 78 10 40 00 FF 25 7C 10 40 00 FF 25 80 10 40 00 FF 25 84 10 40 00 FF 25 88 10 40 00 FF 25 8C 10 40 00 FF 25 90 10 40 00 FF 25 94 10 40 00 FF 25 98 10 40 00 FF 25 9C 10 40 00 FF 25 A0 10 40 00 FF 25 A4 10 40 00 FF 25 AC 10 40 00 + + true + + + + FreeJoiner Small (build 035) -> GlOFF + + 51 33 CB 86 C9 59 E8 9E FD FF FF 66 87 DB 6A 00 E8 0C 00 00 00 FF 25 78 10 40 00 FF 25 7C 10 40 00 FF 25 80 10 40 00 FF 25 84 10 40 00 FF 25 88 10 40 00 FF 25 8C 10 40 00 FF 25 90 10 40 00 FF 25 94 10 40 00 FF 25 98 10 40 00 FF 25 9C 10 40 00 FF 25 A0 10 40 00 FF 25 A4 10 40 00 FF 25 AC 10 40 00 + + true + + + + FreePascal 1.0.4 Win32 -> (Berczi Gabor, Pierre Muller and Peter Vreman) + + 55 89 E5 C6 05 xx xx xx xx 00 E8 xx xx xx xx 55 31 ED 89 E0 A3 xx xx xx xx 66 8C D5 89 2D xx xx xx xx DB E3 D9 2D xx xx xx xx 31 ED E8 xx xx xx xx 5D E8 xx xx xx xx C9 C3 + + false + + + + FreePascal 1.0.4 Win32 DLL -> (Berczi Gabor, Pierre Muller and Peter Vreman) + + C6 05 xx xx xx xx 00 55 89 E5 53 56 57 8B 7D 08 89 3D xx xx xx xx 8B 7D 0C 89 3D xx xx xx xx 8B 7D 10 89 3D xx xx xx xx E8 xx xx xx xx 5F 5E 5B 5D C2 0C 00 + + false + + + + FreePascal 2.0.0 Win32 -> (Berczi Gabor, Pierre Muller and Peter Vreman) + + 55 89 E5 C6 05 xx xx xx xx 00 E8 xx xx xx xx 6A 00 64 FF 35 00 00 00 00 89 E0 A3 xx xx xx xx 55 31 ED 89 E0 A3 xx xx xx xx 66 8C D5 89 2D xx xx xx xx E8 xx xx xx xx 31 ED E8 xx xx xx xx 5D E8 xx xx xx xx C9 C3 + + false + + + + FreePascal 2.0.0 Win32 -> Pierre Muller and Peter Vreman + + C6 05 00 80 40 00 01 E8 74 00 00 00 C6 05 00 80 40 00 00 E8 68 00 00 00 50 E8 00 00 00 00 FF 25 D8 A1 40 00 90 90 90 90 90 90 90 90 90 90 90 90 55 89 E5 83 EC 04 89 5D FC E8 92 00 00 00 E8 ED 00 00 00 89 C3 B9 xx 70 40 00 89 DA B8 00 00 00 00 E8 0A 01 00 00 E8 C5 01 00 00 89 D8 E8 3E 02 00 00 E8 B9 01 00 00 E8 54 02 00 00 8B 5D FC C9 C3 8D 76 00 00 00 00 00 00 00 00 00 00 00 00 00 55 89 E5 C6 05 10 80 40 00 00 E8 D1 03 00 00 6A 00 64 FF 35 00 00 00 00 89 E0 A3 xx 70 40 00 55 31 ED 89 E0 A3 20 80 40 00 66 8C D5 89 2D 30 80 40 00 E8 B9 03 00 00 31 ED E8 72 FF FF FF 5D E8 BC 03 00 00 C9 C3 00 00 00 00 00 00 00 00 00 00 55 89 E5 83 EC 08 E8 15 04 00 00 A1 xx 70 40 00 89 45 F8 B8 01 00 00 00 89 45 FC 3B 45 F8 7F 2A FF 4D FC 90 FF 45 FC 8B 45 FC 83 3C C5 xx 70 40 00 00 74 09 8B 04 C5 xx 70 40 + + true + + + + FreePascal 2.0.0 Win32 + + C6 05 00 80 40 00 01 E8 74 00 00 00 C6 05 00 80 40 00 00 E8 68 00 00 00 50 E8 00 00 00 00 FF 25 D8 A1 40 00 90 90 90 90 90 90 90 90 90 90 90 90 55 89 E5 83 EC 04 89 5D FC E8 92 00 00 00 E8 ED 00 00 00 89 C3 B9 xx 70 40 00 89 DA B8 00 00 00 00 E8 0A 01 00 + + true + + + + FreePascal 2.0.0 Win32 + + C6 05 xx xx xx xx 01 E8 74 00 00 00 C6 05 00 80 40 00 00 E8 68 00 00 00 50 E8 00 00 00 00 FF 25 D8 A1 40 00 90 90 90 90 90 90 90 90 90 90 90 90 55 89 E5 83 EC 04 89 5D FC E8 92 00 00 00 E8 ED 00 00 00 89 C3 B9 xx 70 40 00 89 DA B8 00 00 00 00 E8 0A 01 00 + + true + + + + Freshbind v2.0 -> gFresh + + 64 A1 00 00 00 00 55 89 E5 6A FF 68 1C A0 41 00 + + true + + + + from NORMAN Anti-Virus Utilites + + E8 xx xx 5B 52 45 2F 4E 44 44 53 5D 0D 0A + + true + + + + Frusion -> biff + + 83 EC 0C 53 55 56 57 68 04 01 00 00 C7 44 24 14 + + true + + + + FSG 1.00 (Eng) -> dulek/xt + + BB D0 01 40 00 BF 00 10 40 00 BE xx xx xx 00 53 E8 0A 00 00 00 02 D2 75 05 8A 16 46 12 D2 C3 FC B2 80 A4 6A 02 5B FF 14 24 73 F7 33 C9 FF 14 24 73 18 33 C0 FF 14 24 73 21 B3 02 41 B0 10 FF 14 24 12 C0 73 F9 75 3F AA EB DC E8 43 00 00 00 2B CB 75 10 E8 38 + + false + + + + FSG 1.10 (Eng) -> bart/xt + + BB D0 01 40 00 BF 00 10 40 00 BE xx xx xx 00 53 E8 0A 00 00 00 02 D2 75 05 8A 16 46 12 D2 C3 B2 80 A4 6A 02 5B FF 14 24 73 F7 33 C9 FF 14 24 73 18 33 C0 FF 14 24 73 21 B3 02 41 B0 10 FF 14 24 12 C0 73 F9 75 3F AA EB DC E8 43 00 00 00 2B CB 75 10 E8 38 00 + + true + + + + FSG 1.10 (Eng) -> dulek/xt -> (Borland C++) + + 23 CA EB 02 5A 0D E8 02 00 00 00 6A 35 58 C1 C9 10 BE 80 xx xx 00 0F B6 C9 EB 02 CD 20 BB F4 00 00 00 EB 02 04 FA EB 01 FA EB 01 5F EB 02 CD 20 8A 16 EB 02 11 31 80 E9 31 EB 02 30 11 C1 E9 11 80 EA 04 EB 02 F0 EA 33 CB 81 EA AB AB 19 08 04 D5 03 C2 80 EA + + true + + + + FSG 1.10 (Eng) -> dulek/xt -> (Borland Delphi / Borland C++) + + 2B C2 E8 02 00 00 00 95 4A 59 8D 3D 52 F1 2A E8 C1 C8 1C BE 2E xx xx 18 EB 02 AB A0 03 F7 EB 02 CD 20 68 F4 00 00 00 0B C7 5B 03 CB 8A 06 8A 16 E8 02 00 00 00 8D 46 59 EB 01 A4 02 D3 EB 02 CD 20 02 D3 E8 02 00 00 00 57 AB 58 81 C2 AA 87 AC B9 0F BE C9 80 + + true + + + + FSG 1.10 (Eng) -> dulek/xt -> (Borland Delphi / Microsoft Visual C++) + + 1B DB E8 02 00 00 00 1A 0D 5B 68 80 xx xx 00 E8 01 00 00 00 EA 5A 58 EB 02 CD 20 68 F4 00 00 00 EB 02 CD 20 5E 0F B6 D0 80 CA 5C 8B 38 EB 01 35 EB 02 DC 97 81 EF F7 65 17 43 E8 02 00 00 00 97 CB 5B 81 C7 B2 8B A1 0C 8B D1 83 EF 17 EB 02 0C 65 83 EF 43 13 + + true + + + + FSG 1.10 (Eng) -> dulek/xt -> (MASM32 / TASM32) + + 03 F7 23 FE 33 FB EB 02 CD 20 BB 80 xx 40 00 EB 01 86 EB 01 90 B8 F4 00 00 00 83 EE 05 2B F2 81 F6 EE 00 00 00 EB 02 CD 20 8A 0B E8 02 00 00 00 A9 54 5E C1 EE 07 F7 D7 EB 01 DE 81 E9 B7 96 A0 C4 EB 01 6B EB 02 CD 20 80 E9 4B C1 CF 08 EB 01 71 80 E9 1C EB + + true + + + + FSG 1.10 (Eng) -> dulek/xt -> (Microsoft Visual C++ 6.0) + + 03 DE EB 01 F8 B8 80 xx 42 00 EB 02 CD 20 68 17 A0 B3 AB EB 01 E8 59 0F B6 DB 68 0B A1 B3 AB EB 02 CD 20 5E 80 CB AA 2B F1 EB 02 CD 20 43 0F BE 38 13 D6 80 C3 47 2B FE EB 01 F4 03 FE EB 02 4F 4E 81 EF 93 53 7C 3C 80 C3 29 81 F7 8A 8F 67 8B 80 C3 C7 2B FE + + true + + + + FSG 1.20 (Eng) -> dulek/xt -> (Borland C++) + + C1 F0 07 EB 02 CD 20 BE 80 xx xx 00 1B C6 8D 1D F4 00 00 00 0F B6 06 EB 02 CD 20 8A 16 0F B6 C3 E8 01 00 00 00 DC 59 80 EA 37 EB 02 CD 20 2A D3 EB 02 CD 20 80 EA 73 1B CF 32 D3 C1 C8 0E 80 EA 23 0F B6 C9 02 D3 EB 01 B5 02 D3 EB 02 DB 5B 81 C2 F6 56 7B F6 + + false + + + + FSG 1.20 (Eng) -> dulek/xt -> (Borland Delphi / Borland C++) + + 0F BE C1 EB 01 0E 8D 35 C3 BE B6 22 F7 D1 68 43 xx xx 22 EB 02 B5 15 5F C1 F1 15 33 F7 80 E9 F9 BB F4 00 00 00 EB 02 8F D0 EB 02 08 AD 8A 16 2B C7 1B C7 80 C2 7A 41 80 EA 10 EB 01 3C 81 EA CF AE F1 AA EB 01 EC 81 EA BB C6 AB EE 2C E3 32 D3 0B CB 81 EA AB + + false + + + + FSG 1.20 (Eng) -> dulek/xt -> (Borland Delphi / Microsoft Visual C++) + + 0F B6 D0 E8 01 00 00 00 0C 5A B8 80 xx xx 00 EB 02 00 DE 8D 35 F4 00 00 00 F7 D2 EB 02 0E EA 8B 38 EB 01 A0 C1 F3 11 81 EF 84 88 F4 4C EB 02 CD 20 83 F7 22 87 D3 33 FE C1 C3 19 83 F7 26 E8 02 00 00 00 BC DE 5A 81 EF F7 EF 6F 18 EB 02 CD 20 83 EF 7F EB 01 + + false + + + + FSG 1.20 (Eng) -> dulek/xt -> (MASM32 / TASM32) + + 33 C2 2C FB 8D 3D 7E 45 B4 80 E8 02 00 00 00 8A 45 58 68 02 xx 8C 7F EB 02 CD 20 5E 80 C9 16 03 F7 EB 02 40 B0 68 F4 00 00 00 80 F1 2C 5B C1 E9 05 0F B6 C9 8A 16 0F B6 C9 0F BF C7 2A D3 E8 02 00 00 00 99 4C 58 80 EA 53 C1 C9 16 2A D3 E8 02 00 00 00 9D CE + + false + + + + FSG 1.20 (Eng) -> dulek/xt -> (Microsoft Visual C++ 6.0 / 7.0) + + EB 02 CD 20 EB 01 91 8D 35 80 xx xx 00 33 C2 68 83 93 7E 7D 0C A4 5B 23 C3 68 77 93 7E 7D EB 01 FA 5F E8 02 00 00 00 F7 FB 58 33 DF EB 01 3F E8 02 00 00 00 11 88 58 0F B6 16 EB 02 CD 20 EB 02 86 2F 2A D3 EB 02 CD 20 80 EA 2F EB 01 52 32 D3 80 E9 CD 80 EA + + false + + + + FSG 1.20 (Eng) -> dulek/xt -> (Microsoft Visual C++ 6.0) + + C1 E0 06 EB 02 CD 20 EB 01 27 EB 01 24 BE 80 xx 42 00 49 EB 01 99 8D 1D F4 00 00 00 EB 01 5C F7 D8 1B CA EB 01 31 8A 16 80 E9 41 EB 01 C2 C1 E0 0A EB 01 A1 81 EA A8 8C 18 A1 34 46 E8 01 00 00 00 62 59 32 D3 C1 C9 02 EB 01 68 80 F2 1A 0F BE C9 F7 D1 2A D3 + + false + + + + FSG 1.31 (Eng) -> dulek/xt + + BB D0 01 40 00 BF 00 10 40 00 BE xx xx xx 00 53 BB xx xx xx 00 B2 80 A4 B6 80 FF D3 73 F9 33 C9 FF D3 73 16 33 C0 FF D3 73 23 B6 80 41 B0 10 FF D3 12 C0 73 FA 75 42 AA EB E0 E8 46 00 00 00 02 F6 83 D9 01 75 10 E8 38 00 00 00 EB 28 AC D1 E8 74 48 13 C9 EB + + false + + + + FSG 1.31 -> dulek/xt + + BE xx xx xx 00 BF xx xx xx 00 BB xx xx xx 00 53 BB xx xx xx 00 B2 80 + + true + + + + FSG 1.33 (Eng) -> dulek/xt + + BE A4 01 40 00 AD 93 AD 97 AD 56 96 B2 80 A4 B6 80 FF 13 73 F9 33 C9 FF 13 73 16 33 C0 FF 13 73 1F B6 80 41 B0 10 FF 13 12 C0 73 FA 75 3C AA EB E0 FF 53 08 02 F6 83 D9 01 75 0E FF 53 04 EB 26 AC D1 E8 74 2F 13 C9 EB 1A 91 48 C1 E0 08 AC FF 53 04 3D 00 7D + + true + + + + FSG 1.3 + + BB D0 01 40 00 BF 00 10 40 00 BE xx xx xx xx 53 E8 0A 00 00 00 02 D2 75 05 8A 16 46 12 D2 C3 B2 80 A4 6A 02 5B FF 14 24 73 F7 33 C9 FF 14 24 73 18 33 C0 FF 14 24 73 21 B3 02 41 B0 10 FF 14 24 12 C0 73 F9 75 3F AA EB DC E8 43 00 00 00 2B CB 75 10 E8 38 00 + + false + + + + FSG v1.00 (Eng) -> dulek/xt + + BB D0 01 40 00 BF 00 10 40 00 BE xx xx xx 00 53 E8 0A 00 00 00 02 D2 75 05 8A 16 46 12 D2 C3 FC B2 80 A4 6A 02 5B FF 14 24 73 F7 33 C9 FF 14 24 73 18 33 C0 FF 14 24 73 21 B3 02 41 B0 10 FF 14 24 12 C0 73 F9 75 3F AA EB DC E8 43 00 00 00 2B CB 75 10 E8 38 00 00 00 EB 28 AC D1 E8 74 41 13 C9 EB 1C 91 48 C1 E0 08 AC E8 22 00 00 00 3D 00 7D 00 00 73 0A 80 FC 05 73 06 83 F8 7F 77 02 41 41 95 8B C5 B3 01 56 8B F7 2B F0 F3 A4 5E EB 96 33 C9 41 FF 54 24 04 13 C9 FF 54 24 04 72 F4 C3 5F 5B 0F B7 3B 4F 74 08 4F 74 13 C1 E7 0C EB 07 8B 7B 02 57 83 C3 04 43 43 E9 51 FF FF FF 5F BB 28 xx xx 00 47 8B 37 AF 57 FF 13 95 33 C0 AE 75 FD FE 0F 74 EF FE 0F 75 06 47 FF 37 AF EB 09 FE 0F 0F 84 xx xx xx FF 57 55 FF 53 04 09 06 AD 75 DB 8B EC C3 1C xx xx 00 00 00 00 00 00 00 00 + + true + + + + FSG v1.0 + + BB D0 01 40 00 BF 00 10 40 00 BE xx xx xx xx 53 E8 0A 00 00 00 02 D2 75 05 8A 16 46 12 D2 C3 FC B2 80 A4 6A 02 5B + + true + + + + FSG v1.10 (Eng) -> bart/xt -> (Watcom C/C++ EXE) + + EB 02 CD 20 03 xx 8D xx 80 xx xx 00 xx xx xx xx xx xx xx xx xx EB 02 + + true + + + + FSG v1.10 (Eng) -> bart/xt -> WinRAR-SFX + + 80 E9 A1 C1 C1 13 68 E4 16 75 46 C1 C1 05 5E EB 01 9D 68 64 86 37 46 EB 02 8C E0 5F F7 D0 + + true + + + + FSG v1.10 (Eng) -> bart/xt -> WinRAR-SFX + + EB 01 02 EB 02 CD 20 B8 80 xx 42 00 EB 01 55 BE F4 00 00 00 13 DF 13 D8 0F B6 38 D1 F3 F7 + + true + + + + FSG v1.10 (Eng) -> bart/xt + + BB D0 01 40 00 BF 00 10 40 00 BE xx xx xx 00 53 E8 0A 00 00 00 02 D2 75 05 8A 16 46 12 D2 C3 B2 80 A4 6A 02 5B FF 14 24 73 F7 33 C9 FF 14 24 73 18 33 C0 FF 14 24 73 21 B3 02 41 B0 10 FF 14 24 12 C0 73 F9 75 3F AA EB DC E8 43 00 00 00 2B CB 75 10 E8 38 00 00 00 EB 28 AC D1 E8 74 41 13 C9 EB 1C 91 48 C1 E0 08 AC E8 22 00 00 00 3D 00 7D 00 00 73 0A 80 FC 05 73 06 83 F8 7F 77 02 41 41 95 8B C5 B3 01 56 8B F7 2B F0 F3 A4 5E EB 96 33 C9 41 FF 54 24 04 13 C9 FF 54 24 04 72 F4 C3 5F 5B 0F B7 3B 4F 74 08 4F 74 13 C1 E7 0C EB 07 8B 7B 02 57 83 C3 04 43 43 E9 52 FF FF FF 5F BB 27 xx xx 00 47 8B 37 AF 57 FF 13 95 33 C0 AE 75 FD FE 07 74 EF FE 07 75 06 47 FF 37 AF EB 09 FE 07 0F 84 1A xx xx FF 57 55 FF 53 04 09 06 AD 75 DB 8B EC C3 1B xx xx 00 00 00 00 00 00 00 00 00 + + true + + + + FSG v1.10 (Eng) -> dulek/xt -> (Borland C++ 1999) + + EB 02 CD 20 2B C8 68 80 xx xx 00 EB 02 1E BB 5E EB 02 CD 20 68 B1 2B 6E 37 40 5B 0F B6 C9 + + true + + + + FSG v1.10 (Eng) -> dulek/xt -> (Borland C++) + + 23 CA EB 02 5A 0D E8 02 00 00 00 6A 35 58 C1 C9 10 BE 80 xx xx 00 0F B6 C9 EB 02 CD 20 BB + + true + + + + FSG v1.10 (Eng) -> dulek/xt -> (Borland C++) + + 23 CA EB 02 5A 0D E8 02 00 00 00 6A 35 58 C1 C9 10 BE 80 xx xx 00 0F B6 C9 EB 02 CD 20 BB F4 00 00 00 EB 02 04 FA EB 01 FA EB 01 5F EB 02 CD 20 8A 16 EB 02 11 31 80 E9 31 EB 02 30 11 C1 E9 11 80 EA 04 EB 02 F0 EA 33 CB 81 EA AB AB 19 08 04 D5 03 C2 80 EA 33 0F B6 C9 0F BE 0E 88 16 EB 01 5F EB 01 6B 46 EB 01 6D 0F BE C0 4B EB 02 CD 20 0F BE C9 2B C9 3B D9 75 B0 EB 01 99 C1 C1 05 91 9D B2 E3 22 E2 A1 E2 F2 22 E2 A0 xx xx xx E2 35 CA EC E2 E2 E2 E4 B4 57 E7 6C F8 28 F4 B4 A5 94 62 15 BD 86 95 E4 E1 F6 06 55 DA 15 AB E1 F6 06 55 FA 15 A2 E1 F6 06 55 03 95 E4 23 92 F2 E1 F6 06 F4 A2 55 DB 57 21 8C CD BE CA 25 E2 E2 E2 0D AD 57 F2 CA 1A E2 E2 E2 CD 0A 8E B3 CA 56 23 F5 AB CD FE 73 2A A3 C2 EA 8E CA 04 E2 E2 E2 1F E2 5F E2 E2 55 EC 62 DE E7 55 E8 65 DA 61 59 E4 + + true + + + + FSG v1.10 (Eng) -> dulek/xt -> (Borland Delphi / Borland C++) + + 2B C2 E8 02 00 00 00 95 4A 59 8D 3D 52 F1 2A E8 C1 C8 1C BE 2E xx xx 18 EB 02 AB A0 03 F7 + + true + + + + FSG v1.10 (Eng) -> dulek/xt -> (Borland Delphi / Borland C++) + + 2B C2 E8 02 00 00 00 95 4A 59 8D 3D 52 F1 2A E8 C1 C8 1C BE 2E xx xx 18 EB 02 AB A0 03 F7 EB 02 CD 20 68 F4 00 00 00 0B C7 5B 03 CB 8A 06 8A 16 E8 02 00 00 00 8D 46 59 EB 01 A4 02 D3 EB 02 CD 20 02 D3 E8 02 00 00 00 57 AB 58 81 C2 AA 87 AC B9 0F BE C9 80 EA 0F E8 01 00 00 00 64 59 02 D3 EB 02 D6 5C 88 16 EB 02 CD 20 46 E8 02 00 00 00 6B B5 59 4B 0F B7 C6 0B DB 75 B1 EB 02 50 AA 91 44 5C 90 D2 95 57 9B AE E1 A4 65 xx xx xx B3 09 A1 C6 BF C2 C5 CA 9D 43 D6 5E ED 20 EF B2 A6 98 69 1F CA 96 A8 FA FA 12 25 77 F 3D D6 0F 27 3A 8C 34 52 E2 24 3C 4F A1 52 E7 39 7B ED 50 42 5A 6D 5E 0F C5 4E CD 9A 08 4C 40 4F AD 6D 70 73 A1 44 F1 8F 6A BD 88 8B 8E 7C BC 43 6B 85 14 E4 B9 72 97 CB 43 FD 79 9B C6 6D AC E9 CA CD D0 10 D6 56 DC DF 55 EF 68 E7 F3 64 FA 7A F2 7C 77 05 + + true + + + + FSG v1.10 (Eng) -> dulek/xt -> (Borland Delphi / Borland C++) + + 2B C2 E8 02 00 00 00 95 4A 59 8D 3D 52 F1 2A E8 C1 C8 1C BE 2E xx xx 18 EB 02 AB A0 03 F7 EB 02 CD 20 68 F4 00 00 00 0B C7 5B 03 CB 8A 06 8A 16 E8 02 00 00 00 8D 46 59 EB 01 A4 02 D3 EB 02 CD 20 02 D3 E8 02 00 00 00 57 AB 58 81 C2 AA 87 AC B9 0F BE C9 80 EA 0F E8 01 00 00 00 64 59 02 D3 EB 02 D6 5C 88 16 EB 02 CD 20 46 E8 02 00 00 00 6B B5 59 4B 0F B7 C6 0B DB 75 B1 EB 02 50 AA 91 44 5C 90 D2 95 57 9B AE E1 A4 65 xx xx xx B3 09 A1 C6 BF C2 C5 CA 9D 43 D6 5E ED 20 EF B2 A6 98 69 1F CA 96 A8 FA FA 12 25 77 FF 3D D6 0F 27 3A 8C 34 52 E2 24 3C 4F A1 52 E7 39 7B ED 50 42 5A 6D 5E 0F C5 4E CD 9A 08 4C 40 4F AD 6D 70 73 A1 44 F1 8F 6A BD 88 8B 8E 7C BC 43 6B 85 14 E4 B9 72 97 CB 43 FD 79 9B C6 6D AC E9 CA CD D0 10 D6 56 DC DF 55 EF 68 E7 F3 64 FA 7A F2 7C 77 05 + + true + + + + FSG v1.10 (Eng) -> dulek/xt -> (Borland Delphi / Borland C++) + + EB 01 2E EB 02 A5 55 BB 80 xx xx 00 87 FE 8D 05 AA CE E0 63 EB 01 75 BA 5E CE E0 63 EB 02 + + true + + + + FSG v1.10 (Eng) -> dulek/xt -> (Borland Delphi / Microsoft Visual C++ / ASM) + + EB 02 CD 20 EB 02 CD 20 EB 02 CD 20 C1 E6 18 BB 80 xx xx 00 EB 02 82 B8 EB 01 10 8D 05 F4 + + true + + + + FSG v1.10 (Eng) -> dulek/xt -> (Borland Delphi / Microsoft Visual C++) + + 1B DB E8 02 00 00 00 1A 0D 5B 68 80 xx xx 00 E8 01 00 00 00 EA 5A 58 EB 02 CD 20 68 F4 00 00 00 EB 02 CD 20 5E 0F B6 D0 80 CA 5C 8B 38 EB 01 35 EB 02 DC 97 81 EF F7 65 17 43 E8 02 00 00 00 97 CB 5B 81 C7 B2 8B A1 0C 8B D1 83 EF 17 EB 02 0C 65 83 EF 43 13 D6 83 C7 32 F7 DA 03 FE EB 02 CD 20 87 FA 88 10 EB 02 CD 20 40 E8 02 00 00 00 F1 F8 5B 4E 2B D2 85 F6 75 AF EB 02 DE 09 EB 01 EF 34 4A 7C BC 7D 3D 7F 90 C1 82 41 xx xx xx 87 DB 71 94 8B 8C 8D 90 61 05 96 1C A9 DA A7 68 5A 4A 19 CD 76 40 50 A0 9E B4 C5 15 9B D7 6E A5 BB CC 1C C2 DE 6C AC C2 D3 23 D2 65 B5 F5 65 C6 B6 CC DD CC 7B 2F B6 33 FE 6A AC 9E AB 07 C5 C6 C7 F3 94 3F DB B4 05 CE CF D0 BC FA 7F A5 BD 4A 18 EB A2 C5 F7 6D 25 9F BF E8 8D CA 05 E4 E5 E6 24 E8 66 EA EB 5F F7 6E EB F5 64 F8 76 EC 74 6D F9 + + true + + + + FSG v1.10 (Eng) -> dulek/xt -> (Borland Delphi / Microsoft Visual C++) + + C1 C8 10 EB 01 0F BF 03 74 66 77 C1 E9 1D 68 83 xx xx 77 EB 02 CD 20 5E EB 02 CD 20 2B F7 + + true + + + + FSG v1.10 (Eng) -> dulek/xt -> (Borland Delphi / Microsoft Visual C++)x + + 1B DB E8 02 00 00 00 1A 0D 5B 68 80 xx xx 00 E8 01 00 00 00 EA 5A 58 EB 02 CD 20 68 F4 00 + + true + + + + FSG v1.10 (Eng) -> dulek/xt -> (Borland Delphi 2.0) + + EB 01 56 E8 02 00 00 00 B2 D9 59 68 80 xx 41 00 E8 02 00 00 00 65 32 59 5E EB 02 CD 20 BB + + true + + + + FSG v1.10 (Eng) -> dulek/xt -> (MASM32 / TASM32 / Microsoft Visual Basic) + + F7 D8 0F BE C2 BE 80 xx xx 00 0F BE C9 BF 08 3B 65 07 EB 02 D8 29 BB EC C5 9A F8 EB 01 94 + + true + + + + FSG v1.10 (Eng) -> dulek/xt -> (MASM32 / TASM32) + + 03 F7 23 FE 33 FB EB 02 CD 20 BB 80 xx 40 00 EB 01 86 EB 01 90 B8 F4 00 00 00 83 EE 05 2B + + true + + + + FSG v1.10 (Eng) -> dulek/xt -> (MASM32 / TASM32) + + 03 F7 23 FE 33 FB EB 02 CD 20 BB 80 xx 40 00 EB 01 86 EB 01 90 B8 F4 00 00 00 83 EE 05 2B F2 81 F6 EE 00 00 00 EB 02 CD 20 8A 0B E8 02 00 00 00 A9 54 5E C1 EE 07 F7 D7 EB 01 DE 81 E9 B7 96 A0 C4 EB 01 6B EB 02 CD 20 80 E9 4B C1 CF 08 EB 01 71 80 E9 1C EB 02 F0 49 C1 F6 09 88 0B F7 DE 0F B6 F2 43 EB 02 CD 20 C1 E7 0A 48 EB 01 89 C1 E7 14 2B FF 3B C7 75 A8 E8 01 00 00 00 81 5F F7 D7 D9 EE 1F 5E 1E DD 1E 2E 5E 1E DC xx xx 5E 1E 71 06 28 1E 1E 1E 20 F0 93 23 A8 34 64 30 F0 E1 D0 9E 51 F9 C2 D1 20 1D 32 42 91 16 51 E7 1D 32 42 91 36 51 DE 1D 32 42 91 3F D1 20 5F CE 2E 1D 32 42 30 DE 91 17 93 5D C8 09 FA 06 61 1E 1E 1E 49 E9 93 2E 06 56 1E 1E 1E 09 46 CA EF 06 92 5F 31 E7 09 3A AF 66 DF FE 26 CA 06 40 1E 1E 1E 5B 1E 9B 1E 1E 91 28 9E 1A 23 91 24 A1 16 9D 95 20 + + true + + + + FSG v1.10 (Eng) -> dulek/xt -> (MASM32) + + EB 01 DB E8 02 00 00 00 86 43 5E 8D 1D D0 75 CF 83 C1 EE 1D 68 50 xx 8F 83 EB 02 3D 0F 5A + + true + + + + FSG v1.10 (Eng) -> dulek/xt -> (Microsoft Visual Basic / MASM32) + + EB 02 09 94 0F B7 FF 68 80 xx xx 00 81 F6 8E 00 00 00 5B EB 02 11 C2 8D 05 F4 00 00 00 47 + + true + + + + FSG v1.10 (Eng) -> dulek/xt -> (Microsoft Visual Basic 5.0 / 6.0) + + C1 CB 10 EB 01 0F B9 03 74 F6 EE 0F B6 D3 8D 05 83 xx xx EF 80 F3 F6 2B C1 EB 01 DE 68 77 + + true + + + + FSG v1.10 (Eng) -> dulek/xt -> (Microsoft Visual C++ 4.x / LCC Win32 1.x) + + 2C 71 1B CA EB 01 2A EB 01 65 8D 35 80 xx xx 00 80 C9 84 80 C9 68 BB F4 00 00 00 EB 01 EB + + true + + + + FSG v1.10 (Eng) -> dulek/xt -> (Microsoft Visual C++ 5.0 / 6.0) + + 33 D2 0F BE D2 EB 01 C7 EB 01 D8 8D 05 80 xx xx xx EB 02 CD 20 EB 01 F8 BE F4 00 00 00 EB + + true + + + + FSG v1.10 (Eng) -> dulek/xt -> (Microsoft Visual C++ 6.0 / 7.0 / ASM) + + E8 01 00 00 00 5A 5E E8 02 00 00 00 BA DD 5E 03 F2 EB 01 64 BB 80 xx xx 00 8B FA EB 01 A8 + + true + + + + FSG v1.10 (Eng) -> dulek/xt -> (Microsoft Visual C++ 6.0 / 7.0) + + 0B D0 8B DA E8 02 00 00 00 40 A0 5A EB 01 9D B8 80 xx xx 00 EB 02 CD 20 03 D3 8D 35 F4 00 00 00 EB 01 35 EB 01 88 80 CA 7C 80 F3 74 8B 38 EB 02 AC BA 03 DB E8 01 00 00 00 A5 5B C1 C2 0B 81 C7 DA 10 0A 4E EB 01 08 2B D1 83 EF 14 EB 02 CD 20 33 D3 83 EF 27 + + true + + + + FSG v1.10 (Eng) -> dulek/xt -> (Microsoft Visual C++ 6.0 / 7.0) + + 0B D0 8B DA E8 02 00 00 00 40 A0 5A EB 01 9D B8 80 xx xx 00 EB 02 CD 20 03 D3 8D 35 F4 00 00 00 EB 01 35 EB 01 88 80 CA 7C 80 F3 74 8B 38 EB 02 AC BA 03 DB E8 01 00 00 00 A5 5B C1 C2 0B 81 C7 DA 10 0A 4E EB 01 08 2B D1 83 EF 14 EB 02 CD 20 33 D3 83 EF 27 EB 02 82 53 EB 02 CD 20 87 FA 88 10 80 F3 CA EB 02 CD 20 40 03 D7 0B D0 4E 1B D2 EB 02 CD 20 2B D2 3B F2 75 AC F7 DA 80 C3 AF 91 1C 31 62 A1 61 20 61 71 A1 61 1F xx xx xx 61 B4 49 6B 61 61 61 63 33 D6 66 EB 77 A7 73 33 24 13 E1 94 3C 05 14 63 60 75 85 D4 59 94 2A 60 75 85 D4 79 94 21 60 75 85 D4 82 14 63 A2 11 71 60 75 85 73 21 D4 5A D6 A0 0B 4C 3D 49 A4 61 61 61 8C 2C D6 71 49 99 61 61 61 4C 89 0D 32 49 D5 A2 74 2A 4C 7D F2 A9 22 41 69 0D 49 83 61 61 61 9E 61 DE 61 61 D4 6B E1 5D 66 D4 67 E4 59 E0 D8 63 + + true + + + + FSG v1.10 (Eng) -> dulek/xt -> (Microsoft Visual C++ 6.0 / 7.0) + + 0B D0 8B DA E8 02 00 00 00 40 A0 5A EB 01 9D B8 80 xx xx xx EB 02 CD 20 03 D3 8D 35 F4 00 + + true + + + + FSG v1.10 (Eng) -> dulek/xt -> (Microsoft Visual C++ 6.0 / 7.0) + + 87 FE E8 02 00 00 00 98 CC 5F BB 80 xx xx 00 EB 02 CD 20 68 F4 00 00 00 E8 01 00 00 00 E3 + + true + + + + FSG v1.10 (Eng) -> dulek/xt -> (Microsoft Visual C++ 6.0 / 7.0) + + EB 02 xx xx xx xx xx xx xx xx xx xx xx xx xx xx xx xx xx 00 00 00 + + true + + + + FSG v1.10 (Eng) -> dulek/xt -> (Microsoft Visual C++ 6.0 / 7.0) + + F7 D8 40 49 EB 02 E0 0A 8D 35 80 xx xx xx 0F B6 C2 EB 01 9C 8D 1D F4 00 00 00 EB 01 3C 80 + + true + + + + FSG v1.10 (Eng) -> dulek/xt -> (Microsoft Visual C++ 6.0 / 7.0) + + F7 DB 80 EA BF B9 2F 40 67 BA EB 01 01 68 AF xx A7 BA 80 EA 9D 58 C1 C2 09 2B C1 8B D7 68 + + true + + + + FSG v1.10 (Eng) -> dulek/xt -> (Microsoft Visual C++ 6.0 / ASM) + + F7 D0 EB 02 CD 20 BE BB 74 1C FB EB 02 CD 20 BF 3B xx xx FB C1 C1 03 33 F7 EB 02 CD 20 68 + + true + + + + FSG v1.10 (Eng) -> dulek/xt -> (Microsoft Visual C++ 6.0) + + 03 DE EB 01 F8 B8 80 xx 42 00 EB 02 CD 20 68 17 A0 B3 AB EB 01 E8 59 0F B6 DB 68 0B A1 B3 + + true + + + + FSG v1.10 (Eng) -> dulek/xt -> (Microsoft Visual C++ 6.0) + + 03 DE EB 01 F8 B8 80 xx 42 00 EB 02 CD 20 68 17 A0 B3 AB EB 01 E8 59 0F B6 DB 68 0B A1 B3 AB EB 02 CD 20 5E 80 CB AA 2B F1 EB 02 CD 20 43 0F BE 38 13 D6 80 C3 47 2B FE EB 01 F4 03 FE EB 02 4F 4E 81 EF 93 53 7C 3C 80 C3 29 81 F7 8A 8F 67 8B 80 C3 C7 2B FE EB 02 CD 20 57 EB 02 CD 20 5A 88 10 EB 02 CD 20 40 E8 02 00 00 00 C5 62 5A 4E E8 01 00 00 00 43 5A 2B DB 3B F3 75 B1 C1 F3 0D 92 B8 DC 0C 4E 0D B7 F7 0A 39 F4 B5 xx xx 36 FF 45 D9 FA FB FE FD FE CD 6B FE 82 0D 28 F3 B6 A6 A0 71 1F BA 92 9C EE DA FE 0D 47 DB 09 AE DF E3 F6 50 E4 12 9E C8 EC FB 4D EA 77 C9 03 75 E0 D2 D6 E5 E2 8B 41 B6 41 FA 70 B0 A0 AB F9 B5 C0 BF ED 78 25 CB 96 E5 A8 A7 AA A0 DC 5F 73 9D 14 F0 B5 6A 87 B7 3B E5 6D 77 B2 45 8C B9 96 95 A0 DC A2 1E 9C 9B 11 93 08 83 9B F8 9E 0A 8E 10 F7 85 + + true + + + + FSG v1.10 (Eng) -> dulek/xt -> (Microsoft Visual C++ 6.0) + + 91 EB 02 CD 20 BF 50 BC 04 6F 91 BE D0 xx xx 6F EB 02 CD 20 2B F7 EB 02 F0 46 8D 1D F4 00 + + true + + + + FSG v1.10 (Eng) -> dulek/xt -> (Microsoft Visual C++ 6.0) + + C1 CE 10 C1 F6 0F 68 00 xx xx 00 2B FA 5B 23 F9 8D 15 80 xx xx 00 E8 01 00 00 00 B6 5E 0B + + true + + + + FSG v1.10 (Eng) -> dulek/xt -> (Microsoft Visual C++ 6.0) + + D1 E9 03 C0 68 80 xx xx 00 EB 02 CD 20 5E 40 BB F4 00 00 00 33 CA 2B C7 0F B6 16 EB 01 3E + + true + + + + FSG v1.10 (Eng) -> dulek/xt -> (Microsoft Visual C++ 6.0) + + E8 01 00 00 00 0E 59 E8 01 00 00 00 58 58 BE 80 xx xx 00 EB 02 61 E9 68 F4 00 00 00 C1 C8 + + true + + + + FSG v1.10 (Eng) -> dulek/xt -> (Microsoft Visual C++ 6.0) + + EB 01 4D 83 F6 4C 68 80 xx xx 00 EB 02 CD 20 5B EB 01 23 68 48 1C 2B 3A E8 02 00 00 00 38 + + true + + + + FSG v1.10 (Eng) -> dulek/xt -> (Microsoft Visual C++ 6.0) + + EB 02 AB 35 EB 02 B5 C6 8D 05 80 xx xx 00 C1 C2 11 BE F4 00 00 00 F7 DB F7 DB 0F BE 38 E8 + + true + + + + FSG v1.10 (Eng) -> dulek/xt -> (Microsoft Visual C++ 6.0) + + F7 DB 80 EA BF B9 2F 40 67 BA EB 01 01 68 AF xx xx BA 80 EA 9D 58 C1 C2 09 2B C1 8B D7 68 + + true + + + + FSG v1.10 (Eng) -> dulek/xt -> (Microsoft Visual C++ 6.0) + + EB 02 CD 20 xx CF xx xx 80 xx xx 00 xx xx xx xx xx xx xx xx 00 + + true + + + + FSG v1.10 (Eng) -> dulek/xt + + BB D0 01 40 xx BF xx 10 40 xx BE + + true + + + + FSG v1.10 (Eng) -> dulek/xt + + E8 01 00 00 00 xx xx E8 xx 00 00 00 + + true + + + + FSG v1.10 (Eng) -> dulek/xt + + EB 01 xx EB 02 xx xx xx 80 xx xx 00 + + true + + + + FSG v1.1 + + BB D0 01 40 xx BF xx 10 40 xx BE xx xx xx xx FC B2 80 8A 06 46 88 07 47 02 D2 75 05 8A 16 + + true + + + + FSG v1.20 (Eng) -> dulek/xt -> (Borland C++) + + C1 F0 07 EB 02 CD 20 BE 80 xx xx 00 1B C6 8D 1D F4 00 00 00 0F B6 06 EB 02 CD 20 8A 16 0F B6 C3 E8 01 00 00 00 DC 59 80 EA 37 EB 02 CD 20 2A D3 EB 02 CD 20 80 EA 73 1B CF 32 D3 C1 C8 0E 80 EA 23 0F B6 C9 02 D3 EB 01 B5 02 D3 EB 02 DB 5B 81 C2 F6 56 7B F6 EB 02 56 7B 2A D3 E8 01 00 00 00 ED 58 88 16 13 C3 46 EB 02 CD 20 4B EB 02 CD 20 2B C9 3B D9 75 A1 E8 02 00 00 00 D7 6B 58 EB 00 9E 96 6A 28 67 AB 69 54 03 3E 7F xx xx xx 31 0D 63 44 35 38 37 18 87 9F 10 8C 37 C6 41 80 4C 5E 8B DB 60 4C 3A 28 08 30 BF 93 05 D1 58 13 2D B8 86 AE C8 58 16 A6 95 C5 94 03 33 6F FF 92 20 98 87 9C E5 B9 20 B5 68 DE 16 4A 15 C1 7F 72 71 65 3E A9 85 20 AF 5A 59 54 26 66 E9 3F 27 DE 8E 7D 34 53 61 F7 AF 09 29 5C F7 36 83 60 5F 52 92 5C D0 56 55 C9 61 7A FD EF 7E E8 70 F8 6E 7B EF + + true + + + + FSG v1.20 (Eng) -> dulek/xt -> (Borland Delphi / Borland C++) + + 0F BE C1 EB 01 0E 8D 35 C3 BE B6 22 F7 D1 68 43 xx xx 22 EB 02 B5 15 5F C1 F1 15 33 F7 80 E9 F9 BB F4 00 00 00 EB 02 8F D0 EB 02 08 AD 8A 16 2B C7 1B C7 80 C2 7A 41 80 EA 10 EB 01 3C 81 EA CF AE F1 AA EB 01 EC 81 EA BB C6 AB EE 2C E3 32 D3 0B CB 81 EA AB EE 90 14 2C 77 2A D3 EB 01 87 2A D3 E8 01 00 00 00 92 59 88 16 EB 02 52 08 46 EB 02 CD 20 4B 80 F1 C2 85 DB 75 AE C1 E0 04 EB 00 DA B2 82 5C 9B C7 89 98 4F 8A F7 xx xx xx B1 4D DF B8 AD AC AB D4 07 27 D4 50 CF 9A D5 1C EC F2 27 77 18 40 4E A4 A8 B4 CB 9F 1D D9 EC 1F AD BC 82 AA C0 4C 0A A2 15 45 18 8F BB 07 93 BE C0 BC A3 B0 9D 51 D4 F1 08 22 62 96 6D 09 73 7E 71 A5 3A E5 7D 94 A3 96 99 98 72 B2 31 57 7B FA AE 9D 28 4F 99 EF A3 25 49 60 03 42 8B 54 53 5E 92 50 D4 52 4D C1 55 76 FD F7 8A FC 78 0C 82 87 0F + + true + + + + FSG v1.20 (Eng) -> dulek/xt -> (Borland Delphi / Microsoft Visual C++) + + 0F B6 D0 E8 01 00 00 00 0C 5A B8 80 xx xx 00 EB 02 00 DE 8D 35 F4 00 00 00 F7 D2 EB 02 0E EA 8B 38 EB 01 A0 C1 F3 11 81 EF 84 88 F4 4C EB 02 CD 20 83 F7 22 87 D3 33 FE C1 C3 19 83 F7 26 E8 02 00 00 00 BC DE 5A 81 EF F7 EF 6F 18 EB 02 CD 20 83 EF 7F EB 01 F7 2B FE EB 01 7F 81 EF DF 30 90 1E EB 02 CD 20 87 FA 88 10 80 EA 03 40 EB 01 20 4E EB 01 3D 83 FE 00 75 A2 EB 02 CD 20 EB 01 C3 78 73 42 F7 35 6C 2D 3F ED 33 97 xx xx xx 5D F0 45 29 55 57 55 71 63 02 72 E9 1F 2D 67 B1 C0 91 FD 10 58 A3 90 71 6C 83 11 E0 5D 20 AE 5C 71 83 D0 7B 10 97 54 17 11 C0 0E 00 33 76 85 33 3C 33 21 31 F5 50 CE 56 6C 89 C8 F7 CD 70 D5 E3 DD 08 E8 4E 25 FF 0D F3 ED EF C8 0B 89 A6 CD 77 42 F0 A6 C8 19 66 3D B2 CD E7 89 CB 13 D7 D5 E3 1E DF 5A E3 D5 50 DF B3 39 32 C0 2D B0 3F B4 B4 43 + + true + + + + FSG v1.20 (Eng) -> dulek/xt -> (MASM32 / TASM32) + + 33 C2 2C FB 8D 3D 7E 45 B4 80 E8 02 00 00 00 8A 45 58 68 02 xx 8C 7F EB 02 CD 20 5E 80 C9 16 03 F7 EB 02 40 B0 68 F4 00 00 00 80 F1 2C 5B C1 E9 05 0F B6 C9 8A 16 0F B6 C9 0F BF C7 2A D3 E8 02 00 00 00 99 4C 58 80 EA 53 C1 C9 16 2A D3 E8 02 00 00 00 9D CE 58 80 EA 33 C1 E1 12 32 D3 48 80 C2 26 EB 02 CD 20 88 16 F7 D8 46 EB 01 C0 4B 40 8D 0D 00 00 00 00 3B D9 75 B7 EB 01 14 EB 01 0A CF C5 93 53 90 DA 96 67 54 8D CC xx xx 51 8E 18 74 53 82 83 80 47 B4 D2 41 FB 64 31 6A AF 7D 89 BC 0A 91 D7 83 37 39 43 50 A2 32 DC 81 32 3A 4B 97 3D D9 63 1F 55 42 F0 45 32 60 9A 28 51 61 4B 38 4B 12 E4 49 C4 99 09 47 F9 42 8C 48 51 4E 70 CF B8 12 2B 78 09 06 07 17 55 D6 EA 10 8D 3F 28 E5 02 0E A2 58 B8 D6 0F A8 E5 10 EB E8 F1 23 EF 61 E5 E2 54 EA A9 2A 22 AF 17 A1 23 97 9A 1C + + true + + + + FSG v1.20 (Eng) -> dulek/xt -> (Microsoft Visual C++ 6.0 / 7.0) + + EB 02 CD 20 EB 01 91 8D 35 80 xx xx 00 33 C2 68 83 93 7E 7D 0C A4 5B 23 C3 68 77 93 7E 7D EB 01 FA 5F E8 02 00 00 00 F7 FB 58 33 DF EB 01 3F E8 02 00 00 00 11 88 58 0F B6 16 EB 02 CD 20 EB 02 86 2F 2A D3 EB 02 CD 20 80 EA 2F EB 01 52 32 D3 80 E9 CD 80 EA 73 8B CF 81 C2 96 44 EB 04 EB 02 CD 20 88 16 E8 02 00 00 00 44 A2 59 46 E8 01 00 00 00 AD 59 4B 80 C1 13 83 FB 00 75 B2 F7 D9 96 8F 80 4D 0C 4C 91 50 1C 0C 50 8A xx xx xx 50 E9 34 16 50 4C 4C 0E 7E 9B 49 C6 32 02 3E 7E 7B 5E 8C C5 6B 50 3F 0E 0F 38 C8 95 18 D1 65 11 2C B8 87 28 C3 4C 0B 3C AC D9 2D 15 4E 8F 1C 40 4F 28 98 3E 10 C1 45 DB 8F 06 3F EC 48 61 4C 50 50 81 DF C3 20 34 84 10 10 0C 1F 68 DC FF 24 8C 4D 29 F5 1D 2C BF 74 CF F0 24 C0 08 2E 0C 0C 10 51 0C 91 10 10 81 16 D0 54 4B D7 42 C3 54 CB C9 4E + + true + + + + FSG v1.20 (Eng) -> dulek/xt -> (Microsoft Visual C++ 6.0) + + C1 E0 06 EB 02 CD 20 EB 01 27 EB 01 24 BE 80 xx 42 00 49 EB 01 99 8D 1D F4 00 00 00 EB 01 5C F7 D8 1B CA EB 01 31 8A 16 80 E9 41 EB 01 C2 C1 E0 0A EB 01 A1 81 EA A8 8C 18 A1 34 46 E8 01 00 00 00 62 59 32 D3 C1 C9 02 EB 01 68 80 F2 1A 0F BE C9 F7 D1 2A D3 EB 02 42 C0 EB 01 08 88 16 80 F1 98 80 C9 28 46 91 EB 02 C0 55 4B EB 01 55 34 44 0B DB 75 AD E8 01 00 00 00 9D 59 0B C6 EB 01 6C E9 D2 C3 82 C2 03 C2 B2 82 C2 00 xx xx 7C C2 6F DA BC C2 C2 C2 CC 1C 3D CF 4C D8 84 D0 0C FD F0 42 77 0D 66 F1 AC C1 DE CE 97 BA D7 EB C3 AE DE 91 AA D5 02 0D 1E EE 3F 23 77 C4 01 72 12 C1 0E 1E 14 82 37 AB 39 01 88 C9 DE CA 07 C2 C2 C2 17 79 49 B2 DA 0A C2 C2 C2 A9 EA 6E 91 AA 2E 03 CF 7B 9F CE 51 FA 6D A2 AA 56 8A E4 C2 C2 C2 07 C2 47 C2 C2 17 B8 42 C6 8D 31 88 45 BA 3D 2B BC + + true + + + + FSG v1.2 + + 4B 45 52 4E 45 4C 33 32 2E 64 6C 6C 00 00 4C 6F 61 64 4C 69 62 72 61 72 79 41 00 00 47 65 74 50 72 6F 63 41 64 64 72 65 73 73 00 xx 00 00 00 00 00 + + true + + + + FSG v1.30 (Eng) -> dulek/xt + + BB D0 01 40 00 BF 00 10 40 00 BE xx xx xx 00 53 E8 0A 00 00 00 02 D2 75 05 8A 16 46 12 D2 C3 B2 80 A4 6A 02 5B FF 14 24 73 F7 33 C9 FF 14 24 73 18 33 C0 FF 14 24 73 21 B3 02 41 B0 10 FF 14 24 12 C0 73 F9 75 3F AA EB DC E8 43 00 00 00 2B CB 75 10 E8 38 00 00 00 EB 28 AC D1 E8 74 41 13 C9 EB 1C 91 48 C1 E0 08 AC E8 22 00 00 00 3D 00 7D 00 00 73 0A 80 FC 05 73 06 83 F8 7F 77 02 41 41 95 8B C5 B3 01 56 8B F7 2B F0 F3 A4 5E EB 96 33 C9 41 FF 54 24 04 13 C9 FF 54 24 04 72 F4 C3 5F 5B 0F B7 3B 4F 74 08 4F 74 13 C1 E7 0C EB 07 8B 7B 02 57 83 C3 04 43 43 E9 52 FF FF FF 5F BB xx xx xx 00 47 8B 37 AF 57 FF 13 95 33 C0 AE 75 FD FE 0F 74 EF FE 0F 75 06 47 FF 37 AF EB 09 FE 0F 0F 84 xx xx xx FF 57 55 FF 53 04 09 06 AD 75 DB 8B EC C3 xx xx xx 00 00 00 00 00 00 00 00 00 + + true + + + + FSG v1.31 (Eng) -> dulek/xt + + BB D0 01 40 00 BF 00 10 40 00 BE xx xx xx 00 53 BB xx xx xx 00 B2 80 A4 B6 80 FF D3 73 F9 33 C9 FF D3 73 16 33 C0 FF D3 73 23 B6 80 41 B0 10 FF D3 12 C0 73 FA 75 42 AA EB E0 E8 46 00 00 00 02 F6 83 D9 01 75 10 E8 38 00 00 00 EB 28 AC D1 E8 74 48 13 C9 EB 1C 91 48 C1 E0 08 AC E8 22 00 00 00 3D 00 7D 00 00 73 0A 80 FC 05 73 06 83 F8 7F 77 02 41 41 95 8B C5 B6 00 56 8B F7 2B F0 F3 A4 5E EB 97 33 C9 41 FF D3 13 C9 FF D3 72 F8 C3 02 D2 75 05 8A 16 46 12 D2 C3 5B 5B 0F B7 3B 4F 74 08 4F 74 13 C1 E7 0C EB 07 8B 7B 02 57 83 C3 04 43 43 E9 58 FF FF FF 5F BB xx xx xx 00 47 8B 37 AF 57 FF 13 95 33 C0 AE 75 FD FE 0F 74 EF FE 0F 75 06 47 FF 37 AF EB 09 FE 0F 0F 84 xx xx xx FF 57 55 FF 53 04 89 06 AD 85 C0 75 D9 8B EC C3 xx xx xx 00 00 00 00 00 00 00 00 00 88 01 00 00 + + true + + + + FSG v1.31 + + BB D0 01 40 00 BF 00 10 40 00 BE xx xx xx xx 53 BB xx xx xx xx B2 80 A4 B6 80 FF D3 73 F9 33 C9 + + true + + + + FSG v1.33 (Eng) -> dulek/xt + + BE A4 01 40 00 AD 93 AD 97 AD 56 96 B2 80 A4 B6 80 FF 13 73 F9 33 C9 FF 13 73 16 33 C0 FF + + true + + + + FSG v1.33 (Eng) -> dulek/xt + + BE A4 01 40 00 AD 93 AD 97 AD 56 96 B2 80 A4 B6 80 FF 13 73 F9 33 C9 FF 13 73 16 33 C0 FF 13 73 1F B6 80 41 B0 10 FF 13 12 C0 73 FA 75 3C AA EB E0 FF 53 08 02 F6 83 D9 01 75 0E FF 53 04 EB 26 AC D1 E8 74 2F 13 C9 EB 1A 91 48 C1 E0 08 AC FF 53 04 3D 00 7D 00 00 73 0A 80 FC 05 73 06 83 F8 7F 77 02 41 41 95 8B C5 B6 00 56 8B F7 2B F0 F3 A4 5E EB 9D 8B D6 5E AD 48 74 0A 79 02 AD 50 56 8B F2 97 EB 87 AD 93 5E 46 AD 97 56 FF 13 95 AC 84 C0 75 FB FE 0E 74 F0 79 05 46 AD 50 EB 09 FE 0E 0F 84 xx xx xx FF 56 55 FF 53 04 AB EB E0 33 C9 41 FF 13 13 C9 FF 13 72 F8 C3 02 D2 75 05 8A 16 46 12 D2 C3 xx xx xx 00 00 00 00 00 00 00 00 00 54 01 00 00 xx xx xx 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 61 01 00 00 6F 01 00 00 00 00 00 00 00 00 00 00 00 00 + + true + + + + FSG v1.33 + + BE A4 01 40 00 AD 93 AD 97 AD 56 96 B2 80 A4 B6 80 FF 13 73 + + true + + + + FSG v1.3 + + BB D0 01 40 00 BF 00 10 40 00 BE xx xx xx xx 53 E8 0A 00 00 00 02 D2 75 05 8A 16 46 12 D2 C3 B2 80 A4 6A 02 5B FF 14 24 73 F7 33 C9 FF 14 24 73 18 33 C0 FF 14 24 73 21 B3 02 41 B0 10 FF 14 24 12 C0 73 F9 75 3F AA EB DC E8 43 00 00 00 2B CB 75 10 E8 38 00 00 00 EB 28 AC D1 E8 74 41 13 C9 EB 1C 91 48 C1 E0 08 AC E8 22 00 00 00 3D 00 7D 00 00 73 0A 80 FC 05 73 06 83 F8 7F 77 02 41 41 95 8B C5 B3 01 56 8B F7 2B F0 F3 A4 5E EB 96 33 C9 41 FF 54 24 04 13 C9 FF 54 24 04 72 F4 C3 5F 5B 0F B7 3B 4F 74 08 4F 74 13 C1 E7 0C EB 07 8B 7B 02 57 83 C3 04 43 43 E9 52 FF FF FF 5F BB xx xx xx xx 47 8B 37 AF 57 FF 13 95 33 C0 AE 75 FD FE 0F 74 EF FE + + true + + + + FSG v1.3 + + BB D0 01 40 00 BF 00 10 40 00 BE xx xx xx xx 53 E8 0A 00 00 00 02 D2 75 05 8A 16 46 12 D2 C3 B2 80 A4 6A 02 5B FF 14 24 73 F7 33 C9 FF 14 24 73 18 33 C0 FF 14 24 73 21 B3 02 41 B0 10 FF 14 24 12 C0 73 F9 75 3F AA EB DC E8 43 00 00 00 2B CB 75 10 E8 38 00 00 00 EB 28 AC D1 E8 74 41 13 C9 EB 1C 91 48 C1 E0 08 AC E8 22 00 00 00 3D 00 7D 00 00 73 0A 80 FC 05 73 06 83 F8 7F 77 02 41 41 95 8B C5 B3 01 56 8B F7 2B F0 F3 A4 5E EB 96 33 C9 41 FF 54 24 04 13 C9 FF 54 24 04 72 F4 C3 5F 5B 0F B7 3B 4F 74 08 4F 74 13 C1 E7 0C EB 07 8B 7B 02 57 83 C3 04 43 43 E9 52 FF FF FF 5F BB xx xx xx xx 47 8B 37 AF 57 FF 13 95 33 C0 AE 75 FD FE xx 74 EF FE + + false + + + + FSG v2.0 -> bart/xt + + 87 25 xx xx xx 00 61 94 55 A4 B6 80 FF 13 + + true + + + + FSG v2.0 + + 87 25 xx xx xx xx 61 94 55 A4 B6 80 FF 13 73 F9 33 C9 FF 13 73 16 33 C0 FF 13 73 1F B6 80 41 B0 10 FF 13 12 C0 73 FA 75 + + false + + + + Fuck'n'Joy 1.0c -> UsAr + + 60 E8 00 00 00 00 5D 81 ED D8 05 40 00 FF 74 24 20 E8 8C 02 00 00 0B C0 0F 84 2C 01 00 00 89 85 6C 08 40 00 8D 85 2F 08 40 00 50 FF B5 6C 08 40 00 E8 EF 02 00 00 0B C0 0F 84 0C 01 00 00 89 85 3B 08 40 00 8D 85 3F 08 40 00 50 FF B5 6C 08 40 00 E8 CF 02 00 + + false + + + + Fuck'n'Joy v1.0c -> UsAr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xx xx 00 8D 85 F2 09 40 00 50 FF + + true + + + + Fusion 1.0 -> jaNooNi + + 68 04 30 40 00 68 04 30 40 00 E8 09 03 00 00 68 04 30 40 00 E8 C7 02 00 00 + + true + + + + G!X Protector 1.2 -> Guru.eXe + + 60 EB 05 E8 EB 04 40 00 EB FA E8 0A 00 00 00 + + true + + + + GameGuard - nProtect + + 31 FF 74 06 61 E9 4A 4D 50 30 5A BA 7D 00 00 00 80 7C 24 08 01 E9 00 00 00 00 60 BE xx xx xx xx 31 FF 74 06 61 E9 4A 4D 50 30 8D BE xx xx xx xx 31 C9 74 06 61 E9 4A 4D 50 30 B8 7D 00 00 00 39 C2 B8 4C 00 00 00 F7 D0 75 3F 64 A1 30 00 00 00 85 C0 78 23 8B + + true + + + + GameGuard - nProtect + + 31 FF 74 06 61 E9 4A 4D 50 30 5A BA 7D 00 00 00 80 7C 24 08 01 E9 00 00 00 00 60 BE xx xx xx xx 31 FF 74 06 61 E9 4A 4D 50 30 8D BE xx xx xx xx 31 C9 74 06 61 E9 4A 4D 50 30 B8 7D 00 00 00 39 C2 B8 4C 00 00 00 F7 D0 75 3F 64 A1 30 00 00 00 85 C0 78 23 8B 40 0C 8B 40 0C C7 40 20 00 10 00 00 64 A1 18 00 00 00 8B 40 30 0F B6 40 02 85 C0 75 16 E9 12 00 00 00 31 C0 64 A0 20 00 00 00 85 C0 75 05 E9 01 00 00 00 61 57 83 CD FF EB 0B 90 8A 06 46 88 07 47 01 DB 75 07 8B 1E 83 EE FC 11 DB 72 ED B8 01 00 00 00 01 DB 75 07 + + true + + + + GameGuard v2006.5.x.x (*.dll) + + 31 FF 74 06 61 E9 4A 4D 50 30 BA 4C 00 00 00 80 7C 24 08 01 0F 85 xx 01 00 00 60 BE 00 + + true + + + + GameGuard v2006.5.x.x (*.exe) + + 31 FF 74 06 61 E9 4A 4D 50 30 5A BA 7D 00 00 00 80 7C 24 08 01 E9 00 00 00 00 60 BE 00 + + true + + + + Gamehouse Media Protector Version Unknown + + 68 xx xx xx xx 6A 00 FF 15 xx xx xx xx 50 FF 15 xx xx xx 00 00 00 00 00 00 00 00 + + true + + + + Gardian Angel 1.0 + + 06 8C C8 8E D8 8E C0 FC BF xx xx EB + + true + + + + Gentee Installer Custom + + 55 8B EC 81 EC 14 04 00 00 53 56 57 6A 00 FF 15 08 41 40 00 68 00 50 40 00 FF 15 04 41 40 00 85 C0 74 29 6A 00 A1 00 20 40 00 xx xx xx xx 41 40 00 8B F0 6A 06 56 FF 15 1C 41 40 00 6A 03 56 FF + + true + + + + GHF Protector (pack only) -> GPcH + + 60 68 xx xx xx xx B8 xx xx xx xx FF 10 68 xx xx xx xx 50 B8 xx xx xx xx FF 10 68 00 00 00 00 6A 40 FF D0 89 05 xx xx xx xx 89 C7 BE xx xx xx xx 60 FC B2 80 31 DB A4 B3 02 E8 6D 00 00 00 73 F6 31 C9 E8 64 00 00 00 73 1C 31 C0 E8 5B 00 00 00 73 23 B3 02 41 + + true + + + + GHF Protector (pack only) -> GPcH + + 60 68 xx xx xx xx B8 xx xx xx xx FF 10 68 xx xx xx xx 50 B8 xx xx xx xx FF 10 68 00 00 00 00 6A 40 FF D0 89 05 xx xx xx xx 89 C7 BE xx xx xx xx 60 FC B2 80 31 DB A4 B3 02 E8 6D 00 00 00 73 F6 31 C9 E8 64 00 00 00 73 1C 31 C0 E8 5B 00 00 00 73 23 B3 02 41 B0 10 E8 4F 00 00 00 10 C0 73 F7 75 3F AA EB D4 E8 4D 00 00 00 29 D9 75 10 E8 42 00 00 00 EB 28 AC D1 E8 74 4D 11 C9 EB 1C 91 48 C1 E0 08 AC E8 2C 00 00 00 3D 00 7D 00 00 73 0A 80 FC 05 73 06 83 F8 7F 77 02 41 41 95 89 E8 B3 01 56 89 FE 29 C6 F3 A4 5E EB 8E 00 D2 75 05 8A 16 46 10 D2 C3 31 C9 41 E8 EE FF FF FF 11 C9 E8 E7 FF FF FF 72 F2 C3 61 B9 FC FF FF FF 8B 1C 08 89 99 xx xx xx xx E2 F5 90 90 BA xx xx xx xx BE xx xx xx xx 01 D6 8B 46 0C 85 C0 0F 84 87 00 00 00 01 D0 89 C3 50 B8 xx xx xx xx FF 10 85 C0 75 08 53 B8 xx xx xx xx FF 10 89 05 xx xx xx xx C7 05 xx xx xx xx 00 00 00 00 BA xx xx xx xx 8B 06 85 C0 75 03 8B 46 10 01 D0 03 05 xx xx xx xx 8B 18 8B 7E 10 01 D7 03 3D xx xx xx xx 85 DB 74 2B F7 C3 00 00 0 + + true + + + + GHF Protector (pack only) -> GPcH + + 60 68 xx xx xx xx B8 xx xx xx xx FF 10 68 xx xx xx xx 50 B8 xx xx xx xx FF 10 68 00 00 00 00 6A 40 FF D0 89 05 xx xx xx xx 89 C7 BE xx xx xx xx 60 FC B2 80 31 DB A4 B3 02 E8 6D 00 00 00 73 F6 31 C9 E8 64 00 00 00 73 1C 31 C0 E8 5B 00 00 00 73 23 B3 02 41 B0 10 E8 4F 00 00 00 10 C0 73 F7 75 3F AA EB D4 E8 4D 00 00 00 29 D9 75 10 E8 42 00 00 00 EB 28 AC D1 E8 74 4D 11 C9 EB 1C 91 48 C1 E0 08 AC E8 2C 00 00 00 3D 00 7D 00 00 73 0A 80 FC 05 73 06 83 F8 7F 77 02 41 41 95 89 E8 B3 01 56 89 FE 29 C6 F3 A4 5E EB 8E 00 D2 75 05 8A 16 46 10 D2 C3 31 C9 41 E8 EE FF FF FF 11 C9 E8 E7 FF FF FF 72 F2 C3 61 B9 FC FF FF FF 8B 1C 08 89 99 xx xx xx xx E2 F5 90 90 BA xx xx xx xx BE xx xx xx xx 01 D6 8B 46 0C 85 C0 0F 84 87 00 00 00 01 D0 89 C3 50 B8 xx xx xx xx FF 10 85 C0 75 08 53 B8 xx xx xx xx FF 10 89 05 xx xx xx xx C7 05 xx xx xx xx 00 00 00 00 BA xx xx xx xx 8B 06 85 C0 75 03 8B 46 10 01 D0 03 05 xx xx xx xx 8B 18 8B 7E 10 01 D7 03 3D xx xx xx xx 85 DB 74 2B F7 C3 00 00 00 80 75 04 01 D3 43 43 81 E3 FF FF FF 0 + + true + + + + GHF Protector (pack only) -> GPcH + + 60 68 xx xx xx xx B8 xx xx xx xx FF 10 68 xx xx xx xx 50 B8 xx xx xx xx FF 10 68 00 00 00 00 6A 40 FF D0 89 05 xx xx xx xx 89 C7 BE xx xx xx xx 60 FC B2 80 31 DB A4 B3 02 E8 6D 00 00 00 73 F6 31 C9 E8 64 00 00 00 73 1C 31 C0 E8 5B 00 00 00 73 23 B3 02 41 B0 10 E8 4F 00 00 00 10 C0 73 F7 75 3F AA EB D4 E8 4D 00 00 00 29 D9 75 10 E8 42 00 00 00 EB 28 AC D1 E8 74 4D 11 C9 EB 1C 91 48 C1 E0 08 AC E8 2C 00 00 00 3D 00 7D 00 00 73 0A 80 FC 05 73 06 83 F8 7F 77 02 41 41 95 89 E8 B3 01 56 89 FE 29 C6 F3 A4 5E EB 8E 00 D2 75 05 8A 16 46 10 D2 C3 31 C9 41 E8 EE FF FF FF 11 C9 E8 E7 FF FF FF 72 F2 C3 61 B9 FC FF FF FF 8B 1C 08 89 99 xx xx xx xx E2 F5 90 90 BA xx xx xx xx BE xx xx xx xx 01 D6 8B 46 0C 85 C0 0F 84 87 00 00 00 01 D0 89 C3 50 B8 xx xx xx xx FF 10 85 C0 75 08 53 B8 xx xx xx xx FF 10 89 05 xx xx xx xx C7 05 xx xx xx xx 00 00 00 00 BA xx xx xx xx 8B 06 85 C0 75 03 8B 46 10 01 D0 03 05 xx xx xx xx 8B 18 8B 7E 10 01 D7 03 3D xx xx xx xx 85 DB 74 2B F7 C3 00 00 00 80 75 04 01 D3 43 43 81 E3 FF FF FF 0E P_ ON LY = T RU E + + true + + + + GHF Protector (pack only) -> GPcH + + 60 68 xx xx xx xx B8 xx xx xx xx FF 10 68 xx xx xx xx 50 B8 xx xx xx xx FF 10 68 00 00 00 00 6A 40 FF D0 89 05 xx xx xx xx 89 C7 BE xx xx xx xx 60 FC B2 80 31 DB A4 B3 02 E8 6D 00 00 00 73 F6 31 C9 E8 64 00 00 00 73 1C 31 C0 E8 5B 00 00 00 73 23 B3 02 41 B0 10 E8 4F 00 00 00 10 C0 73 F7 75 3F AA EB D4 E8 4D 00 00 00 29 D9 75 10 E8 42 00 00 00 EB 28 AC D1 E8 74 4D 11 C9 EB 1C 91 48 C1 E0 08 AC E8 2C 00 00 00 3D 00 7D 00 00 73 0A 80 FC 05 73 06 83 F8 7F 77 02 41 41 95 89 E8 B3 01 56 89 FE 29 C6 F3 A4 5E EB 8E 00 D2 75 05 8A 16 46 10 D2 C3 31 C9 41 E8 EE FF FF FF 11 C9 E8 E7 FF FF FF 72 F2 C3 61 B9 FC FF FF FF 8B 1C 08 89 99 xx xx xx xx E2 F5 90 90 BA xx xx xx xx BE xx xx xx xx 01 D6 8B 46 0C 85 C0 0F 84 87 00 00 00 01 D0 89 C3 50 B8 xx xx xx xx FF 10 85 C0 75 08 53 B8 xx xx xx xx FF 10 89 05 xx xx xx xx C7 05 xx xx xx xx 00 00 00 00 BA xx xx xx xx 8B 06 85 C0 75 03 8B 46 10 01 D0 03 05 xx xx xx xx 8B 18 8B 7E 10 01 D7 03 3D xx xx xx xx 85 DB 74 2B F7 C3 00 00 00 80 75 04 01 D3 43 43 81 E3 FF FF FF 0F 53 FF 35 xx xx xx xx B8 xx xx xx xx FF 10 89 07 83 05 xx xx xx xx 04 EB AE 83 C6 14 BA xx xx xx xx E9 6E FF FF FF 68 xx xx xx xx B8 xx xx xx xx FF 10 68 xx xx xx xx 50 B8 xx xx xx xx FF 10 8B 15 xx xx xx xx 52 FF D0 61 BA xx xx xx xx FF E2 90 C3 + + true + + + + GHF Protector (pack) / GPcH + + 60 68 xx xx xx xx B8 xx xx xx xx FF 10 68 xx xx xx xx 50 B8 xx xx xx xx FF 10 68 00 A0 00 00 6A 40 FF D0 89 05 xx xx xx xx 89 C7 BE xx xx xx xx 60 FC B2 80 31 DB A4 B3 02 E8 6D 00 00 00 73 F6 + + true + + + + Gleam 1.00 + + 83 EC 0C 53 56 57 E8 24 02 00 + + false + + + + Go32Stub v.2.00 DOS-Extender + + 0E 1F 8C 1E xx xx 8C 06 xx xx FC B4 30 CD 21 80 + + true + + + + Go32Stub v.2.00T DOS-Extender + + 0E 1F 8C 1E xx xx 8C 06 xx xx FC B4 30 CD 21 3C + + true + + + + Goat's PE Mutilator 1.6 + + E8 EA 0B 00 00 xx xx xx 8B 1C 79 F6 63 D8 8D 22 B0 BF F6 49 08 C3 02 BD 3B 6C 29 46 13 28 5D 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 + + true + + + + Goat's PE Mutilator 1.6 + + E8 EA 0B 00 00 xx xx xx 8B 1C 79 F6 63 D8 8D 22 B0 BF F6 49 08 C3 02 BD 3B 6C 29 46 13 28 5D 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0F 53 0F DE 0F 55 0F 60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 + + true + + + + Goats Mutilator v1.6 -> Goat/_e0f + + E8 EA 0B 00 00 xx xx xx 8B 1C 79 F6 63 D8 8D 22 B0 BF F6 49 08 C3 02 BD 3B 6C 29 46 13 28 5D + + true + + + + GP-Install v5.0.3.32 + + 55 8B EC 33 C9 51 51 51 51 51 51 51 53 56 57 B8 C4 1C 41 00 E8 6B 3E FF FF 33 C0 55 68 76 20 41 00 64 FF 30 64 89 20 BA A0 47 41 00 33 C0 E8 31 0A FF FF 33 D2 A1 A0 + + false + + + + Guardant Stealth aka Novex Dongle + + 55 8B EC 83 C4 F0 60 E8 51 FF FF FF + + true + + + + HACKSTOP v1.00 + + FA BD xx xx FF E5 6A 49 48 0C xx E4 xx 3F 98 3F + + true + + + + HACKSTOP v1.10, v1.11 + + B4 30 CD 21 86 E0 3D xx xx 73 xx B4 2F CD 21 B0 xx B4 4C CD 21 50 B8 xx xx 58 EB + + true + + + + HACKSTOP v1.10p1 + + B4 30 CD 21 86 E0 3D 00 03 73 xx B4 2F CD 21 B4 2A CD 21 B4 2C CD 21 B0 FF B4 4C CD 21 50 B8 xx xx 58 EB + + true + + + + HACKSTOP v1.11c + + B4 30 CD 21 86 E0 3D xx xx 73 xx B4 xx CD 21 B0 xx B4 4C CD 21 53 BB xx xx 5B EB + + true + + + + HACKSTOP v1.13 + + 52 B8 xx xx 1E CD 21 86 E0 3D xx xx 73 xx CD 20 0E 1F B4 09 E8 xx xx 24 xx EA + + true + + + + HACKSTOP v1.18 + + 52 BA xx xx 5A EB xx 9A xx xx xx xx 30 CD 21 xx xx xx FD 02 xx xx CD 20 0E 1F 52 BA xx xx 5A EB + + true + + + + HACKSTOP v1.19 + + 52 BA xx xx 5A EB xx 9A xx xx xx xx 30 CD 21 xx xx xx D6 02 xx xx CD 20 0E 1F 52 BA xx xx 5A EB + + true + + + + Hardlock dongle (Alladin) + + 5C 5C 2E 5C 48 41 52 44 4C 4F 43 4B 2E 56 58 44 00 00 00 00 5C 5C 2E 5C 46 45 6E 74 65 44 65 76 + + true + + + + Hasp 4 envelope dongle (Alladin) + + 10 02 D0 51 0F 00 83 + + true + + + + Hasp dongle (Alladin) + + 50 53 51 52 57 56 8B 75 1C 8B 3E xx xx xx xx xx 8B 5D 08 8A FB xx xx 03 5D 10 8B 45 0C 8B 4D 14 8B 55 18 80 FF 32 + + true + + + + HASP HL Protection 1.X -> Aladdin + + 55 8B EC 53 56 57 60 8B C4 A3 xx xx xx xx B8 xx xx xx xx 2B 05 xx xx xx xx A3 xx xx xx xx 83 3D xx xx xx xx 00 74 15 8B 0D xx xx xx xx 51 FF 15 xx xx xx xx 83 C4 04 E9 A5 00 00 00 68 xx xx xx xx FF 15 xx xx xx xx A3 xx xx xx xx 68 xx xx xx xx FF 15 + + false + + + + HASP HL Protection V1.X -> Aladdin ! Sign by fly + + 55 8B EC 53 56 57 60 8B C4 A3 xx xx xx xx B8 xx xx xx xx 2B 05 xx xx xx xx A3 xx xx xx xx 83 3D xx xx xx xx 00 74 15 8B 0D xx xx xx xx 51 FF 15 xx xx xx xx 83 C4 04 E9 A5 00 00 00 68 xx xx xx xx FF 15 xx xx xx xx A3 xx xx xx xx 68 xx xx xx xx FF 15 xx xx xx xx A3 xx xx xx xx 8B 15 + + true + + + + HEALTH v.5.1 by Muslim M.Polyak + + 1E E8 xx xx 2E 8C 06 xx xx 2E 89 3E xx xx 8B D7 B8 xx xx CD 21 8B D8 0E 1F E8 xx xx 06 57 A1 xx xx 26 + + true + + + + Hide PE 1.01 -> BGCorp + + xx BA xx xx xx 00 B8 xx xx xx xx 89 02 83 C2 04 B8 xx xx xx xx 89 02 83 C2 04 B8 xx xx xx xx 89 02 83 C2 F8 FF E2 0D 0A 2D 3D 5B 20 48 69 64 65 50 45 20 62 79 20 42 47 43 6F 72 70 20 5D 3D 2D + + true + + + + Hide and Protect 1.016 -> SoftWar Company + + 90 90 90 E9 D8 xx 05 00 95 xx 53 00 95 4A 50 00 + + true + + + + Hide and Protect V1.0X-> SoftWar Company + + 90 90 90 E9 D8 + + true + + + + Histogram graphics file + + 6D 68 77 61 6E 68 00 04 01 02 01 02 + + false + + + + Hitachi Raster Format graphics format + + 43 41 44 43 2F 4B 52 20 52 53 54 + + false + + + + hmimys protect 0.1 -> hmimys + + 5E 83 C6 64 AD 50 AD 50 83 EE 6C AD 50 AD 50 AD 50 AD 50 AD 50 E8 + + false + + + + hmimys Protect v1.0 + + E8 BA 00 00 00 xx 00 00 00 00 xx xx 00 00 10 40 00 xx xx xx 00 xx xx xx 00 00 xx xx 00 xx xx xx 00 xx xx xx 00 xx xx xx 00 xx xx xx 00 xx xx xx 00 xx 00 00 00 00 00 00 00 xx xx xx 00 00 00 00 00 00 00 00 00 xx xx xx 00 xx xx xx 00 00 00 00 00 00 00 00 00 + + true + + + + hmimys Protect v1.0 + + E8 BA 00 00 00 xx 00 00 00 00 xx xx 00 00 10 40 00 xx xx xx 00 xx xx xx 00 00 xx xx 00 xx xx xx 00 xx xx xx 00 xx xx xx 00 xx xx xx 00 xx xx xx 00 xx 00 00 00 00 00 00 00 xx xx xx 00 00 00 00 00 00 00 00 00 xx xx xx 00 xx xx xx 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 xx xx xx 00 xx xx xx 00 xx xx xx 00 xx xx xx 00 00 00 00 00 4B 65 72 6E 65 6C 33 32 2E 64 6C 6C 00 00 00 4C 6F 61 64 4C 69 62 72 61 72 79 41 00 00 00 47 65 74 50 72 6F 63 41 64 64 72 65 73 73 00 00 00 56 69 72 74 75 61 6C 46 72 65 65 00 00 00 56 69 72 74 75 61 6C 41 6C 6C 6F 63 00 5E 83 C6 64 AD 50 AD 50 83 EE 6C AD 50 AD 50 AD 50 AD 50 AD 50 E8 E7 07 00 00 AD 8B DE 8B F0 83 C3 44 AD 85 C0 74 32 8B F8 56 FF 13 8B E8 AC 84 C0 75 FB AC 84 C0 74 EA 4E AD A9 00 00 00 + + true + + + + hmimys Protect v1.0 + + E8 BA 00 00 00 xx 00 00 00 00 xx xx 00 00 10 40 00 xx xx xx 00 xx xx xx 00 00 xx xx 00 xx xx xx 00 xx xx xx 00 xx xx xx 00 xx xx xx 00 xx xx xx 00 xx 00 00 00 00 00 00 00 xx xx xx 00 00 00 00 00 00 00 00 00 xx xx xx 00 xx xx xx 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 xx xx xx 00 xx xx xx 00 xx xx xx 00 xx xx xx 00 00 00 00 00 4B 65 72 6E 65 6C 33 32 2E 64 6C 6C 00 00 00 4C 6F 61 64 4C 69 62 72 61 72 79 41 00 00 00 47 65 74 50 72 6F 63 41 64 64 72 65 73 73 00 00 00 56 69 72 74 75 61 6C 46 72 65 65 00 00 00 56 69 72 74 75 61 6C 41 6C 6C 6F 63 00 5E 83 C6 64 AD 50 AD 50 83 EE 6C AD 50 AD 50 AD 50 AD 50 AD 50 E8 E7 07 00 00 AD 8B DE 8B F0 83 C3 44 AD 85 C0 74 32 8B F8 56 FF 13 8B E8 AC 84 C0 75 FB AC 84 C0 74 EA 4E AD A9 + + true + + + + hmimys's PE-Pack 0.1 -> hmimys + + E8 00 00 00 00 5D 83 ED 05 6A 00 FF 95 E1 0E 00 00 89 85 85 0E 00 00 8B 58 3C 03 D8 81 C3 F8 00 00 00 80 AD 89 0E 00 00 01 89 9D 63 0F 00 00 8B 4B 0C 03 8D 85 0E 00 00 8B 53 08 80 BD 89 0E 00 00 00 75 0C 03 8D 91 0E 00 00 2B 95 91 0E 00 00 89 8D 57 0F 00 + + true + + + + hmimys's PE-Pack 0.1 -> hmimys + + E8 00 00 00 00 5D 83 ED 05 6A 00 FF 95 E1 0E 00 00 89 85 85 0E 00 00 8B 58 3C 03 D8 81 C3 F8 00 00 00 80 AD 89 0E 00 00 01 89 9D 63 0F 00 00 8B 4B 0C 03 8D 85 0E 00 00 8B 53 08 80 BD 89 0E 00 00 00 75 0C 03 8D 91 0E 00 00 2B 95 91 0E 00 00 89 8D 57 0F 00 00 89 95 5B 0F 00 00 8B 5B 10 89 9D 5F 0F 00 00 8B 9D 5F 0F 00 00 8B 85 57 0F 00 00 53 50 E8 B7 0B 00 00 89 85 73 0F 00 00 6A 04 68 00 10 00 00 50 6A 00 FF 95 E9 0E 00 00 89 85 6B 0F 00 00 6A 04 68 00 10 00 00 68 D8 7C 00 00 6A 00 FF 95 E9 0E 00 00 89 85 6F 0F 00 00 8D 85 67 0F 00 00 8B 9D 73 0F 00 00 8B 8D 6B 0F 00 00 8B 95 5B 0F 00 00 83 EA 0E 8B B5 57 0F 00 00 83 C6 0E 8B BD 6F 0F 00 00 50 53 51 52 56 68 D8 7C 00 00 57 E8 01 01 00 00 8B 9D 57 0F 00 00 8B 03 3C 01 75 + + true + + + + hmimys-Packer 1.0 -> hmimys + + 5E 83 C6 64 AD 50 AD 50 83 EE 6C AD 50 AD 50 AD 50 AD 50 AD 50 E8 E7 07 00 00 + + false + + + + hmimys-Packer 1.0 -> hmimys + + 5E 83 C6 64 AD 50 AD 50 83 EE 6C AD 50 AD 50 AD 50 AD 50 AD 50 E8 E7 07 + + false + + + + hmimys-Packer 1.0 + + E8 BA 00 00 00 03 00 00 00 00 xx xx 00 00 10 40 00 xx xx xx 00 xx xx xx 00 00 xx xx 00 xx xx xx 00 xx xx xx 00 xx xx xx 00 xx xx xx 00 xx xx xx 00 xx 00 00 00 00 00 00 00 xx xx xx 00 00 00 00 00 00 00 00 00 xx xx xx 00 xx xx xx 00 00 00 00 + + true + + + + HPA + + E8 xx xx 5E 8B D6 83 xx xx 83 xx xx 06 0E 1E 0E 1F 33 FF 8C D3 + + true + + + + HQR data file + + 48 00 00 00 xx 02 00 00 xx xx 00 00 xx xx 00 00 + + false + + + + + hying's PE-Armor -> hying CCG + + + E8 AA 00 00 00 2D xx xx xx 00 00 00 00 00 00 00 00 3D + + true + + + + + Hying's PE-Armor 0.75.exe -> Hying CCG + + + 00 00 00 00 00 00 00 00 xx xx 00 00 00 00 00 00 xx xx 01 00 00 00 00 00 00 00 00 00 56 69 72 74 75 61 6C 41 6C 6C 6F 63 00 00 00 00 00 00 00 00 xx xx xx xx xx xx xx xx xx xx xx xx xx xx xx xx xx xx xx 00 00 00 00 00 00 00 00 00 74 xx xx xx 00 00 00 00 00 00 00 00 84 xx xx xx 74 xx xx xx 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 xx xx xx xx xx xx xx xx xx xx xx xx 00 00 00 00 4B 45 52 4E 45 4C 33 32 2E 64 6C 6C 00 00 00 00 47 65 74 50 72 6F 63 41 64 64 72 65 73 73 00 00 00 47 65 74 4D 6F 64 75 6C 65 48 61 6E 64 6C 65 41 00 00 00 4C 6F 61 64 4C 69 62 72 61 72 79 41 00 00 00 00 00 08 00 00 00 00 00 00 00 60 E8 00 00 00 00 5D 81 ED D7 00 00 00 8D B5 EE 00 00 00 55 56 81 C5 xx xx 00 00 55 C3 + + false + + + + + Hying's PE-Armor 0.75.exe -> Hying CCG + + + 00 00 00 00 00 00 00 00 xx xx 00 00 00 00 00 00 xx xx 01 00 00 00 00 00 00 00 00 00 56 69 72 74 75 61 6C 41 6C 6C 6F 63 00 00 00 00 00 00 00 00 xx xx xx xx xx xx xx xx xx xx xx xx xx xx xx xx xx xx xx 00 00 00 00 00 00 00 00 00 74 xx xx xx 00 00 00 00 00 + + false + + + + Hying's PE-Armor 0.75.exe -> Hying + + E8 03 00 00 00 EB 01 xx BB 55 00 00 00 E8 03 00 00 00 EB 01 xx E8 8E 00 00 00 E8 03 00 00 00 EB 01 xx E8 81 00 00 00 E8 03 00 00 00 EB 01 xx E8 B7 00 00 00 E8 03 00 00 00 EB 01 xx E8 AA 00 00 00 E8 03 00 00 00 EB 01 xx 83 FB 55 E8 03 00 00 00 EB 01 xx 75 + + false + + + + + Hying's PE-Armor 0.76 -> Hying CCG + + + 01 00 xx xx 00 00 00 00 00 00 00 00 00 00 56 69 72 74 75 61 6C 41 6C 6C 6F 63 00 56 69 72 74 75 61 6C 46 72 65 65 00 xx xx xx xx xx xx xx xx xx xx xx xx 61 xx xx xx 59 xx xx xx xx 00 00 00 00 00 00 00 xx xx xx xx xx xx xx xx xx xx xx xx xx xx 00 00 00 00 00 00 8D xx xx xx xx 00 00 00 00 00 00 00 9D xx xx xx 8D xx xx xx 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 xx xx xx xx xx xx xx xx xx xx xx xx 00 00 00 00 4B 45 52 4E 45 4C 33 32 2E 64 6C 6C 00 00 00 00 47 65 74 50 72 6F 63 41 64 64 72 65 73 73 00 00 00 4C 6F 61 64 4C 69 62 72 61 72 79 41 00 00 00 47 65 74 4D 6F 64 75 6C 65 48 61 6E 64 6C 65 41 00 00 00 00 00 08 00 00 00 00 00 00 00 60 E8 00 00 00 00 5D 81 ED F0 00 00 00 8D B5 07 01 00 00 55 56 81 C5 xx xx xx xx 55 C3 + + false + + + + hying's PEArmor V0.76 -> hying + + E9 00 00 00 00 60 E8 14 00 00 00 5D 81 ED 00 00 00 00 6A xx E8 A3 00 00 00 + + true + + + + IBM PictureMaker graphics file + + 00 xx C1 xx 00 xx xx xx xx 02 00 01 + + false + + + + ICrypt 1.0 - by BuGGz + + 55 8B EC 83 C4 EC 53 56 57 33 C0 89 45 EC B8 70 3B 00 10 E8 3C FA FF FF 33 C0 55 68 6C 3C 00 10 64 FF 30 64 89 20 6A 0A 68 7C 3C 00 10 A1 50 56 00 10 50 E8 D8 FA FF FF 8B D8 53 A1 50 56 00 10 50 E8 0A FB FF FF 8B F8 53 A1 50 56 00 10 50 E8 D4 FA FF FF 8B + + true + + + + ICrypt 1.0 - by BuGGz + + 55 8B EC 83 C4 EC 53 56 57 33 C0 89 45 EC B8 70 3B 00 10 E8 3C FA FF FF 33 C0 55 68 6C 3C 00 10 64 FF 30 64 89 20 6A 0A 68 7C 3C 00 10 A1 50 56 00 10 50 E8 D8 FA FF FF 8B D8 53 A1 50 56 00 10 50 E8 0A FB FF FF 8B F8 53 A1 50 56 00 10 50 E8 D4 FA FF FF 8B D8 53 E8 D4 FA FF FF 8B F0 85 F6 74 26 8B D7 4A B8 64 56 00 10 E8 25 F6 FF FF B8 64 56 00 10 E8 13 F6 FF FF 8B CF 8B D6 E8 E6 FA FF FF 53 E8 90 FA FF FF 8D 4D EC BA 8C 3C 00 10 A1 64 56 00 10 E8 16 FB FF FF 8B 55 EC B8 64 56 00 10 E8 C5 F4 FF FF B8 64 56 00 10 E8 DB F5 FF FF E8 56 FC FF FF 33 C0 5A 59 59 64 89 10 68 73 3C 00 10 8D 45 EC E8 4D F4 FF FF C3 E9 E3 EE FF FF EB F0 5F 5E 5B E8 4D F3 FF FF 00 53 45 54 xx xx xx xx 00 FF FF FF FF 08 00 00 00 76 6F 74 72 65 63 6C 65 + + true + + + + ID Application Protector V1.2 -> ID Security Suite ! Sign by fly + + 60 E8 00 00 00 00 5D 81 ED F2 0B 47 00 B9 19 22 47 00 81 E9 EA 0E 47 00 89 EA 81 C2 EA 0E 47 00 8D 3A 89 FE 31 C0 E9 D3 02 00 00 CC CC CC CC E9 CA 02 00 00 43 3A 5C 57 69 6E 64 6F 77 73 5C 53 6F 66 74 57 61 72 65 50 72 6F 74 65 63 74 6F 72 5C + + true + + + + + ILUCRYPT v4.015 exe + + + 8B EC FA C7 46 F7 xx xx 42 81 FA xx xx 75 F9 FF 66 F7 + + true + + + + + iLUCRYPT v4.018 exe + + + 8B EC FA C7 xx xx xx xx 4C 4C C3 FB BF xx xx B8 xx xx 2E xx xx D1 C8 4F 81 + + true + + + + Img Software Set graphics file + + 53 43 4D 49 20 20 20 31 41 54 + + false + + + + + IMP-Packer 1.0 -> Mahdi Hezavehi IMPOSTER + + + 28 xx xx xx 00 00 00 00 00 00 00 00 40 xx xx xx 34 xx xx xx 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 4C xx xx xx 5C xx xx xx 00 00 00 00 xx xx xx xx xx xx xx xx 00 00 00 00 4B 45 52 4E 45 4C 33 32 2E 64 6C 6C 00 00 47 65 74 50 72 6F 63 41 64 64 72 65 73 73 00 00 4C 6F 61 64 4C 69 62 72 61 72 79 41 + + false + + + + + IMP-Packer 1.0 -> Mahdi Hezavehi IMPOSTER + + + 28 xx xx xx 00 00 00 00 00 00 00 00 40 xx xx xx 34 xx xx xx 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 4C xx xx xx 5C xx xx xx 00 00 00 00 xx xx xx xx xx xx xx xx 00 00 00 00 4B 45 52 4E 45 4C 33 32 2E 64 6C 6C 00 00 47 65 74 50 72 6F 63 + + false + + + + IMPostor Pack 1.0 -> Mahdi Hezavehi + + BE xx xx xx 00 83 C6 01 FF E6 00 00 00 00 xx xx 00 00 00 00 00 00 00 00 00 xx xx xx 00 xx 02 xx xx 00 10 00 00 00 02 00 + + true + + + + + Inbuild v1.0 hard + + + B9 xx xx BB xx xx 2E xx xx 2E xx xx 43 E2 + + true + + + + INCrypter 0.3 (INinY) - by z3e_NiFe + + 60 64 A1 30 00 00 00 8B 40 0C 8B 40 0C 8D 58 20 C7 03 00 00 00 00 E8 00 00 00 00 5D 81 ED 4D 16 40 00 8B 9D 0E 17 40 00 64 A1 18 00 00 00 8B 40 30 0F B6 40 02 83 F8 01 75 05 03 DB C1 CB 10 8B 8D 12 17 40 00 8B B5 06 17 40 00 51 81 3E 2E 72 73 72 74 65 8B + + true + + + + INCrypter 0.3 (INinY) - by z3e_NiFe + + 60 64 A1 30 00 00 00 8B 40 0C 8B 40 0C 8D 58 20 C7 03 00 00 00 00 E8 00 00 00 00 5D 81 ED 4D 16 40 00 8B 9D 0E 17 40 00 64 A1 18 00 00 00 8B 40 30 0F B6 40 02 83 F8 01 75 05 03 DB C1 CB 10 8B 8D 12 17 40 00 8B B5 06 17 40 00 51 81 3E 2E 72 73 72 74 65 8B 85 16 17 40 00 E8 23 00 00 00 8B 85 1A 17 40 00 E8 18 00 00 00 8B 85 1E 17 40 00 E8 0D 00 00 00 8B 85 22 17 40 00 E8 02 00 00 00 EB 18 8B D6 3B 46 0C 72 0A 83 F9 01 74 0B 3B 46 34 72 06 BA 00 00 00 00 C3 58 83 FA 00 75 1A 8B 4E 10 8B 7E 0C 03 BD 02 17 40 00 83 F9 00 74 09 F6 17 31 0F 31 1F 47 E2 F7 59 83 C6 28 49 83 F9 00 75 88 8B 85 0A 17 40 00 89 44 24 1C 61 50 C3 + + false + + + + Inno Installer v5.1.2 + + 9C 60 E8 00 00 00 00 58 BB DC 1E 00 00 2B C3 50 68 xx xx xx xx 68 00 50 00 00 68 D8 00 00 00 E8 C1 FE FF FF E9 97 FF FF FF CC CC + + false + + + + Inno Setup Module v1.09a + + 55 8B EC 83 C4 C0 53 56 57 33 C0 89 45 F0 89 45 C4 89 45 C0 E8 A7 7F FF FF E8 FA 92 FF FF E8 F1 B3 FF FF 33 C0 + + true + + + + Inno Setup Module v1.2.9 + + 55 8B EC 83 C4 C0 53 56 57 33 C0 89 45 F0 89 45 EC 89 45 C0 E8 5B 73 FF FF E8 D6 87 FF FF E8 C5 A9 FF FF E8 E0 + + true + + + + Inno Setup Module v2.0.18 + + 55 8B EC 83 C4 B8 53 56 57 33 C0 89 45 F0 89 45 BC 89 45 B8 E8 73 71 FF FF E8 DA 85 FF FF E8 81 A7 FF FF E8 C8 + + false + + + + Inno Setup Module v3.0.4-beta/v3.0.6/v3.0.7 + + 55 8B EC 83 C4 B8 53 56 57 33 C0 89 45 F0 89 45 BC 89 45 B8 E8 B3 70 FF FF E8 1A 85 FF FF E8 25 A7 FF FF E8 6C + + false + + + + Inno Setup Module + + 49 6E 6E 6F 53 65 74 75 70 4C 64 72 57 69 6E 64 6F 77 00 00 53 54 41 54 49 43 + + true + + + + Inno Setup Module + + 55 8B EC 83 C4 xx 53 56 57 33 C0 89 45 F0 89 45 xx 89 45 xx E8 xx xx FF FF E8 xx xx FF FF E8 xx xx FF FF E8 xx xx FF FF E8 xx xx FF FF + + false + + + + Install Stub 32-bit + + 55 8B EC 81 EC 14 xx 00 00 53 56 57 6A 00 FF 15 xx xx xx xx 68 xx xx xx xx FF 15 xx xx xx xx 85 C0 74 29 + + true + + + + InstallAnywhere 6.1 -> Zero G Software Inc + + 60 BE 00 A0 42 00 8D BE 00 70 FD FF 57 83 CD FF EB 10 90 90 90 90 90 90 8A 06 46 88 07 47 01 DB 75 07 8B 1E 83 EE FC 11 DB 72 ED B8 01 00 00 00 01 DB 75 07 + + true + + + + InstallAnywhere 6.1 -> Zero G Software Inc + + 60 BE 00 A0 42 00 8D BE 00 70 FD FF 57 83 CD FF EB 10 90 90 90 90 90 90 8A 06 46 88 07 47 01 DB 75 07 8B 1E 83 EE FC 11 DB 72 ED B8 01 00 00 00 01 DB 75 07 8B 1E 83 EE FC 11 DB 11 C0 01 DB 73 EF 75 09 8B 1E 83 EE FC 11 DB 73 E4 31 C9 83 E8 03 72 0D C1 E0 + + true + + + + InstallAnywhere 6.1 -> Zero G Software Inc + + 60 BE 00 A0 42 00 8D BE 00 70 FD FF 57 83 CD FF EB 10 90 90 90 90 90 90 8A 06 46 88 07 47 01 DB 75 07 8B 1E 83 EE FC 11 DB 72 ED B8 01 00 00 00 01 DB 75 07 8B 1E 83 EE FC 11 DB 11 C0 01 DB 73 EF 75 09 8B 1E 83 EE FC 11 DB 73 E4 31 C9 83 E8 03 72 0D C1 E0 08 8A 06 46 83 F0 FF 74 74 89 C5 01 DB 75 07 8B 1E 83 EE FC 11 DB 11 C9 01 DB 75 07 8B 1E 83 EE FC 11 DB 11 C9 75 20 41 01 DB 75 07 8B 1E 83 EE FC 11 DB 11 C9 01 DB 73 EF 75 09 8B 1E 83 EE FC 11 DB 73 E4 + + true + + + + Installer VISE Custom + + 55 8B EC 6A FF 68 xx xx 40 00 68 xx xx 40 00 64 A1 00 00 00 00 50 64 89 25 00 00 00 00 83 EC 58 53 56 57 89 65 E8 FF 15 xx xx 40 00 33 D2 8A D4 89 15 xx xx 40 00 8B C8 81 E1 FF 00 00 00 89 0D + + true + + + + InstallShield 2000 + + 55 8B EC 6A FF 68 xx xx xx xx 68 xx xx xx xx 64 A1 xx xx xx xx 50 64 89 25 xx xx xx xx 83 C4 xx 53 56 57 + + true + + + + InstallShield 3.x Custom + + 64 A1 00 00 00 00 55 8B EC 6A FF 68 00 A0 40 00 68 34 76 40 00 50 64 89 25 00 00 00 00 83 EC 60 53 56 57 89 65 E8 FF 15 8C E3 40 00 A3 70 B1 40 00 33 C0 A0 71 B1 40 00 A3 7C B1 40 00 A1 70 B1 + + true + + + + InstallShield Custom + + 55 8B EC 83 EC 44 56 FF 15 xx xx 41 00 8B F0 85 F6 75 08 6A FF FF 15 xx xx 41 00 8A 06 57 8B 3D xx xx 41 00 3C 22 75 1B 56 FF D7 8B F0 8A 06 3C 22 74 04 84 C0 75 F1 80 3E 22 75 15 56 FF D7 8B + + true + + + + Interchange Format File (IFF), type WVQA + + 46 4F 52 4D xx xx xx xx 57 56 51 41 56 51 48 44 + + false + + + + Interplay's MVE file + + 49 6E 74 65 72 70 6C 61 79 20 4D 56 45 20 46 69 6C 65 1A 00 1A + + false + + + + Ionic Wind Software + + 9B DB E3 9B DB E2 D9 2D 00 xx xx 00 55 89 E5 E8 + + true + + + + iPB Protect 0.1.3 - 0.1.7 -> forgot + + 55 8B EC 6A FF 68 4B 43 55 46 68 54 49 48 53 64 A1 00 00 00 00 + + true + + + + iPBProtect 0.1.3 + + 55 8B EC 6A FF 68 4B 43 55 46 68 54 49 48 53 64 A1 00 00 00 00 50 64 89 25 00 00 00 00 83 EC 68 53 56 57 89 65 FA 33 DB 89 5D F8 6A 02 EB 01 F8 58 5F 5E 5B 64 8B 25 00 00 00 00 64 8F 05 00 00 00 00 58 58 58 5D 68 9F 6F 56 B6 50 E8 5D 00 00 00 EB FF 71 78 + + false + + + + iPBProtect v0.1.3 + + 55 8B EC 6A FF 68 4B 43 55 46 68 54 49 48 53 64 A1 00 00 00 00 50 64 89 25 00 00 00 00 83 EC 68 53 56 57 89 65 FA 33 DB 89 5D F8 6A 02 EB 01 F8 58 5F 5E 5B 64 8B 25 00 00 00 00 64 8F 05 00 00 00 00 58 58 58 5D 68 9F 6F 56 B6 50 E8 5D 00 00 00 EB FF 71 78 C2 50 00 EB D3 5B F3 68 89 5C 24 48 5C 24 58 FF 8D 5C 24 58 5B 83 C3 4C 75 F4 5A 8D 71 78 75 09 81 F3 EB FF 52 BA 01 00 83 EB FC 4A FF 71 0F 75 19 8B 5C 24 00 00 81 33 50 53 8B 1B 0F FF C6 75 1B 81 F3 EB 87 1C 24 8B 8B 04 24 83 EC FC EB 01 E8 83 EC FC E9 E7 00 00 00 58 EB FF F0 EB FF C0 83 E8 FD EB FF 30 E8 C9 00 00 00 89 E0 EB FF D0 EB FF 71 0F 83 C0 01 EB FF 70 F0 71 EE EB FA EB 83 C0 14 EB FF 70 ED 71 EB EB FA FF 83 C0 FC EB FF 70 ED 71 EB EB FA 0F 83 C0 F8 EB FF 70 ED 71 EB EB FA FF 83 C0 18 EB FF 70 + + false + + + + IProtect 1.0 (Fxlib.dll mode) - by FuXdas + + EB 33 2E 46 55 58 4C 6F 61 64 4C 69 62 72 61 72 79 41 00 46 78 4C 69 62 2E 64 6C 6C 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 xx xx xx 00 60 E8 00 00 00 00 5D 81 ED 71 10 40 00 FF 74 24 20 E8 40 00 00 00 0B C0 74 2F 89 85 63 10 40 00 + + true + + + + IProtect 1.0 (Fxlib.dll mode) - by FuXdas + + EB 33 2E 46 55 58 4C 6F 61 64 4C 69 62 72 61 72 79 41 00 46 78 4C 69 62 2E 64 6C 6C 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 xx xx xx 00 60 E8 00 00 00 00 5D 81 ED 71 10 40 00 FF 74 24 20 E8 40 00 00 00 0B C0 74 2F 89 85 63 10 40 00 8D 85 3C 10 40 00 50 FF B5 63 10 40 00 E8 92 00 00 00 0B C0 74 13 89 85 5F 10 40 00 8D 85 49 10 40 00 50 FF 95 5F 10 40 00 8B 85 67 10 40 00 89 44 24 1C 61 FF E0 8B 7C 24 04 8D 85 00 10 40 00 50 64 FF 35 00 00 00 00 8D 85 53 10 40 00 89 20 89 68 04 8D 9D 0A 11 40 00 89 58 08 64 89 25 00 00 00 00 81 E7 00 00 FF FF 66 81 3F 4D 5A 75 0F 8B F7 03 76 3C 81 3E 50 45 00 00 75 02 EB 17 81 EF 00 00 01 00 81 FF 00 00 00 70 73 07 BF 00 00 F7 BF EB 02 EB D3 97 64 8F 05 00 00 00 00 83 C4 04 C2 04 00 8D 85 00 10 40 00 50 64 FF 35 00 00 00 00 8D 85 53 10 40 00 89 20 89 68 04 8D 9D 0A 11 40 00 89 58 08 64 89 25 00 00 00 00 8B 74 24 0C 66 81 3E 4D 5A 74 05 E9 8A 00 00 00 03 76 3C 81 3E 50 45 00 00 74 02 EB 7D 8B 7C 24 10 B9 96 00 00 00 32 C0 F2 AE 8B CF 2B 4C 24 10 8B 56 78 03 54 24 0C 8B 5A 20 03 5C 24 0C 33 C0 8B 3B 03 7C 24 0C 8B 74 24 10 51 F3 A6 75 05 83 C4 04 EB 0A 59 83 C3 04 40 3B 42 18 75 E2 3B 42 18 75 02 EB 35 8B 72 24 03 74 24 0C 52 BB 02 00 00 00 33 D2 F7 E3 5A 03 C6 33 C9 66 8B 08 8B 7A 1C 33 D2 BB 04 00 00 00 8B C1 F7 E3 03 44 24 0C 03 C7 8B 00 03 44 24 0C EB 02 33 C0 64 8F 05 00 00 00 00 83 C4 04 C2 08 00 E8 FA FD FF FF + + true + + + + IProtect 1.0 (FxSub.dll mode) - by FuXdas + + EB 33 2E 46 55 58 4C 6F 61 64 4C 69 62 72 61 72 79 41 00 46 78 53 75 62 2E 64 6C 6C 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 xx xx xx 00 60 E8 00 00 00 00 5D 81 ED B6 13 40 00 FF 74 24 20 E8 40 00 00 00 0B C0 74 2F 89 85 A8 13 40 00 + + true + + + + IProtect 1.0 (FxSub.dll mode) - by FuXdas + + EB 33 2E 46 55 58 4C 6F 61 64 4C 69 62 72 61 72 79 41 00 46 78 53 75 62 2E 64 6C 6C 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 xx xx xx 00 60 E8 00 00 00 00 5D 81 ED B6 13 40 00 FF 74 24 20 E8 40 00 00 00 0B C0 74 2F 89 85 A8 13 40 00 8D 85 81 13 40 00 50 FF B5 A8 13 40 00 E8 92 00 00 00 0B C0 74 13 89 85 A4 13 40 00 8D 85 8E 13 40 00 50 FF 95 A4 13 40 00 8B 85 AC 13 40 00 89 44 24 1C 61 FF E0 8B 7C 24 04 8D 85 00 10 40 00 50 64 FF 35 00 00 00 00 8D 85 98 13 40 00 89 20 89 68 04 8D 9D 4F 14 40 00 89 58 08 64 89 25 00 00 00 00 81 E7 00 00 FF FF 66 81 3F 4D 5A 75 0F 8B F7 03 76 3C 81 3E 50 45 00 00 75 02 EB 17 81 EF 00 00 01 00 81 FF 00 00 00 70 73 07 BF 00 00 F7 BF EB 02 EB D3 97 64 8F 05 00 00 00 00 83 C4 04 C2 04 00 8D 85 00 10 40 00 50 64 FF 35 00 00 00 00 8D 85 98 13 40 00 89 20 89 68 04 8D 9D 4F 14 40 00 89 58 08 64 89 25 00 00 00 00 8B 74 24 0C 66 81 3E 4D 5A 74 05 E9 8A 00 00 00 03 76 3C 81 3E 50 45 00 00 74 02 EB 7D 8B 7C 24 10 B9 96 00 00 00 32 C0 F2 AE 8B CF 2B 4C 24 10 8B 56 78 03 54 24 0C 8B 5A 20 03 5C 24 0C 33 C0 8B 3B 03 7C 24 0C 8B 74 24 10 51 F3 A6 75 05 83 C4 04 EB 0A 59 83 C3 04 40 3B 42 18 75 E2 3B 42 18 75 02 EB 35 8B 72 24 03 74 24 0C 52 BB 02 00 00 00 33 D2 F7 E3 5A 03 C6 33 C9 66 8B 08 8B 7A 1C 33 D2 BB 04 00 00 00 8B C1 F7 E3 03 44 24 0C 03 C7 8B 00 03 44 24 0C EB 02 33 C0 64 8F 05 00 00 00 00 83 C4 04 C2 08 00 E8 B5 FA FF FF + + true + + + + JAM v2.11 + + 50 06 16 07 BE xx xx 8B FE B9 xx xx FD FA F3 2E A5 FB 06 BD xx xx 55 CB + + true + + + + JAR Archive + + xx xx xx xx xx xx xx xx xx xx xx xx xx xx 1A 4A 61 72 1B + + false + + + + JDPack 2.x -> JDPack + + 55 8B EC 6A FF 68 68 51 40 00 68 04 25 40 00 64 A1 00 00 00 00 + + true + + + + JDPack V2.00 -> JDPack + + 55 8B EC 6A FF 68 xx xx xx xx 68 xx xx xx xx 64 A1 00 00 00 00 50 64 89 25 00 00 00 00 xx xx xx E8 01 00 00 00 xx xx xx xx xx xx 05 00 00 00 00 83 C4 0C 5D 60 E8 00 00 00 00 5D 8B D5 64 FF 35 00 00 00 00 EB + + true + + + + JDPack + + 60 E8 xx xx xx xx 5D 8B D5 81 ED xx xx xx xx 2B 95 xx xx xx xx 81 EA 06 xx xx xx 89 95 xx xx xx xx 83 BD 45 + + true + + + + JExeCompressor 1.0 - by Arash Veyskarami + + 8D 2D D3 4A E5 14 0F BB F7 0F BA E5 73 0F AF D5 8D 0D 0C 9F E6 11 C0 F8 EF F6 DE 80 DC 5B F6 DA 0F A5 C1 0F C1 F1 1C F3 4A 81 E1 8C 1F 66 91 0F BE C6 11 EE 0F C0 E7 33 D9 64 F2 C0 DC 73 0F C0 D5 55 8B EC BA C0 1F 41 00 8B C2 B9 97 00 00 00 80 32 79 50 B8 + + true + + + + JExeCompressor 1.0 - by Arash Veyskarami + + 8D 2D D3 4A E5 14 0F BB F7 0F BA E5 73 0F AF D5 8D 0D 0C 9F E6 11 C0 F8 EF F6 DE 80 DC 5B F6 DA 0F A5 C1 0F C1 F1 1C F3 4A 81 E1 8C 1F 66 91 0F BE C6 11 EE 0F C0 E7 33 D9 64 F2 C0 DC 73 0F C0 D5 55 8B EC BA C0 1F 41 00 8B C2 B9 97 00 00 00 80 32 79 50 B8 02 00 00 00 50 03 14 24 58 58 51 2B C9 B9 01 00 00 00 83 EA 01 E2 FB 59 E2 E1 FF E0 + + true + + + + JExeCompressor V1.0 -> UsAr + + 0F C8 0F CF C6 C4 8B 0F AC EA 99 0F AD D8 13 F5 0F BD EF 85 EF 85 DA 69 FE xx xx xx xx 21 F9 BE xx xx xx xx 23 CF 0F BC FE D2 DC 85 EF B9 xx xx xx xx C6 C0 F7 8D 35 xx xx xx xx 8D 0D + + true + + + + Joiner (sign from pinch 25.03.2007 20:10) + + 81 EC 04 01 00 00 8B F4 68 04 01 00 00 56 6A 00 E8 7C 01 00 00 33 C0 6A 00 68 80 00 00 00 6A 03 6A 00 6A 00 68 00 00 00 80 56 E8 50 01 00 00 8B D8 6A 00 6A 00 6A 00 6A 02 6A 00 53 E8 44 01 + + true + + + + KBys Packer 0.28 Beta -> Shoooo + + 60 E8 00 00 00 00 5E 83 EE 0A 8B 06 03 C2 8B 08 89 4E F3 83 EE 0F 56 52 8B F0 AD AD 03 C2 8B D8 6A 04 BF 00 10 00 00 57 57 6A 00 FF 53 08 5A 59 BD 00 80 00 00 55 6A 00 50 51 52 50 89 06 AD AD 03 C2 50 AD 03 C2 FF D0 6A 04 57 AD 50 6A 00 FF 53 + + false + + + + Kbys Packer 0.28 Beta-> shoooo314 + + 68 85 AE 01 01 E8 01 00 00 00 C3 C3 60 8B 74 24 24 8B 7C 24 28 FC B2 80 33 DB A4 B3 02 E8 6D 00 00 00 73 F6 33 C9 E8 64 00 00 00 73 1C 33 C0 E8 5B 00 00 00 73 23 B3 02 41 B0 10 E8 4F 00 00 00 + + false + + + + KByS V0.28 -> shoooo ! Sign by fly + + 68 xx xx xx xx E8 01 00 00 00 C3 C3 60 8B 74 24 24 8B 7C 24 28 FC B2 80 33 DB A4 + + true + + + + KByS V0.28 DLL -> shoooo ! Sign by fly + + B8 xx xx xx xx BA xx xx xx xx 03 C2 FF E0 xx xx xx xx 60 E8 00 00 00 00 + + true + + + + KGB SFX + + 60 BE 00 A0 46 00 8D BE 00 70 F9 FF 57 83 CD FF EB 10 90 90 90 90 90 90 8A 06 46 88 07 47 01 DB 75 07 8B 1E 83 EE FC 11 DB 72 ED B8 01 00 00 00 01 DB 75 07 8B 1E 83 EE FC 11 DB 11 C0 01 DB 73 + + true + + + + KGCrypt vx.x + + E8 xx xx xx xx 5D 81 ED xx xx xx xx 64 A1 30 xx xx xx 84 C0 74 xx 64 A1 20 xx xx xx 0B C0 74 + + true + + + + kkrunchy -> Ryd + + BD 08 xx xx 00 C7 45 00 xx xx xx 00 FF 4D 08 C6 45 0C 05 8D 7D 14 31 C0 B4 04 89 C1 F3 AB BF xx xx xx 00 57 BE xx xx xx 00 31 C9 41 FF 4D 0C 8D 9C 8D A0 00 00 00 FF D6 10 C9 73 F3 FF 45 0C 91 AA 83 C9 FF 8D 5C 8D 18 FF D6 74 DD E3 17 8D 5D 1C FF D6 74 10 + + true + + + + kkrunchy -> Ryd + + BD 08 xx xx 00 C7 45 00 xx xx xx 00 FF 4D 08 C6 45 0C 05 8D 7D 14 31 C0 B4 04 89 C1 F3 AB BF xx xx xx 00 57 BE xx xx xx 00 31 C9 41 FF 4D 0C 8D 9C 8D A0 00 00 00 FF D6 10 C9 73 F3 FF 45 0C 91 AA 83 C9 FF 8D 5C 8D 18 FF D6 74 DD E3 17 8D 5D 1C FF D6 74 10 8D 9D A0 08 00 00 E8 EB 00 00 00 8B 45 10 EB 42 8D 9D A0 04 00 00 E8 DB 00 00 00 49 49 78 40 8D 5D 20 74 03 83 C3 40 31 D2 42 E8 BD 00 00 00 8D 0C 48 F6 C2 10 74 F3 41 91 8D 9D A0 08 00 00 E8 B2 00 00 00 3D 00 08 00 00 83 D9 FF 83 F8 60 83 D9 FF 89 45 10 56 89 FE 29 C6 F3 A4 5E EB 90 BE xx xx xx 00 BB xx xx xx 00 55 46 AD 85 C0 74 29 97 56 FF 13 85 C0 74 16 95 AC 84 C0 75 FB 38 06 74 E8 78 0D 56 55 FF 53 04 AB 85 C0 + + true + + + + kkrunchy 0.23 alpha -> Ryd + + BD 08 xx xx 00 C7 45 00 xx xx xx 00 FF 4D 08 C6 45 0C 05 8D 7D 14 31 C0 B4 04 89 C1 F3 AB BF xx xx xx 00 57 BE xx xx xx 00 31 C9 41 FF 4D 0C 8D 9C 8D A0 00 00 00 FF D6 10 C9 73 F3 FF 45 0C 91 AA 83 C9 FF 8D 5C 8D 18 FF D6 74 DD E3 17 8D 5D 1C FF D6 74 10 8D 9D A0 08 00 00 E8 xx 00 00 00 8B 45 10 EB 42 8D 9D A0 04 00 00 E8 xx 00 00 00 49 49 78 40 8D 5D 20 74 03 83 C3 40 31 D2 42 E8 xx 00 00 00 8D 0C 48 F6 C2 10 74 F3 41 91 8D 9D A0 08 00 00 E8 xx 00 00 00 3D 00 08 00 00 83 D9 FF 83 F8 60 83 D9 FF 89 45 10 56 89 FE 29 C6 F3 A4 5E EB 90 BE xx xx xx 00 BB xx xx xx 00 55 46 AD 85 C0 74 xx 97 56 FF 13 85 C0 74 16 95 AC 84 C0 75 FB 38 06 74 E8 78 xx 56 55 FF 53 04 AB 85 C0 + + true + + + + kkrunchy 0.23 alpha 2 -> Ryd + + BD xx xx xx xx C7 45 00 xx xx xx 00 B8 xx xx xx 00 89 45 04 89 45 54 50 C7 45 10 xx xx xx 00 FF 4D 0C FF 45 14 FF 45 58 C6 45 1C 08 B8 00 08 00 00 8D 7D 30 AB AB AB AB BB 00 00 D8 00 BF + + true + + + + kkrunchy 0.23 alpha 2 -> Ryd + + BD xx xx xx xx C7 45 00 xx xx xx 00 B8 xx xx xx 00 89 45 04 89 45 54 50 C7 45 10 xx xx xx 00 FF 4D 0C FF 45 14 FF 45 58 C6 45 1C 08 B8 00 08 00 00 8D 7D 30 AB AB AB AB BB 00 00 D8 00 BF xx xx xx 01 31 C9 41 8D 74 09 01 B8 CA 8E 2A 2E 99 F7 F6 01 C3 89 D8 C1 E8 15 AB FE C1 75 E8 BE + + true + + + + kkrunchy v0.17 -> F. Giesen + + FC FF 4D 08 31 D2 8D 7D 30 BE + + false + + + + kkrunchy V0.2X -> Ryd ! Sign by fly + + BD xx xx xx xx C7 45 xx xx xx xx xx FF 4D 08 C6 45 0C 05 8D 7D 14 31 C0 B4 04 89 C1 F3 AB BF xx xx xx xx 57 BE xx xx xx xx 31 C9 41 FF 4D 0C 8D 9C 8D A0 00 00 00 FF D6 + + true + + + + Krypton v0.2 + + 8B 0C 24 E9 0A 7C 01 xx AD 42 40 BD BE 9D 7A 04 + + true + + + + Krypton v0.3 + + 8B 0C 24 E9 C0 8D 01 xx C1 3A 6E CA 5D 7E 79 6D B3 64 5A 71 EA + + true + + + + Krypton v0.4 + + 54 E8 xx xx xx xx 5D 8B C5 81 ED 61 34 xx xx 2B 85 60 37 xx xx 83 E8 06 + + true + + + + Krypton v0.5 + + 54 E8 xx xx xx xx 5D 8B C5 81 ED 71 44 xx xx 2B 85 64 60 xx xx EB 43 DF + + true + + + + kryptor 5 + + E8 03 xx xx xx E9 EB 6C 58 40 FF E0 + + true + + + + kryptor 6 + + E8 03 xx xx xx E9 EB 68 58 33 D2 74 02 E9 E9 40 42 75 02 + + true + + + + kryptor 9 + + 60 E8 xx xx xx xx 5E B9 xx xx xx xx 2B C0 02 04 0E D3 C0 49 79 F8 41 8D 7E 2C 33 46 xx 66 B9 + + true + + + + LamCrypt 1.0 -> LaZaRuS + + 60 66 9C BB 00 xx xx 00 80 B3 00 10 40 00 90 4B 83 FB FF 75 F3 66 9D 61 B8 + + false + + + + LameCrypt -> LaZaRus + + 60 66 9C BB 00 xx xx 00 80 B3 00 10 40 00 90 4B 83 FB FF 75 F3 66 9D 61 B8 xx xx 40 00 FF E0 + + true + + + + LameCrypt v1.0 + + 60 66 9C BB xx xx xx xx 80 B3 00 10 40 00 90 4B 83 FB FF 75 F3 66 9D 61 + + true + + + + LamerStop v1.0c (c) Stefan Esser + + E8 xx xx 05 xx xx CD 21 33 C0 8E C0 26 xx xx xx 2E xx xx xx 26 xx xx xx 2E xx xx xx BA xx xx FA + + true + + + + Lattice C v1.01 + + FA B8 xx xx 05 xx xx B1 xx D3 E8 8C CB 03 C3 8E D8 8E D0 26 xx xx xx xx 2B D8 F7 xx xx xx 75 xx B1 xx D3 E3 EB + + true + + + + Lattice C v3.0 + + FA B8 xx xx 8E D8 B8 xx xx 8E + + true + + + + LaunchAnywhere 4.0.0.1 + + 55 89 E5 53 83 EC 48 55 B8 FF FF FF FF 50 50 68 E0 3E 42 00 64 FF 35 00 00 00 00 64 89 25 00 00 00 00 68 C0 69 44 00 E8 E4 80 FF FF 59 E8 4E 29 00 00 E8 C9 0D 00 00 85 C0 75 08 6A FF E8 6E 2B 00 00 59 E8 A8 2C 00 00 E8 23 2E 00 00 FF 15 4C C2 44 00 89 C3 + + false + + + + LaunchAnywhere v4.0.0.1 + + 55 89 E5 53 83 EC 48 55 B8 FF FF FF FF 50 50 68 E0 3E 42 00 64 FF 35 00 00 00 00 64 89 25 00 00 00 00 68 C0 69 44 00 E8 E4 80 FF FF 59 E8 4E 29 00 00 E8 C9 0D 00 00 85 C0 75 08 6A FF E8 6E 2B 00 00 59 E8 A8 2C 00 00 E8 23 2E 00 00 FF 15 4C C2 44 00 89 C3 EB 19 3C 22 75 14 89 C0 8D 40 00 43 8A 03 84 C0 74 04 3C 22 75 F5 3C 22 75 01 43 8A 03 84 C0 74 0B 3C 20 74 07 3C 09 75 D9 EB 01 43 8A 03 84 C0 74 04 3C 20 7E F5 8D 45 B8 50 FF 15 E4 C1 44 00 8B 45 E4 25 01 00 00 00 74 06 0F B7 45 E8 EB 05 B8 0A 00 00 00 50 53 6A 00 6A 00 FF 15 08 C2 44 00 50 E8 63 15 FF FF 50 E8 EE 2A 00 00 59 8D 65 FC 5B + + true + + + + Launcher Generator 1.03 + + 68 00 20 40 00 68 10 20 40 00 6A 00 6A 00 6A 20 6A 00 6A 00 6A 00 68 F0 22 40 00 6A 00 E8 93 00 00 00 85 C0 0F 84 7E 00 00 00 B8 00 00 00 00 3B 05 68 20 40 00 74 13 6A xx 68 60 23 40 00 68 20 23 40 00 6A 00 E8 83 00 00 00 A1 58 20 40 00 3B 05 6C 20 40 00 + + false + + + + Launcher Generator v1.03 + + 68 00 20 40 00 68 10 20 40 00 6A 00 6A 00 6A 20 6A 00 6A 00 6A 00 68 F0 22 40 00 6A 00 E8 93 00 00 00 85 C0 0F 84 7E 00 00 00 B8 00 00 00 00 3B 05 68 20 40 00 74 13 6A xx 68 60 23 40 00 68 20 23 40 00 6A 00 E8 83 00 00 00 A1 58 20 40 00 3B 05 6C 20 40 00 74 51 C1 E0 02 A3 5C 20 40 00 BB 70 21 40 00 03 C3 8B 18 68 60 20 40 00 53 B8 F0 21 40 00 03 05 5C 20 40 00 8B D8 8B 03 05 70 20 40 00 50 B8 70 22 40 00 03 05 5C 20 40 00 FF 30 FF 35 00 20 40 00 E8 26 00 00 00 A1 58 20 40 00 40 A3 58 20 40 00 EB A2 6A FF E8 00 00 00 00 FF 25 5C 30 40 00 FF 25 60 30 40 00 FF 25 64 30 40 00 FF 25 68 30 40 00 FF 25 6C 30 40 00 FF 25 74 30 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 + + false + + + + LCC Win32 DLL + + 55 89 E5 53 56 57 83 7D 0C 01 75 05 E8 17 xx xx xx FF 75 10 FF 75 0C FF 75 08 A1 + + true + + + + LCC Win32 v1.x + + 64 A1 xx xx xx xx 55 89 E5 6A FF 68 xx xx xx xx 68 9A 10 40 xx 50 + + true + + + + LCC-Win32 + + 64 A1 00 00 00 00 55 89 E5 6A FF 68 10 30 40 00 68 9A 10 40 + + true + + + + + LGLZ v1.04 com + + + BF xx xx 3B FC 72 19 B4 09 BA 12 01 CD 21 B4 4C CD 21 + + true + + + + LGLZ v1.04b + + FC 1E 06 0E 8C C8 xx xx xx xx BA xx xx 03 C2 8B D8 05 xx xx 8E DB 8E C0 33 F6 33 FF B9 xx xx F3 A5 4B 48 4A 79 + + true + + + + Libraries by John Socha + + BB xx xx 8E DB 2E 89 xx xx xx 8D xx xx xx 25 xx xx FA 8E D3 8B E0 FB 26 A1 A3 xx xx B4 30 CD 21 + + true + + + + LOCK98 V1.00.28 -> keenvim + + 55 E8 00 00 00 00 5D 81 xx xx xx xx xx EB 05 E9 xx xx xx xx EB 08 + + true + + + + Lockless Intro Pack + + 2C E8 xx xx xx xx 5D 8B C5 81 ED F6 73 xx xx 2B 85 xx xx xx xx 83 E8 06 89 85 + + true + + + + Lotus Word Pro document file + + 57 6F 72 64 50 72 6F xx xx xx xx xx xx xx xx xx 4C 57 50 37 + + false + + + + LSI C-86 Run-Time Libray + + B8 xx xx 8E C0 06 17 BC xx xx 26 8C xx xx xx B4 30 CD 21 26 A3 xx xx FC + + true + + + + LTC v1.3 + + 54 E8 00 00 00 00 5D 8B C5 81 ED F6 73 40 00 2B 85 87 75 40 00 83 E8 06 + + true + + + + LY_WGKX -> www.szleyu.com + + 4D 79 46 75 6E 00 62 73 + + false + + + + LZEXE v0.91, v1.00a (1) + + 06 0E 1F 8B xx xx xx 8B F1 4E 89 F7 + + true + + + + LZEXE v0.91, v1.00a (2) + + BF xx xx 06 89 F9 0E 41 1F 8C CB 89 FE + + true + + + + Macromedia Windows Flash Projector/Player 5.0 + + 83 EC 44 56 FF 15 70 61 44 00 8B F0 8A 06 3C 22 75 1C 8A 46 01 46 3C 22 74 0C 84 C0 74 08 8A 46 01 46 3C 22 75 F4 80 3E 22 75 0F 46 EB 0C 3C 20 7E 08 8A 46 01 46 3C 20 7F F8 8A 06 84 C0 74 0C 3C 20 7F 08 8A 46 01 46 84 C0 75 F4 8D 44 24 04 C7 44 24 30 00 + + false + + + + Macromedia Windows Flash Projector/Player v3.0 + + 55 8B EC 83 EC 44 56 FF 15 94 13 42 00 8B F0 B1 22 8A 06 3A C1 75 13 8A 46 01 46 3A C1 74 04 84 C0 75 F4 38 0E 75 0D 46 EB 0A 3C 20 7E 06 + + true + + + + Macromedia Windows Flash Projector/Player v4.0 + + 83 EC 44 56 FF 15 24 41 43 00 8B F0 8A 06 3C 22 75 1C 8A 46 01 46 3C 22 74 0C 84 C0 74 08 8A 46 01 46 3C 22 75 F4 80 3E 22 75 0F 46 EB 0C + + true + + + + Macromedia Windows Flash Projector/Player v5.0 + + 83 EC 44 56 FF 15 70 61 44 00 8B F0 8A 06 3C 22 75 1C 8A 46 01 46 3C 22 74 0C 84 C0 74 08 8A 46 01 46 3C 22 75 F4 80 3E 22 75 0F 46 EB 0C 3C 20 7E 08 8A 46 01 46 3C 20 7F F8 8A 06 84 C0 74 0C 3C 20 7F 08 8A 46 01 46 84 C0 75 F4 8D 44 24 04 C7 44 24 30 00 00 00 00 50 FF 15 80 61 44 00 F6 44 24 30 01 74 0B 8B 44 24 34 25 FF FF 00 00 EB 05 B8 0A 00 00 00 50 56 6A 00 6A 00 FF 15 74 61 44 00 50 E8 18 00 00 00 50 FF 15 78 61 44 00 5E 83 C4 44 C3 90 90 90 90 90 90 + + true + + + + Macromedia Windows Flash Projector/Player v6.0 + + 83 EC 44 56 FF 15 24 81 49 00 8B F0 8A 06 3C 22 75 1C 8A 46 01 46 3C 22 74 0C 84 C0 74 08 8A 46 01 46 3C 22 75 F4 80 3E 22 75 0F 46 EB 0C + + true + + + + MarjinZ EXE-Scrambler SE - by MarjinZ + + E8 A3 02 00 00 E9 35 FD FF FF FF 25 C8 20 00 10 6A 14 68 C0 21 00 10 E8 E4 01 00 00 FF 35 7C 33 00 10 8B 35 8C 20 00 10 FF D6 59 89 45 E4 83 F8 FF 75 0C FF 75 08 FF 15 88 20 00 10 59 EB 61 6A 08 E8 02 03 00 00 59 83 65 FC 00 FF 35 7C 33 00 10 FF D6 89 45 E4 FF 35 78 33 00 10 FF D6 89 45 E0 8D 45 E0 50 8D 45 E4 50 FF 75 08 E8 D1 02 00 00 89 45 DC FF 75 E4 8B 35 74 20 00 10 FF D6 A3 7C 33 00 10 FF 75 E0 FF D6 83 C4 1C A3 78 33 00 10 C7 45 FC FE FF FF FF E8 09 00 00 00 8B 45 DC E8 A0 01 00 00 C3 + + false + + + + MaskPE 1.6 -> yzkzero + + 36 81 2C 24 xx xx xx 00 C3 60 + + false + + + + MaskPE V2.0 -> yzkzero + + B8 18 00 00 00 64 8B 18 83 C3 30 C3 40 3E 0F B6 00 C1 E0 xx 83 C0 xx 36 01 04 24 C3 + + false + + + + MASM / TASM + + 6A 00 E8 xx 0? 00 00 A3 xx 32 40 00 E8 xx 0? 00 00 + + true + + + + MASM / TASM + + 6A 00 E8 xx 0? 00 00 A3 xx xx 40 00 xx xx xx ?0 ?0 xx xx 00 00 00 xx xx 0? xx xx ?0 xx xx ?0 ?0 xx xx xx ?0 xx 0? xx ?0 ?0 00 + + false + + + + MASM / TASM + + 6A 00 E8 xx xx 00 00 A3 xx 32 40 00 E8 xx xx 00 00 + + false + + + + MASM/TASM - sig1(h) + + CC FF 25 xx xx xx 00 FF 25 xx xx xx 00 FF 25 xx xx xx 00 FF 25 xx xx xx 00 FF 25 xx xx xx 00 FF 25 xx xx xx 00 FF 25 xx xx xx 00 FF 25 xx xx xx 00 FF 25 xx xx xx 00 FF 25 xx xx xx 00 FF 25 xx xx xx 00 + + false + + + + MASM/TASM - sig2(h) + + C2 xx 00 FF 25 xx xx xx 00 FF 25 xx xx xx 00 FF 25 xx xx xx 00 FF 25 xx xx xx 00 FF 25 xx xx xx 00 FF 25 xx xx xx 00 FF 25 xx xx xx 00 FF 25 xx xx xx 00 FF 25 xx xx xx 00 + + false + + + + MASM/TASM - sig4 (h) + + C3 FF 25 xx xx xx 00 FF 25 xx xx xx 00 FF 25 xx xx xx 00 FF 25 xx xx xx 00 FF 25 xx xx xx 00 FF 25 xx xx xx 00 FF 25 xx xx xx 00 FF 25 xx xx xx 00 FF 25 xx xx xx 00 FF 25 xx xx xx 00 FF 25 xx xx xx 00 + + false + + + + MASM/TASM - sig4 (h) + + FF 25 xx xx xx 00 FF 25 xx xx xx 00 FF 25 xx xx xx 00 FF 25 xx xx xx 00 FF 25 xx xx xx 00 FF 25 xx xx xx 00 FF 25 xx xx xx 00 FF 25 xx xx xx 00 FF 25 xx xx xx 00 FF 25 xx xx xx 00 FF 25 xx xx xx 00 + + false + + + + MASM32 + + 6A xx 68 00 30 40 00 68 xx 30 40 00 6A 00 E8 07 00 00 00 6A 00 E8 06 00 00 00 FF 25 08 20 + + true + + + + Matrix Dongle -> TDi GmbH + + 00 00 00 00 00 00 00 00 00 00 00 00 xx xx xx xx xx xx xx xx 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 xx xx xx xx xx xx xx xx 00 00 00 00 00 00 4C 6F 61 64 4C 69 62 72 61 72 79 41 00 00 00 47 65 74 50 72 6F 63 41 64 64 72 65 73 73 00 4B 45 52 4E 45 4C 33 32 2E 44 4C 4C 00 E8 B6 00 00 00 00 00 00 00 00 00 xx xx xx xx xx xx E8 00 00 00 00 5B 2B D9 8B F8 8B 4C 24 2C 33 C0 2B CF F2 AA 8B 3C 24 8B 0A 2B CF 89 5C 24 20 80 37 A2 47 49 75 F9 8D 64 24 04 FF 64 24 FC 60 C7 42 08 xx xx xx xx E8 C5 FF FF FF C3 C2 F7 29 4E 29 5A 29 E6 86 8A 89 63 5C A2 65 E2 A3 A2 + + false + + + + Matrix Dongle -> TDi GmbH + + E8 00 00 00 00 E8 00 00 00 00 59 5A 2B CA 2B D1 E8 1A FF FF FF + + true + + + + MEGALITE v1.20a + + B8 xx xx BA xx xx 05 xx xx 3B 2D 73 xx 72 xx B4 09 BA xx xx CD 21 CD 90 + + true + + + + MESS v1.20 + + xx xx xx xx FA B9 xx xx F3 xx xx E3 xx EB xx EB xx B6 + + true + + + + MetaWare High C + Phar Lap DOS Extender 1983-89 + + B8 xx xx 8E D8 B8 xx xx CD 21 A3 xx xx 3C 03 7D xx B4 09 + + true + + + + MetaWare High C Run-Time Library + Phar Lap DOS Extender 1983-89 + + B8 xx xx 50 B8 xx xx 50 CB + + true + + + + Metrowerks CodeWarrior (DLL) v2.0 + + 55 89 E5 53 56 57 8B 75 0C 8B 5D 10 83 FE 01 74 05 83 FE 02 75 12 53 56 FF 75 08 E8 6E FF FF FF 09 C0 75 04 31 C0 EB 21 53 56 FF 75 08 E8 xx xx xx xx 89 C7 09 F6 74 05 83 FE 03 75 0A 53 56 FF 75 08 E8 47 FF FF FF 89 F8 8D 65 F4 5F 5E 5B 5D C2 0C 00 C9 + + false + + + + Metrowerks CodeWarrior v2.0 (Console) + + 55 89 E5 55 B8 FF FF FF FF 50 50 68 xx xx xx xx 64 FF 35 00 00 00 00 64 89 25 00 00 00 00 68 xx xx xx xx E8 xx xx xx xx xx xx xx xx xx xx xx xx E8 xx xx 00 00 E8 xx xx 00 00 E8 + + false + + + + Metrowerks CodeWarrior v2.0 (GUI) + + 55 89 E5 53 56 83 EC 44 55 B8 FF FF FF FF 50 50 68 xx xx 40 00 64 FF 35 00 00 00 00 64 89 25 00 00 00 00 68 xx xx xx xx xx xx xx xx xx xx xx xx E8 xx xx 00 00 E8 xx xx 00 00 E8 + + false + + + + MEW 10 by Northfox + + 33 C0 E9 xx xx FF FF xx 1C xx xx 40 + + false + + + + + Mew 10 exe-coder 1.0 -> Northfox HCC + + + 33 C0 E9 xx xx FF FF 6A xx xx xx xx xx 70 + + true + + + + MEW 11 SE 1.0 -> Northfox + + E9 xx xx xx xx 00 00 00 02 00 00 00 0C 00 + + false + + + + MEW 11 SE 1.1 -> Northfox + + E9 xx xx xx xx 0C xx xx xx 00 00 00 00 00 00 00 00 + + false + + + + MEW 11 SE 1.2 + + E9 xx xx xx FF 0C xx 00 00 00 00 00 00 00 00 00 00 xx xx xx 00 0C xx 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 + + false + + + + MEW 11 SE v1.0 -> Northfox + + E9 xx xx xx xx 00 00 00 02 00 00 00 0C ?0 + + true + + + + MEW 11 SE v1.1 + + E9 xx xx xx FF 0C xx 00 00 00 00 00 00 00 00 00 00 + + false + + + + Mew 11 SE v1.2 (Eng) -> Northfox + + E9 xx xx xx FF 0C xx xx 00 00 00 00 00 00 00 00 00 xx xx xx 00 0C + + true + + + + + MEW 11 SE v1.2 -> Northfox HCC + + + E9 xx xx xx FF 0C xx xx 00 00 00 00 00 00 00 00 00 xx xx xx 00 0C xx xx 00 + + true + + + + MEW 11 SE v1.2 + + E9 xx xx xx FF 0C xx 00 00 00 00 00 00 00 00 00 00 xx xx xx 00 0C xx 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 + + false + + + + MEW 5 1.0 -> Northfox + + BE 5B 00 40 00 AD 91 AD 93 53 AD 96 56 5F AC C0 C0 + + true + + + + Mew 5.0.1 -> NorthFox / HCC + + BE 5B 00 40 00 AD 91 AD 93 53 AD 96 56 5F AC C0 C0 xx 04 xx C0 C8 xx AA E2 F4 C3 00 xx xx 00 xx xx xx 00 00 10 40 00 4D 45 57 20 30 2E 31 20 62 79 20 4E 6F 72 74 68 66 6F 78 00 4D 45 57 20 30 2E 31 20 62 79 20 4E 6F 72 74 68 66 6F 78 00 4D 45 57 20 30 2E 31 20 62 79 20 4E 6F 72 74 68 66 6F 78 00 4D 45 57 20 30 2E 31 20 62 79 20 4E 6F 72 74 68 66 6F 78 00 4D + + true + + + + MicroJoiner 1.1 -> coban2k + + BE 0C 70 40 00 BB F8 11 40 00 33 ED 83 EE 04 39 2E 74 11 + + true + + + + MicroJoiner 1.5 -> coban2k + + BF 05 10 40 00 83 EC 30 8B EC E8 C8 FF FF FF E8 C3 FF FF FF + + true + + + + MicroJoiner 1.6 -> coban2k + + 33 C0 64 8B 38 48 8B C8 F2 AF AF 8B 1F 66 33 DB 66 81 3B + + true + + + + MicroJoiner 1.7 -> coban2k + + BF 00 10 40 00 8D 5F 21 6A 0A 58 6A 04 59 60 57 E8 8E 00 00 00 + + true + + + + Microsoft (R) Full-text index file + + 6C 6C 2D 74 65 78 74 20 69 6E 64 65 78 + + false + + + + Microsoft (R) Incremental Linker Version 5.12.8078 (MASM/TASM) + + 6A 00 68 00 30 40 00 68 1E 30 40 00 6A 00 E8 0D 00 00 00 6A 00 E8 00 00 00 00 FF 25 00 20 40 00 FF 25 08 20 40 + + false + + + + Microsoft Access Database file + + 00 01 00 00 53 74 61 6E 64 61 72 64 20 4A 65 74 20 44 42 00 + + false + + + + Microsoft Basic Compiler v5.60 1982-97 + + 9A xx xx xx xx 9A xx xx xx xx 9A xx xx xx xx 33 DB BA xx xx 9A xx xx xx xx C7 06 xx xx xx xx 33 DB + + true + + + + Microsoft C (1988/1989) + + B4 30 CD 21 3C 02 73 xx CD 20 BF xx xx 8B xx xx xx 2B F7 81 xx xx xx 72 + + true + + + + Microsoft C (1990/1992) + + B4 30 CD 21 3C 02 73 xx 33 C0 06 50 CB BF xx xx 8B 36 xx xx 2B F7 81 FE xx xx 72 xx BE xx xx FA 8E D7 + + true + + + + Microsoft C for Windows (1) + + 33 ED 55 9A xx xx xx xx 0B C0 74 + + true + + + + Microsoft C for Windows (2) + + 8C D8 xx 45 55 8B EC 1E 8E D8 57 56 89 + + true + + + + Microsoft C Library 1985 + + BF xx xx 8B 36 xx xx 2B F7 81 FE xx xx 72 xx BE xx xx FA 8E D7 81 C4 xx xx FB 73 + + true + + + + Microsoft C v1.04 + + FA B8 xx xx 8E D8 8E D0 26 8B xx xx xx 2B D8 F7 xx xx xx 75 xx B1 04 D3 E3 EB + + true + + + + Microsoft C++ (1990/1992) + + B8 00 30 CD 21 3C 03 73 xx 0E 1F BA xx xx B4 09 CD 21 06 33 C0 50 CB + + true + + + + Microsoft C + + B4 30 CD 21 3C 02 73 xx B8 + + true + + + + Microsoft CAB SFX module + + 55 8B EC 83 EC 44 56 FF 15 xx 10 00 01 8B F0 8A 06 3C 22 75 14 8A 46 01 46 84 C0 74 04 3C 22 75 F4 80 3E 22 75 0D xx EB 0A 3C 20 + + true + + + + Microsoft CAB SFX + + E8 0A 00 00 00 E9 7A FF FF FF CC CC CC CC CC + + true + + + + Microsoft FORTRAN + + FC 1E B8 xx xx 8E D8 9A xx xx xx xx 81 xx xx xx 8B EC 8C DB 8E C3 BB xx xx B9 xx xx 9A xx xx xx xx 80 xx xx xx xx 74 xx E9 + + true + + + + Microsoft Resource Cursors file + + 00 00 02 00 01 00 20 20 00 00 xx 00 xx 00 E8 02 00 00 16 + + false + + + + Microsoft Visual Basic 5.0 + + FF FF FF 00 00 00 00 00 00 30 00 00 00 40 00 00 00 00 00 00 + + false + + + + Microsoft Visual Basic v5.0 - v6.0 + + 68 xx xx xx xx E8 xx xx xx xx 00 00 xx 00 00 00 30 xx 00 + + false + + + + Microsoft Visual Basic v5.0 - v6.0 + + FF 25 xx xx xx xx xx xx 68 xx xx xx xx E8 xx FF FF FF + + false + + + + Microsoft Visual Basic v5.0/v6.0 + + 68 xx xx xx xx E8 xx xx xx xx 00 00 00 00 00 00 30 00 00 00 + + true + + + + Microsoft Visual Basic v5.0 + + xx xx xx xx xx xx xx FF FF FF 00 00 00 00 00 00 30 00 00 00 40 00 00 00 00 00 00 + + true + + + + Microsoft Visual Basic v6.0 DLL + + 5A 68 xx xx xx xx 68 xx xx xx xx 52 E9 xx xx FF + + true + + + + Microsoft Visual Basic v6.0 + + FF 25 xx xx xx xx 68 xx xx xx xx E8 xx FF FF FF xx xx xx xx xx xx 30 + + false + + + + Microsoft Visual C 2.0 + + 64 A1 00 00 00 00 55 8B EC 6A FF 68 + + true + + + + Microsoft Visual C 5.0 + + 64 A1 00 00 00 00 50 64 89 25 00 00 00 00 83 C4 A8 53 56 57 + + false + + + + Microsoft Visual C v2.0 + + 53 56 57 BB xx xx xx xx 8B xx xx xx 55 3B FB 75 + + true + + + + Microsoft Visual C# / Basic .NET + + FF 25 00 20 xx xx 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 + + true + + + + Microsoft Visual C# v7.0 / Basic .NET + + FF 25 00 20 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 + + false + + + + Microsoft Visual C++ (3.0 old crap) + + 64 A1 00 00 00 00 55 xx xx 6A FF 68 xx xx xx xx 68 xx xx xx xx 50 xx xx xx xx xx 00 00 83 EC 10 + + true + + + + Microsoft Visual C++ 4.2 + + 64 A1 00 00 00 00 55 8B EC 6A FF 68 xx xx xx xx 68 xx xx xx xx 50 64 xx xx xx xx xx xx 83 xx xx 53 56 57 89 + + true + + + + Microsoft Visual C++ 5.0 - 7.1 + + 55 8B EC 81 EC 04 01 00 00 68 04 01 00 00 8D 85 FC FE FF FF 50 6A 00 FF 15 xx xx xx xx E8 xx xx xx xx 8D 8D FC FE FF FF 51 E8 xx xx xx xx 83 C4 04 E8 xx xx xx xx 6A 00 FF 15 xx xx xx xx 8B E5 5D C2 10 00 + + false + + + + Microsoft Visual C++ 6.0 - 8.0 + + 3D 00 10 00 00 73 0E F7 D8 03 C4 83 C0 04 85 00 94 8B 00 50 C3 51 8D 4C 24 08 81 E9 00 10 00 00 2D 00 10 00 00 85 01 3D 00 10 00 00 73 EC 2B C8 8B C4 85 01 8B E1 8B 08 8B 40 04 50 C3 + + false + + + + Microsoft Visual C++ 6.0 - 8.0 + + 68 xx xx xx xx 64 A1 00 00 00 00 50 64 89 25 00 00 00 00 8B 44 24 10 89 6C 24 10 8D 6C 24 10 2B E0 53 56 57 8B 45 F8 89 65 E8 50 8B 45 FC C7 45 FC FF FF FF FF 89 45 F8 C3 8B 4D F0 64 89 0D 00 00 00 00 59 5F 5E 5B C9 51 C3 + + false + + + + Microsoft Visual C++ 6.0 - 8.0 + + 68 xx xx xx xx 64 A1 00 00 00 00 50 8B 44 24 10 89 6C 24 10 8D 6C 24 10 2B E0 53 56 57 8B 45 F8 89 65 E8 50 8B 45 FC C7 45 FC FF FF FF FF 89 45 F8 8D 45 F0 64 A3 00 00 00 00 C3 8B 4D F0 64 89 0D 00 00 00 00 59 5F 5E 5B C9 51 + + true + + + + Microsoft Visual C++ 6.0 - 8.0 + + 68 xx xx xx xx 64 A1 00 00 00 00 50 8B 44 24 10 89 6C 24 10 8D 6C 24 10 2B E0 53 56 57 8B 45 F8 89 65 E8 50 8B 45 FC C7 45 FC FF FF FF FF 89 45 F8 8D 45 F0 64 A3 00 00 00 00 C3 8B 4D F0 64 89 0D 00 00 00 00 59 5F 5E 5B C9 51 C3 + + false + + + + Microsoft Visual C++ 6.0 - 8.0 + + 68 xx xx xx xx 64 A1 00 00 00 00 50 8B 44 24 10 89 6C 24 10 8D 6C 24 10 2B E0 53 56 57 8B 45 F8 89 65 E8 50 8B 45 FC C7 45 FC FF FF FF FF 89 45 F8 8D 45 F0 64 A3 00 00 00 00 C3 8B 4D F0 64 89 0D 00 00 00 00 59 5F 5E 5B C9 51 C3 40 + + true + + + + Microsoft Visual C++ 6.0 - 8.0 + + 68 xx xx xx xx 64 A1 00 00 00 00 50 8B 44 24 10 89 6C 24 10 8D 6C 24 10 2B E0 53 56 57 8B 45 F8 89 65 E8 50 8B 45 FC C7 45 FC FF FF FF FF 89 45 F8 8D 45 F0 64 A3 00 00 00 00 C3 8B 4D F0 64 89 0D 00 00 00 00 59 5F 5E 5B C9 51 C3 + + false + + + + Microsoft Visual C++ 6.0 - 8.0 + + 8B 44 24 08 85 C0 0F 84 xx xx xx xx 83 F8 01 8B 0D xx xx xx xx 8B 09 89 0D xx xx xx xx 0F 85 xx xx xx xx 68 80 00 00 00 FF 15 xx xx xx xx 85 C0 59 A3 xx xx xx xx 0F 84 xx xx xx xx 83 20 00 A1 xx xx xx xx 68 xx xx xx xx 68 xx xx xx xx A3 xx xx xx xx E8 + + false + + + + Microsoft Visual C++ 6.0 - 8.0 + + 8B 44 24 08 8B 4C 24 10 0B C8 8B 4C 24 0C 75 09 8B 44 24 04 F7 E1 C2 10 00 53 F7 E1 8B D8 8B 44 24 08 F7 64 24 14 03 D8 8B 44 24 08 F7 E1 03 D3 5B C2 10 00 + + false + + + + Microsoft Visual C++ 6.0 DLL (Debug) + + 55 8B EC 53 8B 5D 08 56 8B 75 0C 57 8B 7D 10 85 F6 xx xx 83 + + false + + + + Microsoft Visual C++ 6.0 DLL + + 55 8B EC 53 8B 5D 08 56 8B 75 0C 57 8B 7D 10 85 F6 75 09 83 3D xx xx xx xx xx EB 26 83 FE 01 74 05 83 FE 02 75 22 A1 xx xx xx xx 85 C0 74 09 57 56 53 FF D0 85 C0 74 0C 57 56 53 E8 15 FF FF FF 85 C0 75 04 33 C0 EB 4E + + false + + + + Microsoft Visual C++ 6.0 SFX Custom + + E8 21 48 00 00 E9 16 FE FF FF 51 C7 01 08 B4 00 30 E8 A4 48 00 00 59 C3 56 8B F1 E8 EA FF FF FF F6 xx xx xx xx 74 07 56 E8 F6 04 00 00 59 8B C6 5E C2 04 00 8B 44 24 04 83 C1 09 51 83 C0 09 50 + + true + + + + Microsoft Visual C++ 7.0 Custom + + 60 BE 00 B0 44 00 8D BE 00 60 FB FF 57 83 CD FF EB 10 90 90 90 90 90 90 8A 06 46 88 07 47 01 DB 75 07 8B 1E 83 EE FC 11 DB 72 ED B8 01 00 00 00 01 DB 75 07 8B 1E 83 EE FC 11 DB 11 C0 01 DB 73 + + true + + + + Microsoft Visual C++ 7.0 DLL + + 55 8B EC 53 8B 5D 08 56 8B 75 0C 85 F6 57 8B 7D 10 xx xx xx xx xx xx xx xx xx xx xx xx xx 01 + + false + + + + Microsoft Visual C++ 7.0 MFC + + 6A 60 68 xx xx xx xx E8 xx xx xx xx BF 94 00 00 00 8B C7 E8 xx xx xx xx 89 + + true + + + + Microsoft Visual C++ 7.0 + + 6A 0C 68 xx xx xx xx E8 xx xx xx xx 33 C0 40 89 45 E4 8B 75 0C + + true + + + + Microsoft Visual C++ 7.0 + + 6A 18 68 xx xx xx xx E8 xx xx xx xx BF 94 00 00 00 8B C7 E8 xx xx xx xx 89 + + true + + + + Microsoft Visual C++ 7.1 + + 55 8B EC 83 EC 08 53 56 57 55 FC 8B 5D 0C 8B 45 08 F7 40 04 06 00 00 00 0F 85 AB 00 00 00 89 45 F8 8B 45 10 89 45 FC 8D 45 F8 89 43 FC 8B 73 0C 8B 7B 08 53 E8 xx xx xx xx 83 C4 04 0B C0 74 7B 83 FE FF 74 7D 8D 0C 76 8B 44 8F 04 0B C0 74 59 56 55 + + false + + + + Microsoft Visual C++ 7.1 + + 8B FF 55 8B EC 56 33 F6 39 75 0C 0F 84 xx xx xx xx 83 7D 0C 01 A1 xx xx xx xx 8B 00 A3 xx xx xx xx 0F 84 xx xx xx xx 39 75 0C 0F 84 xx xx xx xx 33 C0 40 5E 5D C2 0C 00 + + false + + + + Microsoft Visual C++ 7.1 + + 8B FF 55 8B EC 56 33 F6 39 75 0C 0F 84 xx xx xx xx 83 7D 0C 01 A1 xx xx xx xx 8B 00 A3 xx xx xx xx 0F 85 xx xx xx xx 68 80 00 00 00 FF 15 xx xx xx xx 3B C6 59 A3 xx xx xx xx 0F 84 xx xx xx xx 89 30 A1 xx xx xx xx 68 xx xx xx xx 68 xx xx xx xx A3 + + false + + + + Microsoft Visual C++ 7.1 + + 8B FF 55 8B EC 56 33 F6 39 75 0C 0F 84 xx xx xx xx 83 7D 0C 01 A1 xx xx xx xx 8B 00 A3 xx xx xx xx 0F 85 xx xx xx xx 68 80 00 00 00 FF 15 xx xx xx xx 3B C6 59 A3 xx xx xx xx 0F 84 xx xx xx xx 89 30 A1 xx xx xx xx 68 xx xx xx xx 68 xx xx xx xx A3 xx xx xx xx E8 xx xx xx xx FF 05 xx xx xx xx 59 59 33 C0 40 5E 5D C2 0C 00 + + false + + + + Microsoft Visual C++ 7.1 + + 8B FF 55 8B EC 56 33 F6 39 75 0C 0F 84 xx xx xx xx 83 7D 0C 01 A1 xx xx xx xx 8B 00 A3 xx xx xx xx 75 44 68 80 00 00 00 FF 15 xx xx xx xx 3B C6 59 A3 xx xx xx xx 0F 84 xx xx xx xx 89 30 A1 xx xx xx xx 68 xx xx xx xx 68 xx xx xx xx A3 xx xx xx xx E8 + + false + + + + Microsoft Visual C++ 7.1 + + 8B FF 55 8B EC 56 33 F6 39 75 0C 75 0E 39 35 xx xx xx xx 7E 2D FF 0D xx xx xx xx 83 7D 0C 01 A1 xx xx xx xx 8B 00 A3 xx xx xx xx 75 3D 68 80 00 00 00 FF 15 xx xx xx xx 3B C6 59 A3 xx xx xx xx 75 04 33 C0 EB 67 89 30 A1 xx xx xx xx 68 xx xx xx xx 68 + + false + + + + Microsoft Visual C++ 8.0 (MFC) + + 48 83 EC 28 E8 xx xx 00 00 48 83 C4 28 E9 0E FD FF FF CC CC CC CC CC CC CC CC CC CC CC CC CC CC + + true + + + + Microsoft Visual C++ 8.0 (MFC) + + C0 xx xx 00 00 00 00 00 00 xx xx 00 00 00 00 00 xx xx xx xx xx xx xx xx xx xx xx xx xx xx 00 00 xx xx xx xx xx 00 00 00 00 00 xx 00 00 00 00 00 xx xx xx 00 00 00 00 00 xx xx xx 00 00 00 00 00 xx xx xx xx 00 00 00 00 00 00 xx 00 00 00 00 00 xx xx xx 00 00 + + true + + + + + Microsoft Visual C++ 8.0 Debug + + + E9 xx xx xx xx E9 xx xx xx xx E9 xx xx xx xx E9 xx xx xx xx E9 xx xx xx xx E9 xx xx xx xx E9 xx xx xx xx E9 xx xx xx xx E9 xx xx xx xx E9 xx xx xx xx E9 xx xx xx xx E9 xx xx xx xx E9 xx xx xx xx E9 xx xx xx xx E9 xx xx xx xx E9 xx xx xx xx E9 xx xx xx xx E9 xx xx xx xx E9 xx xx xx xx E9 xx xx xx xx E9 + + true + + + + + Microsoft Visual C++ 8.0 Debug + + + E9 xx xx xx xx E9 xx xx xx xx E9 xx xx xx xx E9 xx xx xx xx E9 xx xx xx xx E9 xx xx xx xx E9 xx xx xx xx E9 xx xx xx xx E9 xx xx xx xx E9 xx xx xx xx E9 xx xx xx xx E9 xx xx xx xx E9 xx xx xx xx E9 xx xx xx xx E9 xx xx xx xx E9 xx xx xx xx E9 + + true + + + + Microsoft Visual C++ 8.0 + + 48 83 EC 28 E8 xx xx 00 00 48 83 C4 28 E9 xx xx FF FF CC CC CC CC CC CC CC CC CC CC CC CC CC CC + + true + + + + Microsoft Visual C++ 8.0 + + 83 3D xx xx xx xx 00 74 1A 68 xx xx xx xx E8 xx xx xx xx 85 C0 59 74 0B FF 74 24 04 FF 15 xx xx xx xx 59 E8 xx xx xx xx 68 xx xx xx xx 68 xx xx xx xx E8 xx xx xx xx 85 C0 59 59 75 54 56 57 68 xx xx xx xx E8 xx xx xx xx BE xx xx xx xx 8B C6 BF + + false + + + + Microsoft Visual C++ 8.0 + + xx xx xx 00 00 00 00 00 00 xx xx 00 00 00 00 00 xx xx xx xx xx xx xx xx xx xx xx xx xx xx 00 00 xx xx xx xx xx 00 00 00 00 xx xx 00 00 00 00 00 xx xx xx 00 00 00 00 00 xx xx xx 00 00 00 00 00 xx xx xx xx 00 00 00 00 00 xx xx 00 00 00 00 00 xx xx xx 00 00 + + true + + + + Microsoft Visual C++ 8 + + E8 xx xx 00 00 E9 xx xx FF FF + + true + + + + Microsoft Visual C++ ?.? + + 83 xx xx 6A 00 FF 15 F8 10 0B B0 8D xx xx xx 51 6A 08 6A 00 6A 00 68 + + true + + + + Microsoft Visual C++ DLL + + 53 55 56 8B 74 24 14 85 F6 57 B8 01 00 00 00 + + true + + + + Microsoft Visual C++ DLL + + 53 56 57 BB 01 xx xx xx 8B xx 24 14 + + true + + + + Microsoft Visual C++ DLL + + 53 B8 01 00 00 00 8B 5C 24 0C 56 57 85 DB 55 75 12 83 3D xx xx xx xx xx 75 09 33 C0 + + true + + + + Microsoft Visual C++ DLL + + 55 8B EC 56 57 BF 01 00 00 00 8B 75 0C + + true + + + + Microsoft Visual C++ v4.2 DLL + + 53 B8 xx xx xx xx 8B xx xx xx 56 57 85 DB 55 75 + + true + + + + Microsoft Visual C++ v4.2 + + 64 A1 00 00 00 00 55 8B EC 6A FF 68 xx xx xx xx 68 xx xx xx xx 50 64 xx xx xx xx xx xx 83 xx xx 53 56 57 89 xx xx C7 + + true + + + + Microsoft Visual C++ v4.2 + + 64 A1 00 00 00 00 55 8B EC 6A FF 68 xx xx xx xx 68 xx xx xx xx 50 64 xx xx xx xx xx xx 83 xx xx 53 56 57 89 xx xx FF + + true + + + + Microsoft Visual C++ v4.x + + 64 A1 00 00 00 00 55 8B EC 6A FF 68 xx xx xx xx 68 xx xx xx xx 50 64 89 25 00 00 00 00 83 EC xx 53 56 57 + + true + + + + Microsoft Visual C++ v5.0/v6.0 (MFC) + + 55 8B EC 6A FF 68 xx xx xx xx 68 xx xx xx xx 64 A1 00 00 00 00 50 + + true + + + + Microsoft Visual C++ v5.0 + + 55 8B EC 6A FF 68 68 64 A1 00 00 00 00 50 64 89 25 00 00 00 00 83 EC 53 56 57 + + true + + + + Microsoft Visual C++ v6.0 DLL + + 55 8B EC 53 8B 5D 08 56 8B 75 0C + + true + + + + Microsoft Visual C++ v6.0 DLL + + 55 8D 6C xx xx 81 EC xx xx xx xx 8B 45 xx 83 F8 01 56 0F 84 xx xx xx xx 85 C0 0F 84 + + true + + + + Microsoft Visual C++ v6.0 DLL + + 83 7C 24 08 01 75 09 8B 44 24 04 A3 xx xx 00 10 E8 8B FF FF FF + + true + + + + Microsoft Visual C++ v6.0 SPx + + 55 8B EC 83 EC 44 56 FF 15 xx xx xx xx 6A 01 8B F0 FF 15 + + true + + + + Microsoft Visual C++ v6.0 SPx + + 55 8B EC 83 EC 44 56 FF 15 xx xx xx xx 8B F0 8A xx 3C 22 + + true + + + + Microsoft Visual C++ v6.0 + + 55 8B EC 6A FF 68 xx xx xx xx 68 xx xx xx xx 64 A1 xx xx xx xx 50 64 89 25 xx xx xx xx 83 EC xx 53 56 57 + + false + + + + Microsoft Visual C++ v6.0 + + 55 8B EC 83 EC 50 53 56 57 BE xx xx xx xx 8D 7D F4 A5 A5 66 A5 8B + + true + + + + Microsoft Visual C++ v6.0 + + 55 8B EC 6A FF 68 xx xx xx 00 68 xx xx xx 00 64 A1 00 00 00 00 50 64 89 25 00 00 00 00 83 EC xx 53 56 57 89 65 E8 xx xx xx xx xx xx xx xx xx xx xx xx xx xx xx xx xx xx xx xx FF + + false + + + + Microsoft Visual C++ v7.0 (64 Bit) + + xx xx 41 00 00 00 00 00 00 00 63 00 00 00 00 00 xx 00 xx xx xx xx xx 00 xx 00 xx xx xx xx xx xx xx xx xx xx xx xx xx xx xx xx xx 00 xx 00 xx 00 xx xx xx xx xx xx xx xx xx xx xx xx xx xx xx 00 xx xx 20 xx xx 00 xx 00 xx xx xx xx xx xx xx 00 xx xx xx xx xx xx xx xx xx xx xx 00 xx 00 xx xx xx 00 xx xx xx xx xx xx xx 00 xx 00 xx 00 xx 00 xx 00 xx 00 xx 00 xx 00 xx 00 xx 00 xx 00 xx 00 xx xx xx 00 xx 00 xx 00 xx 00 xx 00 xx 00 xx 00 xx xx xx 00 xx 00 xx 00 xx 00 xx 00 xx 00 xx 00 xx xx xx 00 xx 00 xx 00 xx 00 xx 00 xx 00 xx 00 xx xx xx 00 xx 00 xx 00 xx 00 xx 00 xx 00 xx 00 xx xx xx 00 xx 00 xx 00 xx 00 xx 00 xx 00 xx 00 xx xx xx xx xx xx xx xx xx xx xx xx xx xx xx 00 xx xx xx xx xx xx xx xx xx xx xx 00 xx 00 xx 00 xx xx xx 00 xx 00 xx 00 xx 00 xx 00 xx 00 + + true + + + + Microsoft Visual C++ v7.0 (64 Bit) + + xx xx 41 00 00 00 00 00 00 00 63 00 00 00 00 00 xx 00 xx xx xx xx xx 00 xx 00 xx xx xx xx xx xx xx xx xx xx xx xx xx xx xx xx xx 00 xx 00 xx 00 xx xx xx xx xx xx xx xx xx xx xx xx xx xx xx 00 xx xx 20 xx xx 00 xx 00 xx xx xx xx xx xx xx 00 + + false + + + + Microsoft Visual C++ v7.0 DLL + + 55 8B EC 53 8B 5D 08 56 8B 75 0C 57 8B 7D 10 xx xx 83 + + false + + + + Microsoft Visual C++ v7.0 DLL + + 55 8B EC 53 8B 5D 08 56 8B 75 0C 85 F6 57 8B 7D 10 + + true + + + + Microsoft Visual C++ v7.0 + + 6A 0C 68 88 BF 01 10 E8 B8 1C 00 00 33 C0 40 89 45 E4 8B 75 0C 33 FF 3B F7 75 0C 39 3D 6C 1E 12 10 0F 84 B3 00 00 00 89 7D FC 3B F0 74 05 83 FE 02 75 31 A1 98 36 12 10 3B C7 74 0C FF 75 10 56 + + true + + + + Microsoft Visual C++ v7.0 + + 6A xx 68 xx xx xx xx E8 xx xx xx xx BF xx xx xx xx 8B C7 E8 xx xx xx xx 89 65 xx 8B F4 89 3E 56 FF 15 xx xx xx xx 8B 4E xx 89 0D xx xx xx xx 8B 46 xx A3 + + true + + + + Microsoft Visual C++ v7.1 DLL + + 55 8B EC 53 8B 5D 08 56 8B 75 0C 85 F6 57 8B 7D 10 75 09 83 3D xx xx 40 00 00 EB 26 83 FE 01 74 05 83 FE 02 75 22 A1 + + true + + + + Microsoft Visual C++ v7.1 DLL + + 55 8B EC 6A FF 68 xx xx xx xx 68 xx xx xx xx 64 A1 00 00 00 00 50 64 89 25 00 00 00 00 83 C4 E4 53 56 57 89 65 E8 C7 45 E4 01 00 00 00 C7 45 FC + + true + + + + Microsoft Visual C++ v7.1 DLL + + 6A 0C 68 xx xx xx xx E8 xx xx xx xx 33 C0 40 89 45 E4 + + true + + + + Microsoft Visual C++ v7.1 DLL + + 83 7C 24 08 01 75 xx xx xx 24 04 50 A3 xx xx xx 50 FF 15 00 10 xx 50 33 C0 40 C2 0C 00 + + true + + + + Microsoft Visual C++ v7.1 EXE + + 6A xx 68 xx xx xx 01 E8 xx xx 00 00 66 81 3D 00 00 00 01 4D 5A 75 xx A1 3C 00 00 01 xx xx 00 00 00 01 + + true + + + + Microsoft Visual C++ V8.0 + + 6A 14 68 xx xx xx xx E8 xx xx xx xx BB 94 00 00 00 53 6A 00 8B xx xx xx xx xx FF D7 50 FF xx xx xx xx xx 8B F0 85 F6 75 0A 6A 12 E8 xx xx xx xx 59 EB 18 89 1E 56 FF xx xx xx xx xx 56 85 C0 75 14 50 FF D7 50 FF xx xx xx xx xx B8 + + true + + + + Microsoft Visual C++ vx.x DLL + + xx xx xx xx xx xx xx 00 xx xx xx xx xx xx xx xx xx xx xx xx xx 00 00 00 xx xx xx xx 00 00 00 xx xx xx xx xx xx xx xx xx xx xx xx xx xx xx 00 00 xx xx xx 00 00 xx xx xx 00 00 xx xx xx 00 00 xx xx xx xx xx xx xx xx xx xx xx xx xx xx xx xx 68 + + true + + + + Microsoft Visual C++ vx.x + + 53 55 56 8B xx xx xx 85 F6 57 B8 xx xx xx xx 75 xx 8B xx xx xx xx xx 85 C9 75 xx 33 C0 5F 5E 5D 5B C2 + + true + + + + Microsoft Visual C++ vx.x + + 55 8B EC 56 57 BF xx xx xx xx 8B xx xx 3B F7 0F + + true + + + + Microsoft Visual C++ + + 55 8B EC 6A FF 68 xx xx xx xx 68 xx xx xx xx 64 A1 00 00 00 00 50 64 89 25 00 00 00 00 + + false + + + + Microsoft Visual C++ + + 8B 44 24 08 56 83 E8 xx 74 xx 48 75 + + true + + + + Microsoft Visual C++ + + 8B 44 24 08 83 xx xx 74 + + true + + + + Microsoft Visual Studio .NET + + FF 25 00 20 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 + + true + + + + Microsoft WAV Audio file + + 52 49 46 46 xx xx xx xx 57 41 56 45 66 6D 74 + + false + + + + Microsoft Windows Shortcut file + + 4C 00 00 00 01 14 02 00 00 00 + + false + + + + Microsoft Windows Update CAB SFX module + + E9 C5 FA FF FF 55 8B EC 56 8B 75 08 68 04 08 00 00 FF D6 59 33 C9 3B C1 75 0F 51 6A 05 FF 75 28 E8 2E 11 00 00 33 C0 EB 69 8B 55 0C 83 88 88 00 00 00 FF 83 88 84 00 00 00 FF 89 50 04 8B 55 10 89 50 0C 8B 55 14 89 50 10 8B 55 18 89 50 14 8B 55 1C 89 50 18 + + false + + + + Microsoft Windows Update CAB SFX module + + E9 C5 FA FF FF 55 8B EC 56 8B 75 08 68 04 08 00 00 FF D6 59 33 C9 3B C1 75 0F 51 6A 05 FF 75 28 E8 2E 11 00 00 33 C0 EB 69 8B 55 0C 83 88 88 00 00 00 FF 83 88 84 00 00 00 FF 89 50 04 8B 55 10 89 50 0C 8B 55 14 89 50 10 8B 55 18 89 50 14 8B 55 1C 89 50 18 8B 55 20 89 50 1C 8B 55 24 89 50 20 8B 55 28 89 48 48 89 48 44 89 48 4C B9 FF FF 00 00 89 70 08 89 10 66 C7 80 B2 00 00 00 0F 00 89 88 A0 00 00 00 89 88 A8 00 00 00 89 88 A4 00 00 + + false + + + + MIDI Music file + + 4D 54 68 64 00 00 00 06 xx xx xx xx xx xx 4D 54 + + false + + + + MinGW 3.2.x (Dll_main) + + 55 89 E5 83 EC 18 89 75 FC 8B 75 0C 89 5D F8 83 FE 01 74 5C 89 74 24 04 8B 55 10 89 54 24 08 8B 55 08 89 14 24 E8 96 01 00 00 83 EC 0C 83 FE 01 89 C3 74 2C 85 F6 75 0C 8B 0D 00 30 00 10 85 C9 75 10 31 DB 89 D8 8B 5D F8 8B 75 FC 89 EC 5D C2 0C 00 E8 59 00 + + false + + + + MinGW 3.2.x (Dll_WinMain) + + 55 89 E5 83 EC 18 89 75 FC 8B 75 0C 89 5D F8 83 FE 01 74 5C 89 74 24 04 8B 55 10 89 54 24 08 8B 55 08 89 14 24 E8 76 01 00 00 83 EC 0C 83 FE 01 89 C3 74 2C 85 F6 75 0C 8B 0D 00 30 00 10 85 C9 75 10 31 DB 89 D8 8B 5D F8 8B 75 FC 89 EC 5D C2 0C 00 E8 59 00 + + false + + + + MinGW 3.2.x (main) + + 55 89 E5 83 EC 08 C7 04 24 01 00 00 00 FF 15 E4 40 40 00 E8 68 00 00 00 89 EC 31 C0 5D C3 89 F6 55 89 E5 83 EC 08 C7 04 24 02 00 00 00 FF 15 E4 40 40 00 E8 48 00 00 00 89 EC 31 C0 5D C3 89 F6 55 89 E5 83 EC 08 8B 55 08 89 14 24 FF 15 00 41 40 00 89 EC 5D + + false + + + + MinGW 3.2.x (WinMain) + + 55 89 E5 83 EC 08 C7 04 24 01 00 00 00 FF 15 FC 40 40 00 E8 68 00 00 00 89 EC 31 C0 5D C3 89 F6 55 89 E5 83 EC 08 C7 04 24 02 00 00 00 FF 15 FC 40 40 00 E8 48 00 00 00 89 EC 31 C0 5D C3 89 F6 55 89 E5 83 EC 08 8B 55 08 89 14 24 FF 15 18 41 40 00 89 EC 5D + + false + + + + MinGW GCC 2.x + + 55 89 E5 xx xx xx xx xx xx FF FF xx xx xx xx xx 00 xx xx 00 xx xx xx 00 00 00 00 + + true + + + + MinGW GCC 3.x + + 55 89 E5 83 EC 08 C7 04 24 xx 00 00 00 FF 15 xx xx xx xx E8 xx xx FF FF xx xx xx xx xx xx xx xx 55 + + true + + + + MinGW GCC DLL v2xx + + 55 89 E5 xx xx xx xx xx xx xx xx xx xx xx 00 00 00 xx xx xx xx xx xx xx xx xx xx 00 + + true + + + + MinGW GCC v2.x + + 55 89 E5 E8 xx xx xx xx C9 C3 xx xx 45 58 45 + + true + + + + MinGW v3.2.x (_mainCRTStartup) + + 55 89 E5 83 EC 08 6A 00 6A 00 6A 00 6A 00 E8 0D 00 00 00 B8 00 00 00 00 C9 C3 90 90 90 90 90 90 FF 25 38 20 40 00 90 90 00 00 00 00 00 00 00 00 FF FF FF FF 00 00 00 00 FF FF FF FF 00 00 00 00 00 + + true + + + + MinGW v3.2.x (Dll_main) + + 55 89 E5 83 EC 18 89 75 FC 8B 75 0C 89 5D F8 83 FE 01 74 5C 89 74 24 04 8B 55 10 89 54 24 08 8B 55 08 89 14 24 E8 96 01 00 00 83 EC 0C 83 FE 01 89 C3 74 2C 85 F6 75 0C 8B 0D 00 30 00 10 85 C9 75 10 31 DB 89 D8 8B 5D F8 8B 75 FC 89 EC 5D C2 0C 00 E8 59 00 00 00 EB EB 8D B4 26 00 00 00 00 85 C0 75 D0 E8 47 00 00 00 EB C9 90 8D 74 26 00 C7 04 24 80 00 00 00 E8 F4 05 00 00 A3 00 30 00 10 85 C0 74 1A C7 00 00 00 00 00 A3 10 30 00 10 E8 3B 02 00 00 E8 C6 01 00 00 E9 75 FF FF FF E8 BC 05 00 00 C7 00 0C 00 00 00 31 C0 EB 98 89 F6 55 89 E5 83 EC 08 89 5D FC 8B 15 00 30 00 10 85 D2 74 29 8B 1D 10 30 00 10 83 EB 04 39 D3 72 0D 8B 03 85 C0 75 2A 83 EB 04 39 D3 73 F3 89 14 24 E8 6B 05 00 00 31 C0 A3 00 30 00 10 C7 04 24 00 00 00 00 E8 48 05 00 00 8B 5D FC 89 EC 5D C3 + + true + + + + MinGW v3.2.x (Dll_mainCRTStartup) + + 55 89 E5 83 EC 08 6A 00 6A 00 6A 00 6A 00 E8 0D 00 00 00 B8 00 00 00 00 C9 C3 90 90 90 90 90 90 FF 25 38 20 00 10 90 90 00 00 00 00 00 00 00 00 FF FF FF FF 00 00 00 00 FF FF FF FF 00 00 00 00 00 + + true + + + + MinGW v3.2.x (Dll_WinMain) + + 55 89 E5 83 EC 18 89 75 FC 8B 75 0C 89 5D F8 83 FE 01 74 5C 89 74 24 04 8B 55 10 89 54 24 08 8B 55 08 89 14 24 E8 76 01 00 00 83 EC 0C 83 FE 01 89 C3 74 2C 85 F6 75 0C 8B 0D 00 30 00 10 85 C9 75 10 31 DB 89 D8 8B 5D F8 8B 75 FC 89 EC 5D C2 0C 00 E8 59 00 00 00 EB EB 8D B4 26 00 00 00 00 85 C0 75 D0 E8 47 00 00 00 EB C9 90 8D 74 26 00 C7 04 24 80 00 00 00 E8 A4 05 00 00 A3 00 30 00 10 85 C0 74 1A C7 00 00 00 00 00 A3 10 30 00 10 E8 1B 02 00 00 E8 A6 01 00 00 E9 75 FF FF FF E8 6C 05 00 00 C7 00 0C 00 00 00 31 C0 EB 98 89 F6 55 89 E5 83 EC 08 89 5D FC 8B 15 00 30 00 10 85 D2 74 29 8B 1D 10 30 00 10 83 EB 04 39 D3 72 0D 8B 03 85 C0 75 2A 83 EB 04 39 D3 73 F3 89 14 24 E8 1B 05 00 00 31 C0 A3 00 30 00 10 C7 04 24 00 00 00 00 E8 F8 04 00 00 8B 5D FC 89 EC 5D C3 + + true + + + + MinGW v3.2.x (main) + + 55 89 E5 83 EC 08 C7 04 24 01 00 00 00 FF 15 E4 40 40 00 E8 68 00 00 00 89 EC 31 C0 5D C3 89 F6 55 89 E5 83 EC 08 C7 04 24 02 00 00 00 FF 15 E4 40 40 00 E8 48 00 00 00 89 EC 31 C0 5D C3 89 F6 55 89 E5 83 EC 08 8B 55 08 89 14 24 FF 15 00 41 40 00 89 EC 5D C3 8D 76 00 8D BC 27 00 00 00 00 55 89 E5 83 EC 08 8B 55 08 89 14 24 FF 15 F4 40 40 00 89 EC 5D C3 8D 76 00 8D BC 27 00 00 00 00 55 89 E5 53 83 EC 24 C7 04 24 A0 11 40 00 E8 8D 07 00 00 83 EC 04 E8 85 02 00 00 C7 04 24 00 20 40 00 8B 15 10 20 40 00 8D 4D F8 C7 45 F8 00 00 00 00 89 4C 24 10 89 54 24 0C 8D 55 F4 89 54 24 08 C7 44 24 04 04 20 40 00 E8 02 07 00 00 A1 20 20 40 00 85 C0 74 76 A3 30 20 40 00 A1 F0 40 40 00 85 C0 74 1F 89 04 24 E8 C3 06 00 00 8B 1D 20 20 40 00 89 04 24 89 5C 24 04 E8 C1 06 00 00 + + true + + + + MinGW v3.2.x (WinMain) + + 55 89 E5 83 EC 08 C7 04 24 01 00 00 00 FF 15 FC 40 40 00 E8 68 00 00 00 89 EC 31 C0 5D C3 89 F6 55 89 E5 83 EC 08 C7 04 24 02 00 00 00 FF 15 FC 40 40 00 E8 48 00 00 00 89 EC 31 C0 5D C3 89 F6 55 89 E5 83 EC 08 8B 55 08 89 14 24 FF 15 18 41 40 00 89 EC 5D C3 8D 76 00 8D BC 27 00 00 00 00 55 89 E5 83 EC 08 8B 55 08 89 14 24 FF 15 0C 41 40 00 89 EC 5D C3 8D 76 00 8D BC 27 00 00 00 00 55 89 E5 53 83 EC 24 C7 04 24 A0 11 40 00 E8 5D 08 00 00 83 EC 04 E8 55 03 00 00 C7 04 24 00 20 40 00 8B 15 10 20 40 00 8D 4D F8 C7 45 F8 00 00 00 00 89 4C 24 10 89 54 24 0C 8D 55 F4 89 54 24 08 C7 44 24 04 04 20 40 00 E8 D2 07 00 00 A1 20 20 40 00 85 C0 74 76 A3 30 20 40 00 A1 08 41 40 00 85 C0 74 1F 89 04 24 E8 93 07 00 00 8B 1D 20 20 40 00 89 04 24 89 5C 24 04 E8 91 07 00 00 + + true + + + + MingWin32 - Dev C++ v4.9.9.1 (h) + + 55 89 E5 83 EC 08 C7 04 24 01 00 00 00 FF 15 xx xx xx 00 E8 C8 FE FF FF 90 8D B4 26 00 00 00 00 55 89 E5 83 EC 08 C7 04 24 02 00 00 00 FF 15 xx xx xx 00 E8 A8 FE FF FF 90 8D B4 26 00 00 00 00 55 8B 0D xx xx xx 00 89 E5 5D FF E1 8D 74 26 00 55 8B 0D xx xx xx 00 89 E5 5D FF E1 90 90 90 90 55 89 E5 5D E9 xx xx 00 00 90 90 90 90 90 90 90 + + true + + + + MingWin32 v?.? (h) + + 55 89 E5 83 EC 08 C7 04 24 xx 00 00 00 FF 15 xx xx xx 00 E8 xx FE FF FF 90 8D B4 26 00 00 00 00 55 + + true + + + + Minke 1.0.1 - by Codius + + 55 8B EC 83 C4 F0 53 xx xx xx xx xx 10 E8 7A F6 FF FF BE 68 66 00 10 33 C0 55 68 DB 40 00 10 64 FF 30 64 89 20 E8 FA F8 FF FF BA EC 40 00 10 8B C6 E8 F2 FA FF FF 8B D8 B8 6C 66 00 10 8B 16 E8 88 F2 FF FF B8 6C 66 00 10 E8 76 F2 FF FF 8B D0 8B C3 8B 0E E8 + + true + + + + Minke 1.0.1 - by Codius + + 55 8B EC 83 C4 F0 53 xx xx xx xx xx 10 E8 7A F6 FF FF BE 68 66 00 10 33 C0 55 68 DB 40 00 10 64 FF 30 64 89 20 E8 FA F8 FF FF BA EC 40 00 10 8B C6 E8 F2 FA FF FF 8B D8 B8 6C 66 00 10 8B 16 E8 88 F2 FF FF B8 6C 66 00 10 E8 76 F2 FF FF 8B D0 8B C3 8B 0E E8 E3 E4 FF FF E8 2A F9 FF FF E8 C1 F8 FF FF B8 6C 66 00 10 8B 16 E8 6D FA FF FF E8 14 F9 FF FF E8 AB F8 FF FF 8B 06 E8 B8 E3 FF FF 8B D8 B8 6C 66 00 10 E8 38 F2 FF FF 8B D3 8B 0E E8 A7 E4 FF xx xx xx xx C4 FB FF FF E8 E7 F8 FF FF 8B C3 E8 B0 E3 FF FF E8 DB F8 FF FF 33 C0 5A 59 59 64 89 10 68 E2 40 00 10 C3 E9 50 EB FF FF EB F8 5E 5B E8 BB EF FF FF 00 00 00 43 41 31 38 + + true + + + + Minke V1.0.1 -> Codius ! Sign by fly + + 26 3D 4F 38 C2 82 37 B8 F3 24 42 03 17 9B 3A 83 01 00 00 CC 00 00 00 00 06 00 00 00 01 64 53 74 75 62 00 10 55 54 79 70 65 73 00 00 C7 53 79 73 74 65 6D 00 00 81 53 79 73 49 6E 69 74 00 0C 4B 57 69 6E 64 6F 77 73 00 00 8A 75 46 75 6E 63 74 69 6F 6E 73 + + false + + + + mkfpack -> llydd + + E8 00 00 00 00 5B 81 EB 05 00 00 00 8B 93 9F 08 00 00 53 6A 40 68 00 10 00 00 52 6A 00 FF 93 32 08 00 00 5B 8B F0 8B BB 9B 08 00 00 03 FB 56 57 E8 86 08 00 00 83 C4 08 8D 93 BB 08 00 00 52 53 FF E6 + + false + + + + modified HACKSTOP v1.11f + + 52 B4 30 CD 21 52 FA xx FB 3D xx xx EB xx CD 20 0E 1F B4 09 E8 + + true + + + + MoleBox v2.3.0 -> Teggo + + 42 04 E8 xx xx 00 00 A3 xx xx xx 00 8B 4D F0 8B 11 89 15 xx xx xx 00 xx 45 FC A3 xx xx xx 00 5F 5E 8B E5 5D C3 CC CC CC CC CC CC CC CC CC CC CC E8 EB FB FF FF 58 E8 xx 07 00 00 58 89 44 24 20 61 58 FF D0 E8 xx xx 00 00 CC CC CC CC CC CC CC + + false + + + + MoleBox v2.5.4 -> Teggo + + xx xx xx 00 8B 4D F0 8B 11 89 15 xx xx xx 00 8B 45 FC A3 xx xx xx 00 5F 5E 8B E5 5D C3 CC CC CC E8 EB FB FF FF 58 E8 xx 07 00 00 58 89 44 24 24 61 58 58 FF D0 E8 xx xx 00 00 6A 00 FF 15 xx xx xx 00 CC CC CC CC CC CC CC CC CC CC CC CC CC CC + + false + + + + MoleBox V2.X -> MoleStudio.com + + E8 00 00 00 00 60 E8 4F 00 00 00 + + true + + + + Morphine 2.7 -> Holy_Father and Ratter/29A (h) + + xx xx xx xx 00 00 00 00 00 00 00 00 xx xx xx xx xx xx xx xx 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 xx xx xx xx xx xx xx xx 00 00 00 00 xx xx xx xx xx xx xx xx 00 00 00 00 6B 65 72 6E 65 6C 33 32 2E 64 6C 6C 00 00 47 65 74 50 72 6F 63 + + false + + + + Morphine 2.7 -> Holy_Father and Ratter/29A + + 00 00 00 00 6B 65 72 6E 65 6C 33 32 2E 64 6C 6C 00 00 47 65 74 50 72 6F 63 41 64 64 72 65 73 73 00 00 4C 6F 61 64 4C 69 62 72 61 72 79 41 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 + + false + + + + Morphine 3.3 -> Holy_Father and Ratter/29A + + 00 00 00 00 00 00 00 00 xx xx xx xx xx xx xx xx 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 xx xx xx xx xx xx xx xx 00 00 00 00 xx xx xx xx xx xx xx xx 00 00 00 00 4B 65 52 6E 45 6C 33 32 2E 64 4C 6C 00 00 47 65 74 50 72 6F 63 41 64 64 72 + + false + + + + Morphine 3.3 -> Silent Software and Silent Shield (c)2005 (h) + + 28 xx xx xx 00 00 00 00 00 00 00 00 40 xx xx xx 34 xx xx xx 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 4C xx xx xx 5C xx xx xx 00 00 00 00 4C xx xx xx 5C xx xx xx 00 00 00 00 4B 65 52 6E 45 6C 33 32 2E 64 4C 6C 00 00 47 65 74 50 72 6F 63 + + false + + + + Morphine v1.2 - v1.3 + + FF 25 34 xx 5A 00 8B C0 FF 25 38 xx 5A 00 8B C0 + + false + + + + Morphine v2.7 -> Holy_Father and Ratter/29A (h) + + xx xx xx xx 00 00 00 00 00 00 00 00 xx xx xx xx xx xx xx xx 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 xx xx xx xx xx xx xx xx 00 00 00 00 xx xx xx xx xx xx xx xx 00 00 00 00 6B 65 72 6E 65 6C 33 32 2E 64 6C 6C 00 00 47 65 74 50 72 6F 63 41 64 64 72 65 73 73 00 00 4C 6F 61 64 4C 69 62 72 61 72 79 41 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 + + false + + + + Morphine v2.7 -> Holy_Father and Ratter/29A + + 00 00 00 00 6B 65 72 6E 65 6C 33 32 2E 64 6C 6C 00 00 47 65 74 50 72 6F 63 41 64 64 72 65 73 73 00 00 4C 6F 61 64 4C 69 62 72 61 72 79 41 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 + + false + + + + Morphine V3.3 -> Holy_Father and Ratter/29A + + 00 00 00 00 00 00 00 00 xx xx xx xx xx xx xx xx 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 xx xx xx xx xx xx xx xx 00 00 00 00 xx xx xx xx xx xx xx xx 00 00 00 00 4B 65 52 6E 45 6C 33 32 2E 64 4C 6C 00 00 47 65 74 50 72 6F 63 41 64 64 72 65 73 73 00 00 4C 6F 61 64 4C 69 62 72 61 72 79 41 + + false + + + + Morphine v3.3 -> Silent Software and Silent Shield (c)2005 (h) + + 28 xx xx xx 00 00 00 00 00 00 00 00 40 xx xx xx 34 xx xx xx 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 4C xx xx xx 5C xx xx xx 00 00 00 00 4C xx xx xx 5C xx xx xx 00 00 00 00 4B 65 52 6E 45 6C 33 32 2E 64 4C 6C 00 00 47 65 74 50 72 6F 63 41 64 64 72 65 73 73 00 00 4C 6F 61 64 4C 69 62 72 61 72 79 41 + + false + + + + Morphnah Beta -> Kas + + 2E 6E 61 68 00 00 00 00 xx xx xx xx xx xx xx xx xx xx xx xx xx xx xx xx 00 00 00 00 00 00 00 00 00 00 00 00 A0 00 00 E0 + + true + + + + mPack 0.0.3 -> DeltaAziz + + 55 8B EC 83 C4 F0 33 C0 89 45 F0 B8 A8 76 00 10 E8 67 C4 FF FF 33 C0 55 68 C2 78 00 10 64 FF 30 64 89 20 8D 55 F0 33 C0 E8 93 C8 FF FF 8B 45 F0 E8 87 CB FF FF A3 08 A5 00 10 33 C0 55 68 A5 78 00 10 64 FF 30 64 89 20 A1 08 A5 00 10 E8 FA C9 FF FF 83 F8 FF + + true + + + + mPack 0.0.3 -> DeltaAziz + + 55 8B EC 83 C4 F0 33 C0 89 45 F0 B8 A8 76 00 10 E8 67 C4 FF FF 33 C0 55 68 C2 78 00 10 64 FF 30 64 89 20 8D 55 F0 33 C0 E8 93 C8 FF FF 8B 45 F0 E8 87 CB FF FF A3 08 A5 00 10 33 C0 55 68 A5 78 00 10 64 FF 30 64 89 20 A1 08 A5 00 10 E8 FA C9 FF FF 83 F8 FF 75 0A E8 88 B2 FF FF E9 1B 01 00 00 C7 05 14 A5 00 10 32 00 00 00 A1 08 A5 00 10 8B 15 14 A5 00 10 E8 C9 C9 FF FF BA 14 A5 00 10 A1 08 A5 00 10 B9 04 00 00 00 E8 C5 C9 FF FF 83 3D 14 A5 00 10 32 77 0A E8 47 B2 FF FF E9 DA 00 00 00 A1 08 A5 00 10 8B 15 14 A5 00 10 E8 92 C9 FF FF BA 18 A5 + + true + + + + mPACK v0.0.2 -> DeltaAziz (h) + + E9 00 00 00 00 60 E8 14 00 00 00 5D 81 ED 00 00 00 00 6A 45 E8 A3 00 00 00 68 00 00 00 00 E8 58 61 E8 AA 00 00 00 4E xx xx 00 00 00 00 00 00 00 00 00 5E xx xx 00 4E xx xx 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 xx xx xx xx xx xx xx xx xx xx xx xx 00 00 00 00 4B 45 52 4E 45 4C 33 32 2E 64 6C 6C 00 00 00 00 47 65 74 50 72 6F 63 41 64 64 72 65 73 73 00 00 00 47 65 74 4D 6F 64 75 6C 65 48 61 6E 64 6C 65 41 00 00 00 4C 6F 61 64 4C 69 62 72 61 72 79 41 00 xx xx 00 00 xx xx 00 00 56 69 72 74 75 61 6C 41 6C 6C 6F 63 00 00 00 00 00 00 xx xx xx 0C xx xx xx CC E4 xx xx xx xx xx xx 00 00 00 00 00 00 00 00 5D 68 00 FE 9F 07 53 E8 5D 00 00 00 EB FF 71 E8 C2 50 00 EB D6 5E F3 68 89 74 24 48 74 24 58 FF 8D 74 24 58 5E 83 C6 4C 75 F4 59 8D 71 E8 75 09 81 F6 EB FF 51 B9 01 00 83 EE FC 49 FF 71 C7 75 19 8B 74 24 00 00 81 36 50 56 8B 36 EB FF 77 C4 36 81 F6 EB 87 34 24 8B 8B 1C 24 83 EC FC EB 01 E8 83 EC FC E9 E7 00 00 00 5B EB FF F3 EB FF C3 83 EB FD + + true + + + + mPack V0.03 -> DeltaAziz + + 55 8B EC 83 xx xx 33 C0 89 45 F0 B8 xx xx xx xx E8 67 C4 FF FF 33 C0 55 68 xx xx xx xx 64 FF 30 64 89 20 8D 55 F0 33 C0 E8 93 C8 FF FF 8B 45 F0 E8 87 CB FF FF A3 xx xx xx xx 33 C0 55 68 xx xx xx xx 64 FF 30 64 89 20 A1 xx xx xx xx E8 FA C9 FF FF 83 F8 FF + + true + + + + MPEG movie file + + 00 00 01 BA 2F FF FD E6 C1 80 18 61 00 00 01 BB + + false + + + + MS FORTRAN Library 19xx + + FC 1E B8 xx xx 8E D8 9A xx xx xx xx 81 xx xx xx 8B EC 8C DB 8E C3 BB xx xx 9A xx xx xx xx 9B DB E3 9B D9 2E xx xx 33 C9 + + true + + + + MS FORTRAN Library 19xx + + FC 1E B8 xx xx 8E D8 9A xx xx xx xx 81 xx xx xx 8B EC B8 xx xx 8E C0 26 C7 xx xx xx xx xx 26 + + true + + + + MS Run-Time Library (OS/2) and FORTRAN Compiler 1989 + + B4 30 CD 21 86 E0 2E A3 xx xx 3D xx xx 73 + + true + + + + MS Run-Time Library 1987 + + B4 30 CD 21 3C 02 73 xx 9A xx xx xx xx B8 xx xx 50 9A xx xx xx xx 92 + + true + + + + MS Run-Time Library 1988 (04) + + 1E B8 xx xx 8E D8 B4 30 CD 21 3C 02 73 xx BA xx xx E8 xx xx 06 33 C0 50 CB + + true + + + + MS Run-Time Library 1990 (07) + + 2E 8C 1E xx xx BB xx xx 8E DB 1E E8 xx xx 1F 8B 1E xx xx 0B DB 74 xx 8C D1 8B D4 FA 8E D3 BC xx xx FB + + true + + + + MS Run-Time Library 1990 (10) + + E8 xx xx 2E FF 2E xx xx BB xx xx E8 xx xx CB + + true + + + + MS Run-Time Library 1990, 1992 (09) + + B4 30 CD 21 3C 02 73 xx C3 8C DF 8B 36 xx xx 2E + + true + + + + MS Run-Time Library 1992 (11) + + B4 51 CD 21 8E DB B8 xx xx 83 E8 xx 8E C0 33 F6 33 FF B9 xx xx FC F3 A5 + + true + + + + MS Run-Time Library 1992 (13) + + BF xx xx 8E DF FA 8E D7 81 C4 xx xx FB 33 DB B8 xx xx CD 21 + + true + + + + MS Run-Time Library 1992 (14) + + 1E 06 8C C8 8E D8 8C C0 A3 xx xx 83 C0 xx A3 xx xx B4 30 + + true + + + + MS Visual C++ v.8 (h-good sig, but is it MSVC?) + + E8 xx xx xx xx E9 8D FE FF FF CC CC CC CC CC 66 81 3D 00 00 00 01 4D 5A 74 04 33 C0 EB 51 A1 3C 00 00 01 81 B8 00 00 00 01 50 45 00 00 75 EB 0F B7 88 18 00 00 01 81 F9 0B 01 00 00 74 1B 81 F9 0B 02 00 00 75 D4 83 B8 84 00 00 01 0E 76 CB 33 C9 39 88 F8 00 + + false + + + + MS Visual C++ v.8 (h-good sig, but is it MSVC?) + + E8 xx xx xx xx E9 8D FE FF FF CC CC CC CC CC 66 81 3D 00 00 00 01 4D 5A 74 04 33 C0 EB 51 A1 3C 00 00 01 81 B8 00 00 00 01 50 45 00 00 75 EB 0F B7 88 18 00 00 01 81 F9 0B 01 00 00 74 1B 81 F9 0B 02 00 00 75 D4 83 B8 84 00 00 01 0E 76 CB 33 C9 39 88 F8 00 00 01 EB 11 83 B8 74 00 00 01 0E 76 B8 33 C9 39 88 E8 00 00 01 0F 95 C1 8B C1 6A 01 A3 xx xx xx 01 E8 xx xx 00 00 50 FF xx xx xx 00 01 83 0D xx xx xx 01 FF 83 0D xx xx xx 01 FF 59 59 FF 15 xx xx 00 01 8B 0D xx xx xx 01 89 08 FF 15 xx xx 00 01 8B 0D xx xx xx 01 89 08 A1 xx xx 00 01 8B 00 A3 xx xx xx 01 E8 xx xx 00 00 83 3D xx xx xx 01 00 75 0C 68 xx xx xx 01 FF 15 xx xx 00 01 59 E8 xx xx 00 00 33 C0 C3 CC CC CC CC CC + + true + + + + MS Visual C++ v.8 DLL (h-small sig1) + + 8B FF 55 8B EC 83 7D 0C 01 75 05 E8 xx xx xx FF 5D E9 D6 FE FF FF CC CC CC CC CC + + true + + + + MS Visual C++ v.8 DLL (h-small sig2) + + 8B FF 55 8B EC 53 8B 5D 08 56 8B 75 0C 85 F6 57 8B 7D 10 0F 84 xx xx 00 00 83 FE 01 + + true + + + + MSLRH 0.32a (fake .BJFNT 1.3) -> emadicius + + EB 03 3A 4D 3A 1E EB 02 CD 20 9C EB 02 CD 20 EB 02 CD 20 60 EB 02 C7 05 EB 02 CD 20 E8 03 00 00 00 E9 EB 04 58 40 50 C3 61 9D 1F EB 05 E8 EB 04 40 00 EB FA E8 0A 00 00 00 E8 EB 0C 00 00 E8 F6 FF FF FF E8 F2 FF FF FF 83 C4 08 74 04 75 02 EB 02 EB 01 81 50 + + false + + + + MSLRH 0.32a (fake ASPack 2.11d) -> emadicius + + 60 E8 02 00 00 00 EB 09 5D 55 81 ED 39 39 44 00 C3 61 EB 05 E8 EB 04 40 00 EB FA E8 0A 00 00 00 E8 EB 0C 00 00 E8 F6 FF FF FF E8 F2 FF FF FF 83 C4 08 74 04 75 02 EB 02 EB 01 81 50 E8 02 00 00 00 29 5A 58 6B C0 03 E8 02 00 00 00 29 5A 83 C4 04 58 74 04 75 + + false + + + + MSLRH 0.32a (fake ASPack 2.12) -> emadicius + + 60 E8 03 00 00 00 E9 EB 04 5D 45 55 C3 E8 01 00 00 00 EB 5D BB ED FF FF FF 03 DD 81 EB 00 73 00 00 61 EB 05 E8 EB 04 40 00 EB FA E8 0A 00 00 00 E8 EB 0C 00 00 E8 F6 FF FF FF E8 F2 FF FF FF 83 C4 08 74 04 75 02 EB 02 EB 01 81 50 E8 02 00 00 00 29 5A 58 6B + + true + + + + MSLRH 0.32a (fake ASPack 2.12) -> emadicius + + 60 E8 03 00 00 00 E9 EB 04 5D 45 55 C3 E8 01 00 00 00 EB 5D BB ED FF FF FF 03 DD 81 EB 00 A0 02 EB 05 E8 EB 04 40 00 EB FA E8 0A 00 00 00 E8 EB 0C 00 00 E8 F6 FF FF FF E8 F2 FF FF FF 83 C4 08 74 04 75 02 EB 02 EB 01 81 50 E8 02 00 00 00 29 5A 58 6B C0 03 + + false + + + + MSLRH 0.32a (fake EXE32Pack 1.3x) -> emadicius + + 3B C0 74 02 81 83 55 3B C0 74 02 81 83 53 3B C9 74 01 BC 56 3B D2 74 02 81 85 57 E8 00 00 00 00 3B DB 74 01 90 83 C4 14 EB 05 E8 EB 04 40 00 EB FA E8 0A 00 00 00 E8 EB 0C 00 00 E8 F6 FF FF FF E8 F2 FF FF FF 83 C4 08 74 04 75 02 EB 02 EB 01 81 50 E8 02 00 + + false + + + + MSLRH 0.32a (fake Microsoft Visual C++) -> emadicius + + 55 8B EC 6A FF 68 CA 37 41 00 68 06 38 41 00 64 A1 00 00 00 00 50 64 89 25 00 00 00 00 64 8F 05 00 00 00 00 83 C4 0C 5D EB 05 E8 EB 04 40 00 EB FA E8 0A 00 00 00 E8 EB 0C 00 00 E8 F6 FF FF FF E8 F2 FF FF FF 83 C4 08 74 04 75 02 EB 02 EB 01 81 50 E8 02 00 + + false + + + + MSLRH 0.32a (fake MSVC++ 6.0 DLL) -> emadicius + + 55 8B EC 53 8B 5D 08 56 8B 75 0C 57 8B 7D 10 85 F6 5F 5E 5B 5D EB 05 E8 EB 04 40 00 EB FA E8 0A 00 00 00 E8 EB 0C 00 00 E8 F6 FF FF FF E8 F2 FF FF FF 83 C4 08 74 04 75 02 EB 02 EB 01 81 50 E8 02 00 00 00 29 5A 58 6B C0 03 E8 02 00 00 00 29 5A 83 C4 04 58 + + false + + + + MSLRH 0.32a (fake MSVC++ 7.0 DLL Method 3) -> emadicius + + 55 8B EC 53 8B 5D 08 56 8B 75 0C 5E 5B 5D EB 05 E8 EB 04 40 00 EB FA E8 0A 00 00 00 E8 EB 0C 00 00 E8 F6 FF FF FF E8 F2 FF FF FF 83 C4 08 74 04 75 02 EB 02 EB 01 81 50 E8 02 00 00 00 29 5A 58 6B C0 03 E8 02 00 00 00 29 5A 83 C4 04 58 74 04 75 02 EB 02 EB + + false + + + + MSLRH 0.32a (fake MSVC++ DLL Method 4) -> emadicius + + 55 8B EC 56 57 BF 01 00 00 00 8B 75 0C 85 F6 5F 5E 5D EB 05 E8 EB 04 40 00 EB FA E8 0A 00 00 00 E8 EB 0C 00 00 E8 F6 FF FF FF E8 F2 FF FF FF 83 C4 08 74 04 75 02 EB 02 EB 01 81 50 E8 02 00 00 00 29 5A 58 6B C0 03 E8 02 00 00 00 29 5A 83 C4 04 58 74 04 75 + + false + + + + MSLRH 0.32a (fake Neolite 2.0) -> emadicius + + E9 A6 00 00 00 B0 7B 40 00 78 60 40 00 7C 60 40 00 00 00 00 00 B0 3F 00 00 12 62 40 00 4E 65 6F 4C 69 74 65 20 45 78 65 63 75 74 61 62 6C 65 20 46 69 6C 65 20 43 6F 6D 70 72 65 73 73 6F 72 0D 0A 43 6F 70 79 72 69 67 68 74 20 28 63 29 20 31 39 39 38 2C 31 + + false + + + + MSLRH 0.32a (fake nSPack 1.3) -> emadicius + + 9C 60 E8 00 00 00 00 5D B8 B3 85 40 00 2D AC 85 40 00 2B E8 8D B5 D3 FE FF FF 8B 06 83 F8 00 74 11 8D B5 DF FE FF FF 8B 06 83 F8 01 0F 84 F1 01 00 00 61 9D EB 05 E8 EB 04 40 00 EB FA E8 0A 00 00 00 E8 EB 0C 00 00 E8 F6 FF FF FF E8 F2 FF FF FF 83 C4 08 74 + + false + + + + MSLRH 0.32a (fake PC-Guard 4.xx) -> emadicius + + FC 55 50 E8 00 00 00 00 5D EB 01 E3 60 E8 03 00 00 00 D2 EB 0B 58 EB 01 48 40 EB 01 35 FF E0 E7 61 58 5D EB 05 E8 EB 04 40 00 EB FA E8 0A 00 00 00 E8 EB 0C 00 00 E8 F6 FF FF FF E8 F2 FF FF FF 83 C4 08 74 04 75 02 EB 02 EB 01 81 50 E8 02 00 00 00 29 5A 58 + + false + + + + MSLRH 0.32a (fake PE Crypt 1.02) -> emadicius + + E8 00 00 00 00 5B 83 EB 05 EB 04 52 4E 44 21 85 C0 73 02 F7 05 50 E8 08 00 00 00 EA FF 58 EB 18 EB 01 0F EB 02 CD 20 EB 03 EA CD 20 58 58 EB 05 E8 EB 04 40 00 EB FA E8 0A 00 00 00 E8 EB 0C 00 00 E8 F6 FF FF FF E8 F2 FF FF FF 83 C4 08 74 04 75 02 EB 02 EB + + false + + + + MSLRH 0.32a (fake PE Lock NT 2.04) -> emadicius + + EB 03 CD 20 C7 1E EB 03 CD 20 EA 9C EB 02 EB 01 EB 01 EB 60 EB 03 CD 20 EB EB 01 EB E8 03 00 00 00 E9 EB 04 58 40 50 C3 EB 03 CD 20 EB EB 03 CD 20 03 61 9D 83 C4 04 EB 05 E8 EB 04 40 00 EB FA E8 0A 00 00 00 E8 EB 0C 00 00 E8 F6 FF FF FF E8 F2 FF FF FF 83 + + false + + + + MSLRH 0.32a (fake PEBundle 0.2 - 3.x) -> emadicius + + 9C 60 E8 02 00 00 00 33 C0 8B C4 83 C0 04 93 8B E3 8B 5B FC 81 EB 07 30 40 00 87 DD 61 9D EB 05 E8 EB 04 40 00 EB FA E8 0A 00 00 00 E8 EB 0C 00 00 E8 F6 FF FF FF E8 F2 FF FF FF 83 C4 08 74 04 75 02 EB 02 EB 01 81 50 E8 02 00 00 00 29 5A 58 6B C0 03 E8 02 + + false + + + + MSLRH 0.32a (fake PEBundle 2.0x - 2.4x) -> emadicius + + 9C 60 E8 02 00 00 00 33 C0 8B C4 83 C0 04 93 8B E3 8B 5B FC 81 EB 07 30 40 00 87 DD 83 BD 9C 38 40 00 01 61 9D EB 05 E8 EB 04 40 00 EB FA E8 0A 00 00 00 E8 EB 0C 00 00 E8 F6 FF FF FF E8 F2 FF FF FF 83 C4 08 74 04 75 02 EB 02 EB 01 81 50 E8 02 00 00 00 29 + + false + + + + MSLRH 0.32a (fake PECompact 1.4x) -> emadicius + + EB 06 68 2E A8 00 00 C3 9C 60 E8 02 00 00 00 33 C0 8B C4 83 C0 04 93 8B E3 8B 5B FC 81 EB 3F 90 40 00 61 9D EB 05 E8 EB 04 40 00 EB FA E8 0A 00 00 00 E8 EB 0C 00 00 E8 F6 FF FF FF E8 F2 FF FF FF 83 C4 08 74 04 75 02 EB 02 EB 01 81 50 E8 02 00 00 00 29 5A + + false + + + + MSLRH 0.32a (fake PESHiELD 0.25) -> emadicius + + 60 E8 2B 00 00 00 0D 0A 0D 0A 0D 0A 52 65 67 69 73 74 41 72 65 64 20 74 6F 3A 20 4E 4F 4E 2D 43 4F 4D 4D 45 52 43 49 41 4C 21 21 0D 0A 0D 0A 0D 00 58 61 EB 05 E8 EB 04 40 00 EB FA E8 0A 00 00 00 E8 EB 0C 00 00 E8 F6 FF FF FF E8 F2 FF FF FF 83 C4 08 74 04 + + false + + + + MSLRH 0.32a (fake PEtite 2.1) -> emadicius + + B8 00 50 40 00 6A 00 68 BB 21 40 00 64 FF 35 00 00 00 00 64 89 25 00 00 00 00 66 9C 60 50 83 C4 04 61 66 9D 64 8F 05 00 00 00 00 83 C4 08 EB 05 E8 EB 04 40 00 EB FA E8 0A 00 00 00 E8 EB 0C 00 00 E8 F6 FF FF FF E8 F2 FF FF FF 83 C4 08 74 04 75 02 EB 02 EB + + false + + + + MSLRH 0.32a (fake PEX 0.99) -> emadicius + + 60 E8 01 00 00 00 E8 83 C4 04 E8 01 00 00 00 E9 5D 81 ED FF 22 40 00 61 EB 05 E8 EB 04 40 00 EB FA E8 0A 00 00 00 E8 EB 0C 00 00 E8 F6 FF FF FF E8 F2 FF FF FF 83 C4 08 74 04 75 02 EB 02 EB 01 81 50 E8 02 00 00 00 29 5A 58 6B C0 03 E8 02 00 00 00 29 5A 83 + + false + + + + MSLRH 0.32a (fake SVKP 1.11) -> emadicius + + 60 E8 00 00 00 00 5D 81 ED 06 00 00 00 64 A0 23 00 00 00 83 C5 06 61 EB 05 E8 EB 04 40 00 EB FA E8 0A 00 00 00 E8 EB 0C 00 00 E8 F6 FF FF FF E8 F2 FF FF FF 83 C4 08 74 04 75 02 EB 02 EB 01 81 50 E8 02 00 00 00 29 5A 58 6B C0 03 E8 02 00 00 00 29 5A 83 C4 + + false + + + + MSLRH 0.32a (fake UPX 0.89.6 - 1.02 / 1.05 - 1.24) -> emadicius + + 60 BE 00 90 8B 00 8D BE 00 80 B4 FF 57 83 CD FF EB 3A 90 90 90 90 90 90 8A 06 46 88 07 47 01 DB 75 07 8B 1E 83 EE FC 11 DB 72 ED B8 01 00 00 00 01 DB 75 07 8B 1E 83 EE FC 11 DB 11 C0 01 DB 73 0B 75 19 8B 1E 83 EE FC 11 DB 72 10 58 61 90 EB 05 E8 EB 04 40 + + false + + + + MSLRH 0.32a (fake WWPack32 1.x) -> emadicius + + 53 55 8B E8 33 DB EB 60 0D 0A 0D 0A 57 57 50 61 63 6B 33 32 20 64 65 63 6F 6D 70 72 65 73 73 69 6F 6E 20 72 6F 75 74 69 6E 65 20 76 65 72 73 69 6F 6E 20 31 2E 31 32 0D 0A 28 63 29 20 31 39 39 38 20 50 69 6F 74 72 20 57 61 72 65 7A 61 6B 20 61 6E 64 20 52 + + false + + + + MSLRH 0.32a (fake yoda's cryptor 1.2) -> emadicius + + 60 E8 00 00 00 00 5D 81 ED F3 1D 40 00 B9 7B 09 00 00 8D BD 3B 1E 40 00 8B F7 AC 90 2C 8A C0 C0 78 90 04 62 EB 01 00 61 EB 05 E8 EB 04 40 00 EB FA E8 0A 00 00 00 E8 EB 0C 00 00 E8 F6 FF FF FF E8 F2 FF FF FF 83 C4 08 74 04 75 02 EB 02 EB 01 81 50 E8 02 00 + + false + + + + MSLRH v0.1 -> emadicius + + 60 EB 05 E8 EB 04 40 00 EB FA E8 0A 00 00 00 E8 EB 0C 00 00 E8 F6 FF FF FF E8 F2 FF FF FF 83 C4 08 74 04 75 02 EB 02 EB 01 81 E8 0A 00 00 00 E8 EB 0C 00 00 E8 F6 FF FF FF E8 F2 FF FF FF 83 C4 08 74 04 75 02 EB 02 EB 01 81 E8 0A 00 00 00 E8 EB 0C 00 00 E8 + + false + + + + MSLRH V0.31 -> emadicius + + 60 D1 CB 0F CA C1 CA E0 D1 CA 0F C8 EB 01 F1 + + true + + + + MSLRH v0.31a + + 60 D1 CB 0F CA C1 CA E0 D1 CA 0F C8 EB 01 F1 0F C0 C9 D2 D1 0F C1 C0 D3 DA C0 D6 A8 EB 01 DE D0 EC 0F C1 CB D0 CF 0F C1 D1 D2 DB 0F C8 EB 01 BC C0 E9 C6 C1 D0 91 0F CB EB 01 73 0F CA 87 D9 87 D2 D0 CF 87 D9 0F C8 EB 01 C1 EB 01 A2 86 CA D0 E1 0F C0 CB 0F + + false + + + + MSLRH v0.31a + + 60 D1 CB 0F CA C1 CA E0 D1 CA 0F C8 EB 01 F1 0F C0 C9 D2 D1 0F C1 C0 D3 DA C0 D6 A8 EB 01 DE D0 EC 0F C1 CB D0 CF 0F C1 D1 D2 DB 0F C8 EB 01 BC C0 E9 C6 C1 D0 91 0F CB EB 01 73 0F CA 87 D9 87 D2 D0 CF 87 D9 0F C8 EB 01 C1 EB 01 A2 86 CA D0 E1 0F C0 CB 0F CA C0 C7 91 0F CB C1 D9 0C 86 F9 86 D7 D1 D9 EB 01 A5 EB 01 11 EB 01 1D 0F C1 C2 0F CB 0F C1 C2 EB 01 A1 C0 E9 FD 0F C1 D1 EB 01 E3 0F CA 87 D9 EB 01 F3 0F CB 87 C2 0F C0 F9 D0 F7 EB 01 2F 0F C9 C0 DC C4 EB 01 35 0F CA D3 D1 86 C8 EB 01 01 0F C0 F5 87 C8 D0 DE EB 01 95 EB 01 E1 EB 01 FD EB 01 EC 87 D3 0F CB C1 DB 35 D3 E2 0F C8 86 E2 86 EC C1 FB 12 D2 EE 0F C9 D2 F6 0F CA 87 C3 C1 D3 B3 EB 01 BF D1 CB 87 C9 0F CA 0F C1 DB EB 01 44 C0 CA F2 0F C1 D1 0F CB EB 01 D3 EB 05 E8 EB 04 40 00 EB FA E8 0A 00 00 00 + + false + + + + MSLRH v0.32a (fake .BJFNT 1.3) -> emadicius (h) + + EB 03 3A 4D 3A 1E EB 02 CD 20 9C EB 02 CD 20 EB 02 CD 20 60 EB 02 C7 05 EB 02 CD 20 E8 03 00 00 00 E9 EB 04 58 40 50 C3 61 9D 1F EB 05 E8 EB 04 40 00 EB FA E8 0A 00 00 00 E8 EB 0C 00 00 E8 F6 FF FF FF E8 F2 FF FF FF 83 C4 08 74 04 75 02 EB 02 EB 01 81 50 E8 02 00 00 00 29 5A 58 6B C0 03 E8 02 00 00 00 29 5A 83 C4 04 58 74 04 75 02 EB 02 EB 01 81 0F 31 50 0F 31 E8 0A 00 00 00 E8 EB 0C 00 00 E8 F6 FF FF FF E8 F2 FF FF FF 83 C4 08 2B 04 24 74 04 75 02 EB 02 EB 01 + + true + + + + MSLRH v0.32a (fake ASPack 2.11d) -> emadicius (h) + + 60 E8 02 00 00 00 EB 09 5D 55 81 ED 39 39 44 00 C3 61 EB 05 E8 EB 04 40 00 EB FA E8 0A 00 00 00 E8 EB 0C 00 00 E8 F6 FF FF FF E8 F2 FF FF FF 83 C4 08 74 04 75 02 EB 02 EB 01 81 50 E8 02 00 00 00 29 5A 58 6B C0 03 E8 02 00 00 00 29 5A 83 C4 04 58 74 04 75 02 EB 02 EB 01 81 0F 31 50 0F 31 E8 0A 00 00 00 E8 EB 0C 00 00 E8 F6 FF FF FF E8 F2 FF FF FF + + true + + + + MSLRH v0.32a (fake ASPack 2.12) -> emadicius (h) + + 60 E8 03 00 00 00 E9 EB 04 5D 45 55 C3 E8 01 00 00 00 EB 5D BB ED FF FF FF 03 DD 81 EB 00 73 00 00 61 EB 05 E8 EB 04 40 00 EB FA E8 0A 00 00 00 E8 EB 0C 00 00 E8 F6 FF FF FF E8 F2 FF FF FF 83 C4 08 74 04 75 02 EB 02 EB 01 81 50 E8 02 00 00 00 29 5A 58 6B C0 03 E8 02 00 00 00 29 5A 83 C4 04 58 74 04 75 02 EB 02 EB 01 81 0F 31 50 0F 31 E8 0A 00 00 00 E8 EB 0C 00 00 E8 F6 FF FF FF E8 F2 FF FF FF 83 C4 08 2B 04 24 74 04 75 02 EB 02 EB 01 + + true + + + + MSLRH v0.32a (fake ASPack 2.12) -> emadicius (h) + + 60 E8 03 00 00 00 E9 EB 04 5D 45 55 C3 E8 01 00 00 00 EB 5D BB ED FF FF FF 03 DD 81 EB 00 A0 02 EB 05 E8 EB 04 40 00 EB FA E8 0A 00 00 00 E8 EB 0C 00 00 E8 F6 FF FF FF E8 F2 FF FF FF 83 C4 08 74 04 75 02 EB 02 EB 01 81 50 E8 02 00 00 00 29 5A 58 6B C0 03 E8 02 00 00 00 29 5A 83 C4 04 58 74 04 75 02 EB 02 EB 01 81 0F 31 50 0F 31 E8 0A 00 00 00 E8 EB 0C 00 00 E8 F6 FF FF FF E8 F2 FF FF FF + + true + + + + MSLRH v0.32a (fake EXE32Pack 1.3x) -> emadicius (h) + + 3B C0 74 02 81 83 55 3B C0 74 02 81 83 53 3B C9 74 01 BC 56 3B D2 74 02 81 85 57 E8 00 00 00 00 3B DB 74 01 90 83 C4 14 EB 05 E8 EB 04 40 00 EB FA E8 0A 00 00 00 E8 EB 0C 00 00 E8 F6 FF FF FF E8 F2 FF FF FF 83 C4 08 74 04 75 02 EB 02 EB 01 81 50 E8 02 00 00 00 29 5A 58 6B C0 03 E8 02 00 00 00 29 5A 83 C4 04 58 74 04 75 02 EB 02 EB 01 81 0F 31 50 0F 31 E8 0A 00 00 00 E8 EB 0C 00 00 E8 F6 FF FF FF E8 F2 FF FF FF + + true + + + + MSLRH v0.32a (fake Microsoft Visual C++) -> emadicius (h) + + 55 8B EC 6A FF 68 CA 37 41 00 68 06 38 41 00 64 A1 00 00 00 00 50 64 89 25 00 00 00 00 64 8F 05 00 00 00 00 83 C4 0C 5D EB 05 E8 EB 04 40 00 EB FA E8 0A 00 00 00 E8 EB 0C 00 00 E8 F6 FF FF FF E8 F2 FF FF FF 83 C4 08 74 04 75 02 EB 02 EB 01 81 50 E8 02 00 00 00 29 5A 58 6B C0 03 E8 02 00 00 00 29 5A 83 C4 04 58 74 04 75 02 EB 02 EB 01 81 0F 31 50 0F 31 E8 0A 00 00 00 E8 EB 0C 00 00 E8 F6 FF FF FF E8 F2 FF FF FF 83 C4 08 2B 04 24 74 04 75 02 EB 02 EB 01 + + true + + + + MSLRH v0.32a (fake MSVC++ 6.0 DLL) -> emadicius (h) + + 55 8B EC 53 8B 5D 08 56 8B 75 0C 57 8B 7D 10 85 F6 5F 5E 5B 5D EB 05 E8 EB 04 40 00 EB FA E8 0A 00 00 00 E8 EB 0C 00 00 E8 F6 FF FF FF E8 F2 FF FF FF 83 C4 08 74 04 75 02 EB 02 EB 01 81 50 E8 02 00 00 00 29 5A 58 6B C0 03 E8 02 00 00 00 29 5A 83 C4 04 58 74 04 75 02 EB 02 EB 01 81 0F 31 50 0F 31 E8 0A 00 00 00 E8 EB 0C 00 00 E8 F6 FF FF FF E8 F2 FF FF FF + + true + + + + MSLRH v0.32a (fake MSVC++ 7.0 DLL Method 3) -> emadicius (h) + + 55 8B EC 53 8B 5D 08 56 8B 75 0C 5E 5B 5D EB 05 E8 EB 04 40 00 EB FA E8 0A 00 00 00 E8 EB 0C 00 00 E8 F6 FF FF FF E8 F2 FF FF FF 83 C4 08 74 04 75 02 EB 02 EB 01 81 50 E8 02 00 00 00 29 5A 58 6B C0 03 E8 02 00 00 00 29 5A 83 C4 04 58 74 04 75 02 EB 02 EB 01 81 0F 31 50 0F 31 E8 0A 00 00 00 E8 EB 0C 00 00 E8 F6 FF FF FF E8 F2 FF FF FF + + true + + + + MSLRH v0.32a (fake MSVC++ DLL Method 4) -> emadicius (h) + + 55 8B EC 56 57 BF 01 00 00 00 8B 75 0C 85 F6 5F 5E 5D EB 05 E8 EB 04 40 00 EB FA E8 0A 00 00 00 E8 EB 0C 00 00 E8 F6 FF FF FF E8 F2 FF FF FF 83 C4 08 74 04 75 02 EB 02 EB 01 81 50 E8 02 00 00 00 29 5A 58 6B C0 03 E8 02 00 00 00 29 5A 83 C4 04 58 74 04 75 02 EB 02 EB 01 81 0F 31 50 0F 31 E8 0A 00 00 00 E8 EB 0C 00 00 E8 F6 FF FF FF E8 F2 FF FF FF + + true + + + + MSLRH v0.32a (fake Neolite 2.0) -> emadicius (h) + + E9 A6 00 00 00 B0 7B 40 00 78 60 40 00 7C 60 40 00 00 00 00 00 B0 3F 00 00 12 62 40 00 4E 65 6F 4C 69 74 65 20 45 78 65 63 75 74 61 62 6C 65 20 46 69 6C 65 20 43 6F 6D 70 72 65 73 73 6F 72 0D 0A 43 6F 70 79 72 69 67 68 74 20 28 63 29 20 31 39 39 38 2C 31 39 39 39 20 4E 65 6F 57 6F 72 78 20 49 6E 63 0D 0A 50 6F 72 74 69 6F 6E 73 20 43 6F 70 79 72 69 67 68 74 20 28 63 29 20 31 39 39 37 2D 31 39 39 39 20 4C 65 65 20 48 61 73 69 75 6B 0D 0A 41 6C 6C 20 52 69 67 68 74 73 20 52 65 73 65 72 76 65 64 2E 00 00 00 00 EB 05 E8 EB 04 40 00 EB FA E8 0A 00 00 00 E8 EB 0C 00 00 E8 F6 FF FF FF E8 F2 FF FF FF 83 C4 08 74 04 75 02 EB 02 EB 01 81 50 E8 02 00 00 00 29 5A 58 6B C0 03 E8 02 00 00 00 29 5A 83 C4 04 58 74 04 75 02 EB 02 EB 01 81 0F 31 50 0F 31 E8 0A 00 00 00 E8 EB 0C 00 00 E8 F6 FF FF FF E8 F2 FF FF FF 83 C4 08 2B 04 24 74 04 75 02 EB 02 EB 01 + + true + + + + MSLRH v0.32a (fake nSPack 1.3) -> emadicius (h) + + 9C 60 E8 00 00 00 00 5D B8 B3 85 40 00 2D AC 85 40 00 2B E8 8D B5 D3 FE FF FF 8B 06 83 F8 00 74 11 8D B5 DF FE FF FF 8B 06 83 F8 01 0F 84 F1 01 00 00 61 9D EB 05 E8 EB 04 40 00 EB FA E8 0A 00 00 00 E8 EB 0C 00 00 E8 F6 FF FF FF E8 F2 FF FF FF 83 C4 08 74 04 75 02 EB 02 EB 01 81 50 E8 02 00 00 00 29 5A 58 6B C0 03 E8 02 00 00 00 29 5A 83 C4 04 58 74 04 75 02 EB 02 EB 01 81 0F 31 50 0F 31 E8 0A 00 00 00 E8 EB 0C 00 00 E8 F6 FF FF FF E8 F2 FF FF FF 83 C4 08 2B 04 24 74 04 75 02 EB 02 EB 01 + + true + + + + MSLRH v0.32a (fake PC-Guard 4.xx) -> emadicius (h) + + FC 55 50 E8 00 00 00 00 5D EB 01 E3 60 E8 03 00 00 00 D2 EB 0B 58 EB 01 48 40 EB 01 35 FF E0 E7 61 58 5D EB 05 E8 EB 04 40 00 EB FA E8 0A 00 00 00 E8 EB 0C 00 00 E8 F6 FF FF FF E8 F2 FF FF FF 83 C4 08 74 04 75 02 EB 02 EB 01 81 50 E8 02 00 00 00 29 5A 58 6B C0 03 E8 02 00 00 00 29 5A 83 C4 04 58 74 04 75 02 EB 02 EB 01 81 0F 31 50 0F 31 E8 0A 00 00 00 E8 EB 0C 00 00 E8 F6 FF FF FF E8 F2 FF FF FF + + true + + + + MSLRH v0.32a (fake PE Crypt 1.02) -> emadicius (h) + + E8 00 00 00 00 5B 83 EB 05 EB 04 52 4E 44 21 85 C0 73 02 F7 05 50 E8 08 00 00 00 EA FF 58 EB 18 EB 01 0F EB 02 CD 20 EB 03 EA CD 20 58 58 EB 05 E8 EB 04 40 00 EB FA E8 0A 00 00 00 E8 EB 0C 00 00 E8 F6 FF FF FF E8 F2 FF FF FF 83 C4 08 74 04 75 02 EB 02 EB 01 81 50 E8 02 00 00 00 29 5A 58 6B C0 03 E8 02 00 00 00 29 5A 83 C4 04 58 74 04 75 02 EB 02 EB 01 81 0F 31 50 0F 31 E8 0A 00 00 00 E8 EB 0C 00 00 E8 F6 FF FF FF E8 F2 FF FF FF + + true + + + + MSLRH v0.32a (fake PE Lock NT 2.04) -> emadicius (h) + + EB 03 CD 20 C7 1E EB 03 CD 20 EA 9C EB 02 EB 01 EB 01 EB 60 EB 03 CD 20 EB EB 01 EB E8 03 00 00 00 E9 EB 04 58 40 50 C3 EB 03 CD 20 EB EB 03 CD 20 03 61 9D 83 C4 04 EB 05 E8 EB 04 40 00 EB FA E8 0A 00 00 00 E8 EB 0C 00 00 E8 F6 FF FF FF E8 F2 FF FF FF 83 C4 08 74 04 75 02 EB 02 EB 01 81 50 E8 02 00 00 00 29 5A 58 6B C0 03 E8 02 00 00 00 29 5A 83 C4 04 58 74 04 75 02 EB 02 EB 01 81 0F 31 50 0F 31 E8 0A 00 00 00 E8 EB 0C 00 00 E8 F6 FF FF FF E8 F2 FF FF FF + + true + + + + MSLRH v0.32a (fake PEBundle 0.2 - 3.x) -> emadicius (h) + + 9C 60 E8 02 00 00 00 33 C0 8B C4 83 C0 04 93 8B E3 8B 5B FC 81 EB 07 30 40 00 87 DD 61 9D EB 05 E8 EB 04 40 00 EB FA E8 0A 00 00 00 E8 EB 0C 00 00 E8 F6 FF FF FF E8 F2 FF FF FF 83 C4 08 74 04 75 02 EB 02 EB 01 81 50 E8 02 00 00 00 29 5A 58 6B C0 03 E8 02 00 00 00 29 5A 83 C4 04 58 74 04 75 02 EB 02 EB 01 81 0F 31 50 0F 31 E8 0A 00 00 00 E8 EB 0C 00 00 E8 F6 FF FF FF E8 F2 FF FF FF + + true + + + + MSLRH v0.32a (fake PEBundle 2.0x - 2.4x) -> emadicius (h) + + 9C 60 E8 02 00 00 00 33 C0 8B C4 83 C0 04 93 8B E3 8B 5B FC 81 EB 07 30 40 00 87 DD 83 BD 9C 38 40 00 01 61 9D EB 05 E8 EB 04 40 00 EB FA E8 0A 00 00 00 E8 EB 0C 00 00 E8 F6 FF FF FF E8 F2 FF FF FF 83 C4 08 74 04 75 02 EB 02 EB 01 81 50 E8 02 00 00 00 29 5A 58 6B C0 03 E8 02 00 00 00 29 5A 83 C4 04 58 74 04 75 02 EB 02 EB 01 81 0F 31 50 0F 31 E8 0A 00 00 00 E8 EB 0C 00 00 E8 F6 FF FF FF E8 F2 FF FF FF + + true + + + + MSLRH v0.32a (fake PECompact 1.4x) -> emadicius (h) + + EB 06 68 2E A8 00 00 C3 9C 60 E8 02 00 00 00 33 C0 8B C4 83 C0 04 93 8B E3 8B 5B FC 81 EB 3F 90 40 00 61 9D EB 05 E8 EB 04 40 00 EB FA E8 0A 00 00 00 E8 EB 0C 00 00 E8 F6 FF FF FF E8 F2 FF FF FF 83 C4 08 74 04 75 02 EB 02 EB 01 81 50 E8 02 00 00 00 29 5A 58 6B C0 03 E8 02 00 00 00 29 5A 83 C4 04 58 74 04 75 02 EB 02 EB 01 81 0F 31 50 0F 31 E8 0A 00 00 00 E8 EB 0C 00 00 E8 F6 FF FF FF E8 F2 FF FF FF + + true + + + + MSLRH v0.32a (fake PESHiELD 0.25) -> emadicius (h) + + 60 E8 2B 00 00 00 0D 0A 0D 0A 0D 0A 52 65 67 69 73 74 41 72 65 64 20 74 6F 3A 20 4E 4F 4E 2D 43 4F 4D 4D 45 52 43 49 41 4C 21 21 0D 0A 0D 0A 0D 00 58 61 EB 05 E8 EB 04 40 00 EB FA E8 0A 00 00 00 E8 EB 0C 00 00 E8 F6 FF FF FF E8 F2 FF FF FF 83 C4 08 74 04 75 02 EB 02 EB 01 81 50 E8 02 00 00 00 29 5A 58 6B C0 03 E8 02 00 00 00 29 5A 83 C4 04 58 74 04 75 02 EB 02 EB 01 81 0F 31 50 0F 31 E8 0A 00 00 00 E8 EB 0C 00 00 E8 F6 FF FF FF E8 F2 FF FF FF + + true + + + + MSLRH v0.32a (fake PEtite 2.1) -> emadicius (h) + + B8 00 50 40 00 6A 00 68 BB 21 40 00 64 FF 35 00 00 00 00 64 89 25 00 00 00 00 66 9C 60 50 83 C4 04 61 66 9D 64 8F 05 00 00 00 00 83 C4 08 EB 05 E8 EB 04 40 00 EB FA E8 0A 00 00 00 E8 EB 0C 00 00 E8 F6 FF FF FF E8 F2 FF FF FF 83 C4 08 74 04 75 02 EB 02 EB 01 81 50 E8 02 00 00 00 29 5A 58 6B C0 03 E8 02 00 00 00 29 5A 83 C4 04 58 74 04 75 02 EB 02 EB 01 81 0F 31 50 0F 31 E8 0A 00 00 00 E8 EB 0C 00 00 E8 F6 FF FF FF E8 F2 FF FF FF + + true + + + + MSLRH v0.32a (fake PEX 0.99) -> emadicius (h) + + 60 E8 01 00 00 00 E8 83 C4 04 E8 01 00 00 00 E9 5D 81 ED FF 22 40 00 61 EB 05 E8 EB 04 40 00 EB FA E8 0A 00 00 00 E8 EB 0C 00 00 E8 F6 FF FF FF E8 F2 FF FF FF 83 C4 08 74 04 75 02 EB 02 EB 01 81 50 E8 02 00 00 00 29 5A 58 6B C0 03 E8 02 00 00 00 29 5A 83 C4 04 58 74 04 75 02 EB 02 EB 01 81 0F 31 50 0F 31 E8 0A 00 00 00 E8 EB 0C 00 00 E8 F6 FF FF FF E8 F2 FF FF FF 83 C4 08 2B 04 24 74 04 75 02 EB 02 EB 01 + + true + + + + MSLRH v0.32a (fake SVKP 1.11) -> emadicius (h) + + 60 E8 00 00 00 00 5D 81 ED 06 00 00 00 64 A0 23 00 00 00 83 C5 06 61 EB 05 E8 EB 04 40 00 EB FA E8 0A 00 00 00 E8 EB 0C 00 00 E8 F6 FF FF FF E8 F2 FF FF FF 83 C4 08 74 04 75 02 EB 02 EB 01 81 50 E8 02 00 00 00 29 5A 58 6B C0 03 E8 02 00 00 00 29 5A 83 C4 04 58 74 04 75 02 EB 02 EB 01 81 0F 31 50 0F 31 E8 0A 00 00 00 E8 EB 0C 00 00 E8 F6 FF FF FF E8 F2 FF FF FF 83 C4 08 2B 04 24 74 04 75 02 EB 02 EB 01 + + true + + + + MSLRH v0.32a (fake UPX 0.89.6 - 1.02 / 1.05 - 1.24) -> emadicius (h) + + 60 BE 00 90 8B 00 8D BE 00 80 B4 FF 57 83 CD FF EB 3A 90 90 90 90 90 90 8A 06 46 88 07 47 01 DB 75 07 8B 1E 83 EE FC 11 DB 72 ED B8 01 00 00 00 01 DB 75 07 8B 1E 83 EE FC 11 DB 11 C0 01 DB 73 0B 75 19 8B 1E 83 EE FC 11 DB 72 10 58 61 90 EB 05 E8 EB 04 40 00 EB FA E8 0A 00 00 00 E8 EB 0C 00 00 E8 F6 FF FF FF E8 F2 FF FF FF 83 C4 08 74 04 75 02 EB 02 EB 01 81 50 E8 02 00 00 00 29 5A 58 6B C0 03 E8 02 00 00 00 29 5A 83 C4 04 58 74 04 75 02 EB 02 EB 01 81 0F 31 50 0F 31 E8 0A 00 00 00 E8 EB 0C 00 00 E8 F6 FF FF FF E8 F2 FF FF FF + + true + + + + MSLRH v0.32a (fake WWPack32 1.x) -> emadicius (h) + + 53 55 8B E8 33 DB EB 60 0D 0A 0D 0A 57 57 50 61 63 6B 33 32 20 64 65 63 6F 6D 70 72 65 73 73 69 6F 6E 20 72 6F 75 74 69 6E 65 20 76 65 72 73 69 6F 6E 20 31 2E 31 32 0D 0A 28 63 29 20 31 39 39 38 20 50 69 6F 74 72 20 57 61 72 65 7A 61 6B 20 61 6E 64 20 52 61 66 61 6C 20 57 69 65 72 7A 62 69 63 6B 69 0D 0A 0D 0A 5D 5B 90 EB 05 E8 EB 04 40 00 EB FA E8 0A 00 00 00 E8 EB 0C 00 00 E8 F6 FF FF FF E8 F2 FF FF FF 83 C4 08 74 04 75 02 EB 02 EB 01 81 50 E8 02 00 00 00 29 5A 58 6B C0 03 E8 02 00 00 00 29 5A 83 C4 04 58 74 04 75 02 EB 02 EB 01 81 0F 31 50 0F 31 E8 0A 00 00 00 E8 EB 0C 00 00 E8 F6 FF FF FF E8 F2 FF FF FF + + true + + + + MSLRH v0.32a (fake yoda's cryptor 1.2) -> emadicius (h) + + 60 E8 00 00 00 00 5D 81 ED F3 1D 40 00 B9 7B 09 00 00 8D BD 3B 1E 40 00 8B F7 AC 90 2C 8A C0 C0 78 90 04 62 EB 01 00 61 EB 05 E8 EB 04 40 00 EB FA E8 0A 00 00 00 E8 EB 0C 00 00 E8 F6 FF FF FF E8 F2 FF FF FF 83 C4 08 74 04 75 02 EB 02 EB 01 81 50 E8 02 00 00 00 29 5A 58 6B C0 03 E8 02 00 00 00 29 5A 83 C4 04 58 74 04 75 02 EB 02 EB 01 81 0F 31 50 0F 31 E8 0A 00 00 00 E8 EB 0C 00 00 E8 F6 FF FF FF E8 F2 FF FF FF + + true + + + + MSLRH v0.32a -> emadicius (h) + + E8 EB 0C 00 00 E8 F6 FF FF FF E8 F2 FF FF FF 83 C4 08 74 04 75 02 EB 02 EB 01 81 74 04 75 02 EB 02 EB 01 81 0F 31 50 0F 31 E8 0A 00 00 00 E8 EB 0C 00 00 E8 F6 FF FF FF E8 F2 FF FF FF 83 C4 08 2B 04 24 74 04 75 02 EB 02 EB 01 81 83 C4 04 E8 0A 00 00 00 E8 + + false + + + + MSLRH v0.32a -> emadicius (h) + + E8 EB 0C 00 00 E8 F6 FF FF FF E8 F2 FF FF FF 83 C4 08 74 04 75 02 EB 02 EB 01 81 74 04 75 02 EB 02 EB 01 81 0F 31 50 0F 31 E8 0A 00 00 00 E8 EB 0C 00 00 E8 F6 FF FF FF E8 F2 FF FF FF 83 C4 08 2B 04 24 74 04 75 02 EB 02 EB 01 81 83 C4 04 E8 0A 00 00 00 E8 EB 0C 00 00 E8 F6 FF FF FF E8 F2 FF FF FF 83 C4 08 3D FF FF FF 00 EB 01 68 EB 02 CD 20 EB 01 E8 76 1B EB 01 68 EB 02 CD 20 EB 01 E8 CC 66 B8 FE 00 74 04 75 02 EB 02 EB 01 81 66 E7 64 74 04 75 02 EB 02 EB 01 81 E8 0A 00 00 00 E8 EB 0C + + false + + + + MSLRH v0.32a -> emadicius + + EB 05 E8 EB 04 40 00 EB FA E8 0A 00 00 00 E8 EB 0C 00 00 E8 F6 FF FF FF E8 F2 FF FF FF 83 C4 08 74 04 75 02 EB 02 EB 01 81 E8 0A 00 00 00 E8 EB 0C 00 00 E8 F6 FF FF FF E8 F2 FF FF FF 83 C4 08 74 04 75 02 EB 02 EB 01 81 50 E8 02 00 00 00 29 5A 58 6B C0 03 + + false + + + + MSLRH v32a -> emadicius + + EB 05 E8 EB 04 40 00 EB FA E8 0A 00 00 00 E8 EB 0C 00 00 E8 F6 FF FF FF E8 F2 FF FF FF 83 C4 08 74 04 75 02 EB 02 EB 01 81 E8 0A 00 00 00 E8 EB 0C 00 00 E8 F6 FF FF FF E8 F2 FF FF FF 83 C4 08 74 04 75 02 EB 02 EB 01 81 50 E8 02 00 00 00 29 5A 58 6B C0 03 E8 02 00 00 00 29 5A 83 C4 04 58 74 04 75 02 EB 02 EB 01 81 0F 31 50 0F 31 E8 0A 00 00 00 E8 EB 0C 00 00 E8 F6 FF FF FF E8 F2 FF FF FF 83 C4 08 2B 04 24 74 04 75 02 EB 02 EB 01 81 83 C4 04 E8 0A 00 00 00 E8 EB 0C 00 00 E8 F6 FF FF FF E8 F2 FF FF FF 83 C4 08 3D FF 0F 00 00 EB 01 68 EB 02 CD 20 EB 01 E8 76 1B EB 01 68 EB 02 CD 20 EB 01 E8 CC 66 B8 FE 00 74 04 75 02 EB 02 EB 01 81 66 E7 64 E8 0A 00 00 00 E8 EB 0C 00 00 E8 F6 FF FF FF E8 F2 FF FF FF 83 C4 08 74 04 75 02 EB 02 EB 01 81 0F 31 50 0F 31 E8 0A 00 00 00 E8 EB 0C 00 00 E8 F6 FF FF FF E8 F2 FF FF FF 83 C4 08 2B 04 24 74 04 75 02 EB 02 EB 01 81 83 C4 04 E8 0A 00 00 00 E8 EB 0C 00 00 E8 F6 FF FF FF E8 F2 FF FF FF 83 C4 08 3D FF 0F 00 00 EB 01 68 EB 02 CD 20 EB 01 E8 76 1B EB 01 68 EB 02 CD 20 EB 01 E8 CC 66 B8 FE 00 74 04 75 02 EB 02 EB 01 81 66 E7 64 74 04 75 02 EB 02 EB 01 81 74 04 75 02 EB 02 EB 01 81 74 04 75 02 EB 02 EB 01 81 0F 31 50 0F 31 E8 0A 00 00 00 E8 EB 0C 00 00 E8 F6 FF FF FF E8 F2 FF FF FF 83 C4 08 2B 04 24 74 04 75 02 EB 02 EB 01 81 83 C4 04 E8 0A 00 00 00 E8 EB 0C 00 00 E8 F6 FF FF FF E8 F2 FF FF FF 83 C4 08 3D FF 0F 00 00 EB 01 68 EB 02 CD 20 EB 01 E8 76 1B EB 01 68 EB 02 CD 20 EB 01 E8 CC 66 B8 FE 00 74 04 75 02 EB 02 EB 01 81 66 E7 64 74 04 75 02 EB 02 EB 01 81 E8 0A 00 00 00 E8 EB 0C 00 + + false + + + + MSLRH v32a -> emadicius + + EB 05 E8 EB 04 40 00 EB FA E8 0A 00 00 00 E8 EB 0C 00 00 E8 F6 FF FF FF E8 F2 FF FF FF 83 C4 08 74 04 75 02 EB 02 EB 01 81 E8 0A 00 00 00 E8 EB 0C 00 00 E8 F6 FF FF FF E8 F2 FF FF FF 83 C4 08 74 04 75 02 EB 02 EB 01 81 50 E8 02 00 00 00 29 5A 58 6B C0 03 E8 02 00 00 00 29 5A 83 C4 04 58 74 04 75 02 EB 02 EB 01 81 0F 31 50 0F 31 E8 0A 00 00 00 E8 EB 0C 00 00 E8 F6 FF FF FF E8 F2 FF FF FF 83 C4 08 2B 04 24 74 04 75 02 EB 02 EB 01 81 83 C4 04 E8 0A 00 00 00 E8 EB 0C 00 00 E8 F6 FF FF FF E8 F2 FF FF FF 83 C4 08 3D FF 0F 00 00 EB 01 68 EB 02 CD 20 EB 01 E8 76 1B EB 01 68 EB 02 CD 20 EB 01 E8 CC 66 B8 FE 00 74 04 75 02 EB 02 EB 01 81 66 E7 64 E8 0A 00 00 00 E8 EB 0C 00 00 E8 F6 FF FF FF E8 F2 FF FF FF 83 C4 08 74 04 75 02 EB 02 EB 01 81 0F 31 50 0F 31 E8 0A 00 00 00 E8 EB 0C 00 00 E8 F6 FF FF FF E8 F2 FF FF FF 83 C4 08 2B 04 24 74 04 75 02 EB 02 EB 01 81 83 C4 04 E8 0A 00 00 00 E8 EB 0C 00 00 E8 F6 FF FF FF E8 F2 FF FF FF 83 C4 08 3D FF 0F 00 00 EB 01 68 EB 02 CD 20 EB 01 E8 76 1B EB 01 68 EB 02 CD 20 EB 01 E8 CC 66 B8 FE 00 74 04 75 02 EB 02 EB 01 81 66 E7 64 74 04 75 02 EB 02 EB 01 81 74 04 75 02 EB 02 EB 01 81 74 04 75 02 EB 02 EB 01 81 0F 31 50 0F 31 E8 0A 00 00 00 E8 EB 0C 00 00 E8 F6 FF FF FF E8 F2 FF FF FF 83 C4 08 2B 04 24 74 04 75 02 EB 02 EB 01 81 83 C4 04 E8 0A 00 00 00 E8 EB 0C 00 00 E8 F6 FF FF FF E8 F2 FF FF FF 83 C4 08 3D FF 0F 00 00 EB 01 68 EB 02 CD 20 EB 01 E8 76 1B EB 01 68 EB 02 CD 20 EB 01 E8 CC 66 B8 FE 00 74 04 75 02 EB 02 EB 01 81 66 E7 64 74 04 75 02 EB 02 EB 01 81 E8 0A 00 00 00 E8 EB 0C 00 00 E8 F6 FF FF FF E8 F2 FF FF FF 83 C4 08 74 04 75 02 EB 02 EB 01 81 0F 31 50 0F 31 E8 0A 00 00 00 E8 EB 0C 00 00 E8 F6 FF FF FF E8 F2 FF FF FF 83 C4 08 2B 04 24 74 04 75 02 EB 02 EB 01 81 83 C4 04 E8 0A 00 00 00 E8 EB 0C 00 00 E8 F6 FF FF FF E8 F2 FF FF FF 83 C4 08 3D FF 0F 00 00 EB 01 68 EB 02 CD 20 EB 01 E8 76 1B EB 01 68 EB 02 CD 20 EB 01 E8 CC 66 B8 FE 00 74 04 75 02 EB 02 EB 01 81 66 E7 64 74 04 75 02 EB 02 EB 01 81 E8 0A 00 00 00 E8 EB 0C 00 00 E8 F6 FF FF FF E8 F2 FF FF FF 83 C4 08 74 04 75 02 EB 02 EB 01 81 0F 31 50 0F 31 E8 0A 00 00 00 E8 EB 0C 00 00 E8 F6 FF FF FF E8 F2 FF FF FF 83 C4 08 2B 04 24 74 04 75 02 EB 02 EB 01 81 83 C4 04 E8 0A 00 00 00 E8 EB 0C 00 00 E8 F6 FF FF FF E8 F2 FF FF FF 83 C4 08 + + false + + + + MSLRH + + 60 EB 05 E8 EB 04 40 00 EB FA E8 0A 00 00 00 E8 EB 0C 00 00 E8 F6 FF FF FF E8 F2 FF FF FF 83 C4 08 74 04 75 02 EB 02 EB 01 81 E8 0A 00 00 00 E8 EB 0C 00 00 E8 F6 FF FF FF E8 F2 FF FF FF 83 C4 08 74 04 75 02 EB 02 EB 01 81 E8 0A 00 00 00 E8 EB 0C 00 00 E8 F6 FF FF FF E8 F2 FF FF FF 83 C4 08 74 04 75 02 EB 02 EB 01 81 0F 31 50 0F 31 E8 0A 00 00 00 E8 EB 0C 00 00 E8 F6 FF FF FF E8 F2 FF FF FF 83 C4 08 2B 04 24 74 04 75 02 EB 02 EB 01 81 83 C4 04 E8 0A 00 00 00 E8 EB 0C 00 00 E8 F6 FF FF FF E8 F2 FF FF FF 83 C4 08 3D FF 0F 00 00 EB 01 68 EB 02 CD 20 EB 01 E8 76 1B EB 01 68 EB 02 CD 20 EB 01 E8 CC 66 B8 FE 00 74 04 75 02 EB 02 EB 01 81 66 E7 64 E8 0A 00 00 00 E8 EB 0C 00 00 E8 F6 FF FF FF E8 F2 FF FF FF 83 C4 08 74 04 75 02 EB 02 EB 01 81 0F 31 50 0F 31 E8 0A 00 00 00 E8 EB 0C 00 00 E8 F6 FF FF FF E8 F2 FF FF FF 83 C4 08 + + true + + + + MSLRH + + 60 EB 05 E8 EB 04 40 00 EB FA E8 0A 00 00 00 E8 EB 0C 00 00 E8 F6 FF FF FF E8 F2 FF FF FF 83 C4 08 74 04 75 02 EB 02 EB 01 81 E8 0A 00 00 00 E8 EB 0C 00 00 E8 F6 FF FF FF E8 F2 FF FF FF 83 C4 08 74 04 75 02 EB 02 EB 01 81 E8 0A 00 00 00 E8 EB 0C 00 00 E8 F6 FF FF FF E8 F2 FF FF FF 83 C4 08 74 04 75 02 EB 02 EB 01 81 0F 31 50 0F 31 E8 0A 00 00 00 E8 EB 0C 00 00 E8 F6 FF FF FF E8 F2 FF FF FF 83 C4 08 2B 04 24 74 04 75 02 EB 02 EB 01 81 83 C4 04 E8 0A 00 00 00 E8 EB 0C 00 00 E8 F6 FF FF FF E8 F2 FF FF FF 83 C4 08 3D FF 0F 00 00 EB 01 68 EB 02 CD 20 EB 01 E8 76 1B EB 01 68 EB 02 CD 20 EB 01 E8 CC 66 B8 FE 00 74 04 75 02 EB 02 EB 01 81 66 E7 64 E8 0A 00 00 00 E8 EB 0C 00 00 E8 F6 FF FF FF E8 F2 FF FF FF 83 C4 08 74 04 75 02 EB 02 EB 01 81 0F 31 50 0F 31 E8 0A 00 00 00 E8 EB 0C 00 00 E8 F6 FF FF FF E8 F2 FF FF FF 83 C4 08 2B 04 24 74 04 75 02 EB 02 EB 01 81 + + false + + + + MSVC++ DLL v.8 (typical OEP recognized - h) + + 8B FF 55 8B EC 53 8B 5D 08 56 8B 75 0C 85 F6 57 8B 7D 10 75 09 83 3D xx xx xx xx 00 EB 26 83 FE 01 74 05 83 FE 02 75 22 A1 xx xx xx xx 85 C0 74 09 57 56 53 FF D0 85 C0 74 0C 57 56 53 E8 xx xx xx FF 85 C0 75 04 33 C0 EB 4E 57 56 53 E8 xx xx xx FF 83 FE 01 89 45 0C 75 0C 85 C0 75 37 57 50 53 E8 xx xx xx FF 85 F6 74 05 83 FE 03 75 26 57 56 53 E8 xx xx xx FF 85 C0 75 03 21 45 0C 83 7D 0C 00 74 11 A1 xx xx xx xx 85 C0 74 08 57 56 53 FF D0 89 45 0C 8B 45 0C 5F 5E 5B 5D C2 0C 00 + + true + + + + MSVC++ v.8 (procedure 1 recognized - h) + + 55 8B EC 83 EC 10 A1 xx xx xx xx 83 65 F8 00 83 65 FC 00 53 57 BF 4E E6 40 BB 3B C7 BB 00 00 FF FF 74 0D 85 C3 74 09 F7 D0 A3 xx xx xx xx EB 60 56 8D 45 F8 50 FF 15 xx xx xx xx 8B 75 FC 33 75 F8 FF 15 xx xx xx xx 33 F0 FF 15 xx xx xx xx 33 F0 FF 15 xx xx xx xx 33 F0 8D 45 F0 50 FF 15 xx xx xx xx 8B 45 F4 33 45 F0 33 F0 3B F7 75 07 BE 4F E6 40 BB EB 0B 85 F3 75 07 8B C6 C1 E0 10 0B F0 89 35 xx xx xx xx F7 D6 89 35 xx xx xx xx 5E 5F 5B C9 C3 + + false + + + + mucki's protector -> mucki + BE xx xx xx xx B9 xx xx xx xx 8A 06 F6 D0 88 06 46 E2 F7 E9 + true + + + + mucki's protector II -> mucki + + E8 24 00 00 00 8B 4C 24 0C C7 01 17 00 01 00 C7 81 B8 00 00 00 00 00 00 00 31 C0 89 41 14 89 41 18 80 6A 00 E8 85 C0 74 12 64 8B 3D 18 00 00 00 8B 7F 30 0F B6 47 02 85 C0 74 01 C3 C7 04 24 xx xx xx xx BE xx xx xx xx B9 xx xx xx xx 8A 06 F6 D0 88 06 46 E2 + + true + + + + mucki's protector II -> mucki + + E8 24 00 00 00 8B 4C 24 0C C7 01 17 00 01 00 C7 81 B8 00 00 00 00 00 00 00 31 C0 89 41 14 89 41 18 80 6A 00 E8 85 C0 74 12 64 8B 3D 18 00 00 00 8B 7F 30 0F B6 47 02 85 C0 74 01 C3 C7 04 24 xx xx xx xx BE xx xx xx xx B9 xx xx xx xx 8A 06 F6 D0 88 06 46 E2 F7 C3 + + true + + + + MZ0oPE 1.0.6b -> TaskFall + + EB CA 89 03 83 C3 04 87 FE 32 C0 AE 75 FD 87 FE 80 3E FF 75 E2 46 5B 83 C3 04 53 8B 1B 80 3F FF 75 C9 8B E5 61 68 xx xx xx xx C3 + + true + + + + MZ0oPE 1.0.6b -> TaskFall + + EB CA 89 03 83 C3 04 87 FE 32 C0 AE 75 FD 87 FE 80 3E FF 75 E2 46 5B 83 C3 04 53 8B 1B 80 3F FF 75 C9 8B E5 61 68 xx xx xx xx C3 FC B2 80 33 DB A4 B3 02 E8 6D 00 00 00 73 F6 33 C9 E8 64 00 00 00 73 1C 33 C0 E8 5B 00 00 00 73 23 B3 02 41 B0 10 E8 4F 00 00 + + true + + + + MZ0oPE 1.0.6b -> TaskFall + + EB CA 89 03 83 C3 04 87 FE 32 C0 AE 75 FD 87 FE 80 3E FF 75 E2 46 5B 83 C3 04 53 8B 1B 80 3F FF 75 C9 8B E5 61 68 xx xx xx xx C3 FC B2 80 33 DB A4 B3 02 E8 6D 00 00 00 73 F6 33 C9 E8 64 00 00 00 73 1C 33 C0 E8 5B 00 00 00 73 23 B3 02 41 B0 10 E8 4F 00 00 00 12 C0 73 F7 75 3F AA EB D4 E8 4D 00 00 00 2B CB 75 10 E8 42 00 00 00 EB 28 AC D1 E8 74 4C 13 C9 EB 1C 91 48 C1 E0 08 AC E8 2C 00 00 00 3D 00 7D 00 00 73 0A 80 FC 05 73 06 83 F8 7F 77 02 41 41 95 8B C5 B3 01 56 8B F7 2B F0 F3 A4 5E EB 8E 02 D2 75 05 8A 16 46 12 D2 C3 33 C9 41 E8 EE FF FF FF 13 C9 E8 E7 FF FF FF 72 F2 C3 + + true + + + + MZ_Crypt 1.0 - by BrainSt0rm + + 60 E8 00 00 00 00 5D 81 ED 25 14 40 00 8B BD 77 14 40 00 8B 8D 7F 14 40 00 EB 28 83 7F 1C 07 75 1E 8B 77 0C 03 B5 7B 14 40 00 33 C0 EB 0C 50 8A A5 83 14 40 00 30 26 58 40 46 3B 47 10 76 EF 83 C7 28 49 0B C9 75 D4 8B 85 73 14 40 00 89 44 24 1C 61 FF E0 + + true + + + + N-Joiner 0.1 (Asm Version) -> NEX + + 6A 00 68 00 14 40 00 68 00 10 40 00 6A 00 E8 14 00 00 00 6A 00 E8 13 00 00 00 CC FF 25 AC 12 40 00 FF 25 B0 12 40 00 FF 25 B4 12 40 00 FF 25 B8 12 40 00 FF 25 BC 12 40 00 FF 25 C0 12 40 00 FF 25 C4 12 40 00 FF 25 C8 12 40 00 FF 25 CC 12 40 00 FF 25 D0 12 40 00 FF 25 D4 12 40 00 FF 25 D8 12 40 00 FF 25 DC 12 40 00 FF 25 E4 12 40 00 FF 25 EC 12 40 00 + + true + + + + N-Joy 1.0 -> NEX + + 55 8B EC 83 C4 F0 B8 9C 3B 40 00 E8 8C FC FF FF 6A 00 68 E4 39 40 00 6A 0A 6A 00 E8 40 FD FF FF E8 EF F5 FF FF 8D 40 00 + + true + + + + N-Joy 1.1 -> NEX + + 55 8B EC 83 C4 F0 B8 0C 3C 40 00 E8 24 FC FF FF 6A 00 68 28 3A 40 00 6A 0A 6A 00 E8 D8 FC FF FF E8 7F F5 FF FF 8D 40 00 + + true + + + + N-Joy 1.2 -> NEX + + 55 8B EC 83 C4 F0 B8 A4 32 40 00 E8 E8 F1 FF FF 6A 00 68 54 2A 40 00 6A 0A 6A 00 E8 A8 F2 FF FF E8 C7 EA FF FF 8D 40 00 + + true + + + + N-Joy 1.3 -> NEX + + 55 8B EC 83 C4 F0 B8 48 36 40 00 E8 54 EE FF FF 6A 00 68 D8 2B 40 00 6A 0A 6A 00 E8 2C EF FF FF E8 23 E7 FF FF 8D 40 00 + + true + + + + Naked Packer V1.0 -> BigBoote + + 60 FC 0F B6 05 xx xx xx xx 85 C0 75 31 B8 xx xx xx xx 2B 05 xx xx xx xx A3 xx xx xx xx A1 xx xx xx xx 03 05 xx xx xx xx A3 xx xx xx xx E8 9A 00 00 00 A3 xx xx xx xx C6 05 xx xx xx xx 01 83 3D xx xx xx xx 00 75 07 61 FF 25 xx xx xx xx 61 FF 74 24 04 6A 00 + + true + + + + Naked Packer V1.X -> BigBoote + + 6A xx E8 9A 05 00 00 8B D8 53 68 xx xx xx xx E8 6C FD FF FF B9 05 00 00 00 8B F3 BF xx xx xx xx 53 F3 A5 E8 8D 05 00 00 8B 3D xx xx xx xx A1 xx xx xx xx 66 8B 15 xx xx xx xx B9 xx xx xx xx 2B CF 89 45 E8 89 0D xx xx xx xx 66 89 55 EC 8B 41 3C 33 D2 03 C1 + + true + + + + Nakedbind 1.0 -> nakedcrew + + 64 8B 38 48 8B C8 F2 AF AF 8B 1F 66 33 DB 66 81 3B 4D 5A 74 08 81 EB 00 00 + + true + + + + NakedPacker 1.0 - by BigBoote + + 60 FC 0F B6 05 34 xx xx xx 85 C0 75 31 B8 50 xx xx xx 2B 05 04 xx xx xx A3 30 xx xx xx A1 00 xx xx xx 03 05 30 xx xx xx A3 38 xx xx xx E8 9A 00 00 00 A3 50 xx xx xx C6 05 34 xx xx xx 01 83 3D 50 xx xx xx 00 75 07 61 FF 25 38 xx xx xx 61 FF 74 24 04 6A 00 + + true + + + + NakedPacker 1.0 - by BigBoote + + 60 FC 0F B6 05 34 xx xx xx 85 C0 75 31 B8 50 xx xx xx 2B 05 04 xx xx xx A3 30 xx xx xx A1 00 xx xx xx 03 05 30 xx xx xx A3 38 xx xx xx E8 9A 00 00 00 A3 50 xx xx xx C6 05 34 xx xx xx 01 83 3D 50 xx xx xx 00 75 07 61 FF 25 38 xx xx xx 61 FF 74 24 04 6A 00 FF 15 44 xx xx xx 50 FF 15 40 xx xx xx C3 FF 74 24 04 6A 00 FF 15 44 xx xx xx 50 FF 15 48 xx xx xx C3 8B 4C 24 04 56 8B 74 24 10 57 85 F6 8B F9 74 0D 8B 54 24 10 8A 02 88 01 + + false + + + + Native UD Packer 1.1 (Modded Poison Ivy Shellcode) -> okkixot + + 31 C0 31 DB 31 C9 EB 0E 6A 00 6A 00 6A 00 6A 00 FF 15 28 41 40 00 FF 15 94 40 40 00 89 C7 68 88 13 00 00 FF 15 98 40 40 00 FF 15 94 40 40 00 81 C7 88 13 00 00 39 F8 73 05 E9 84 00 00 00 6A 40 68 00 10 00 00 FF 35 04 30 40 00 6A 00 FF 15 A4 40 40 00 89 C7 FF 35 04 30 40 00 68 CA 10 40 00 50 FF 15 A8 40 40 00 6A 40 68 00 10 00 00 FF 35 08 30 40 00 6A 00 FF 15 A4 40 40 00 89 C6 68 00 30 40 00 FF 35 04 30 40 00 57 FF 35 08 30 40 00 50 6A 02 FF 15 4E 41 40 00 6A 00 6A 00 6A 00 56 6A 00 6A 00 FF 15 9C 40 40 00 50 6A 00 6A 00 6A 11 50 FF 15 4A 41 40 00 58 6A FF 50 FF 15 AC 40 40 00 6A 00 FF 15 A0 40 + + true + + + + nBinder v3.6.1 + + 6E 35 36 34 35 36 35 33 32 33 34 35 34 33 5F 6E 62 33 5C 00 5C 6E 35 36 34 35 36 35 33 32 33 34 35 34 33 5F 6E 62 33 5C + + false + + + + nBinder v4.0 + + 5C 6E 62 34 5F 74 6D 70 5F 30 31 33 32 34 35 34 33 35 30 5C 00 00 00 00 00 00 00 00 00 E9 55 43 4C FF 01 1A 00 00 00 00 96 30 07 77 2C 61 0E EE BA 51 09 99 19 C4 6D 07 8F F4 6A 70 35 A5 63 E9 A3 95 64 9E 32 88 DB 0E A4 B8 DC 79 + + false + + + + + nbuild v1.0 soft + + + B9 xx xx BB xx xx C0 xx xx 80 xx xx 43 E2 + + true + + + + NeoLite v1.0 + + 8B 44 24 04 8D 54 24 FC 23 05 xx xx xx xx E8 xx xx xx xx FF 35 xx xx xx xx 50 FF 25 + + true + + + + NeoLite v1.0 + + E9 9B 00 00 00 A0 + + true + + + + NeoLite v2.00 + + 8B 44 24 04 23 05 xx xx xx xx 50 E8 xx xx xx xx 83 C4 04 FE 05 xx xx xx xx 0B C0 74 + + true + + + + Neolite v2.0 + + E9 A6 00 00 00 + + true + + + + Netopsystems FEAD Optimizer + + 60 BE 00 50 43 00 8D BE 00 C0 FC FF + + true + + + + Netopsystems FEAD Optimizer + + E8 00 00 00 00 58 BB 00 00 40 00 8B + + true + + + + NFO v1.0 + + 8D 50 12 2B C9 B1 1E 8A 02 34 77 88 02 42 E2 F7 C8 8C + + true + + + + nMacro recorder 1.0 + + 5C 6E 6D 72 5F 74 65 6D 70 2E 6E 6D 72 00 00 00 72 62 00 00 58 C7 41 00 10 F8 41 00 11 01 00 00 00 00 00 00 46 E1 00 00 46 E1 00 00 35 00 00 00 F6 88 41 00 + + false + + + + NME 1.1 Public - by redlime + + 55 8B EC 83 C4 F0 53 56 B8 30 35 14 13 E8 9A E6 FF FF 33 C0 55 68 6C 36 14 13 64 FF 30 64 89 20 B8 08 5C 14 13 BA 84 36 14 13 E8 7D E2 FF FF E8 C0 EA FF FF 8B 15 CC 45 14 13 A1 C8 45 14 13 E8 04 F8 FF FF 8B 15 D0 45 14 13 A1 C8 45 14 13 E8 F4 F7 FF FF 8B + + true + + + + NME 1.1 Public - by redlime + + 55 8B EC 83 C4 F0 53 56 B8 30 35 14 13 E8 9A E6 FF FF 33 C0 55 68 6C 36 14 13 64 FF 30 64 89 20 B8 08 5C 14 13 BA 84 36 14 13 E8 7D E2 FF FF E8 C0 EA FF FF 8B 15 CC 45 14 13 A1 C8 45 14 13 E8 04 F8 FF FF 8B 15 D0 45 14 13 A1 C8 45 14 13 E8 F4 F7 FF FF 8B 15 CC 45 14 13 A1 C8 45 14 13 E8 2C F9 FF FF A3 F8 5A 14 13 8B 15 D0 45 14 13 A1 C8 45 14 13 E8 17 F9 FF FF A3 FC 5A 14 13 B8 04 5C 14 13 E8 20 FB FF FF 8B D8 85 DB 74 48 B8 00 5B 14 13 8B 15 C4 45 14 13 E8 1E E7 FF FF A1 04 5C 14 13 E8 A8 DA FF FF xx xx xx xx 5C 14 13 50 8B CE 8B D3 B8 00 5B 14 13 xx xx xx xx FF 8B C6 E8 DF FB FF FF 8B C6 E8 9C DA FF FF B8 00 5B 14 13 E8 72 E7 FF FF 33 C0 5A 59 59 64 89 10 68 73 36 14 13 C3 E9 0F DF FF FF EB F8 5E 5B E8 7E E0 FF FF 00 00 FF FF FF FF 0C 00 00 00 4E 4D 45 20 31 2E 31 20 53 74 75 62 + + true + + + + NoName Packer + + 60 E8 00 00 00 00 5D 81 ED 2E 34 46 00 B9 55 4A 46 00 81 E9 26 37 46 00 89 EA 81 C2 26 37 46 00 8D 3A 89 FE 31 C0 E9 D3 02 00 00 CC CC CC CC E9 CA 02 00 00 43 3A 5C 57 69 6E 64 6F 77 73 5C 53 6F 66 74 57 61 72 65 50 72 6F 74 65 63 74 6F 72 5C + + true + + + + NoodleCrypt 2.00 (Eng) -> NoodleSpa + + EB 01 9A E8 76 00 00 00 EB 01 9A E8 65 00 00 00 EB 01 9A E8 7D 00 00 00 EB 01 9A E8 55 00 00 00 EB 01 9A E8 43 04 00 00 EB 01 9A E8 E1 00 00 00 EB 01 9A E8 3D 00 00 00 EB 01 9A E8 EB 01 00 00 EB 01 9A E8 2C 04 00 00 EB 01 9A E8 25 00 00 00 EB 01 9A E8 02 + + false + + + + NoodleCrypt v2.00 (Eng) -> NoodleSpa + + EB 01 9A E8 76 00 00 00 EB 01 9A E8 65 00 00 00 EB 01 9A E8 7D 00 00 00 EB 01 9A E8 55 00 00 00 EB 01 9A E8 43 04 00 00 EB 01 9A E8 E1 00 00 00 EB 01 9A E8 3D 00 00 00 EB 01 9A E8 EB 01 00 00 EB 01 9A E8 2C 04 00 00 EB 01 9A E8 25 00 00 00 EB 01 9A E8 02 04 00 00 EB 01 9A E8 19 07 00 00 EB 01 9A E8 9C 00 00 00 EB 01 9A E8 9C 06 00 00 E8 00 00 00 00 0F 7E F8 EB 01 9A 8B F8 C3 E8 00 00 00 00 58 EB 01 9A 25 00 F0 FF FF 8B F8 EB 01 9A 0F 6E F8 C3 8B D0 EB 01 9A 81 C2 C8 00 00 00 EB 01 9A B9 00 17 00 00 EB 01 9A C0 0A 06 EB 01 9A 80 2A 15 EB 01 9A 42 E2 EE 0F 6E C0 EB 01 9A 0F 7E C0 EB 01 9A 8B D0 00 85 EB A5 F5 65 4B 45 45 00 85 EB B3 65 07 45 45 00 85 EB 75 C7 C6 00 85 EB 65 CF 8A 00 85 EB D5 FD C0 00 85 EB 7F E5 05 05 05 00 85 EB 7F 61 06 45 45 00 85 EB 7F + + true + + + + NoodleCrypt v2.0 + + EB 01 9A E8 3D 00 00 00 EB 01 9A E8 EB 01 00 00 EB 01 9A E8 2C 04 00 00 EB 01 + + true + + + + NoodleCrypt v2.0 + + EB 01 9A E8 xx 00 00 00 EB 01 9A E8 xx xx 00 00 EB 01 9A E8 xx xx 00 00 EB 01 + + false + + + + Noodlecrypt2 -> r!sc + + EB 01 9A E8 76 00 00 00 + + true + + + + North Star PE Shrinker 1.3 -> Liuxingping + + 9C 60 E8 00 00 00 00 5D B8 B3 85 40 00 2D AC 85 40 00 2B E8 8D B5 + + true + + + + North Star PE Shrinker 1.3 by Liuxingping + + 9C 60 E8 00 00 00 00 5D B8 B3 85 40 00 2D AC 85 40 00 2B E8 8D B5 73 xx FF FF 8B 06 83 F8 00 74 11 8D B5 7F xx FF FF 8B 06 83 F8 01 0F 84 F1 01 00 00 C7 06 01 00 00 00 8B D5 8B 85 4F xx FF FF 2B D0 89 95 4F xx FF FF 01 95 67 xx FF FF 8D B5 83 xx FF FF 01 + + false + + + + North Star PE Shrinker v1.3 by Liuxingping + + 9C 60 E8 00 00 00 00 5D B8 B3 85 40 00 2D AC 85 40 00 2B E8 8D B5 73 xx FF FF 8B 06 83 F8 00 74 11 8D B5 7F xx FF FF 8B 06 83 F8 01 0F 84 F1 01 00 00 C7 06 01 00 00 00 8B D5 8B 85 4F xx FF FF 2B D0 89 95 4F xx FF FF 01 95 67 xx FF FF 8D B5 83 xx FF FF 01 16 8B 36 8B FD 60 6A 40 68 00 10 00 00 68 00 10 00 00 6A 00 FF 95 A3 xx FF FF 85 C0 0F 84 06 03 00 00 89 85 63 xx FF FF E8 00 00 00 00 5B B9 31 89 40 00 81 E9 2E 86 40 00 03 D9 50 53 E8 3D 02 00 00 61 03 BD 47 xx FF FF 8B DF 83 3F 00 75 0A 83 C7 04 B9 00 00 00 00 EB 16 B9 01 00 00 00 03 3B 83 C3 04 83 3B 00 74 2D 01 13 8B 33 03 7B 04 57 51 52 53 FF B5 A7 xx FF FF FF B5 A3 xx FF FF 56 57 FF 95 63 xx FF FF 5B 5A 59 5F 83 F9 00 74 05 83 C3 08 EB CE 68 00 80 00 00 6A 00 FF B5 63 xx FF FF FF 95 A7 xx FF FF 8D + + false + + + + Norton Speed Disk Configuration file + + 4E 6F 72 74 6F 6E 20 53 70 65 65 64 + + false + + + + nPack 1.1.150.2006.Beta -> NEOx + + 83 3D xx xx xx xx xx 75 05 E9 01 00 00 00 C3 E8 41 00 00 00 B8 xx xx xx xx 2B 05 xx xx xx xx A3 xx xx xx xx E8 5E 00 00 00 E8 E0 01 00 00 E8 EC 06 00 00 E8 F7 05 00 00 A1 xx xx xx xx C7 05 xx xx xx xx xx xx xx xx 01 05 xx xx xx xx FF 35 xx xx xx xx C3 C3 + + true + + + + nPack 1.1.150.2006.Beta -> NEOx + + 83 3D xx xx xx xx xx 75 05 E9 01 00 00 00 C3 E8 41 00 00 00 B8 xx xx xx xx 2B 05 xx xx xx xx A3 xx xx xx xx E8 5E 00 00 00 E8 E0 01 00 00 E8 EC 06 00 00 E8 F7 05 00 00 A1 xx xx xx xx C7 05 xx xx xx xx xx xx xx xx 01 05 xx xx xx xx FF 35 xx xx xx xx C3 C3 56 57 68 xx xx xx xx FF 15 xx xx xx xx 8B 35 xx xx xx xx 8B F8 68 xx xx xx xx 57 FF D6 68 xx xx xx xx 57 A3 xx xx xx xx FF D6 5F A3 xx xx xx xx 5E C3 + + true + + + + + nPack 1.1.250.2006.Beta -> NEOxuinC + + + + 83 3D 04 xx xx xx 00 75 05 E9 01 00 00 00 C3 E8 46 00 00 00 E8 73 00 00 00 B8 2E xx xx xx 2B 05 08 xx xx xx A3 00 xx xx xx E8 9C 00 00 00 E8 04 02 00 00 E8 FB 06 00 00 E8 1B 06 00 00 A1 00 xx xx xx C7 05 04 xx xx xx 01 00 00 00 01 05 00 xx xx xx FF 35 00 + + false + + + + nPack 1.1.300.2006 Beta -> NEOx + + 83 3D xx xx xx xx xx 75 05 E9 01 00 00 00 C3 E8 46 00 00 00 E8 73 00 00 00 B8 xx xx xx xx 2B 05 xx xx xx xx A3 xx xx xx xx E8 9C 00 00 00 E8 2D 02 00 00 E8 DD 06 00 00 E8 2C 06 00 00 A1 xx xx xx xx C7 05 xx xx xx xx xx xx xx xx 01 05 xx xx xx xx FF 35 xx xx xx xx C3 C3 56 57 68 xx xx xx xx FF 15 xx xx xx xx 8B 35 xx xx xx xx 8B F8 68 xx xx xx xx 57 FF D6 68 xx xx xx xx 57 A3 xx xx xx xx FF D6 5F A3 xx xx xx xx 5E C3 + + true + + + + nPack v1.1 150-200 Beta -> NEOx + + 83 3D 40 xx xx xx 00 75 05 E9 01 00 00 00 C3 E8 41 00 00 00 B8 80 xx xx xx 2B 05 08 xx xx xx A3 3C xx xx 00 E8 5E 00 00 00 E8 E0 01 00 00 E8 EC 06 00 00 E8 F7 05 00 00 + + true + + + + nPack v1.1 250 Beta -> NEOx + + 83 3D 04 xx xx xx 00 75 05 E9 01 00 00 00 C3 E8 46 00 00 00 E8 73 00 00 00 B8 2E xx xx xx 2B 05 08 xx xx xx A3 00 xx xx xx E8 9C 00 00 00 E8 04 02 00 00 E8 FB 06 00 00 E8 1B 06 00 00 A1 00 xx xx xx C7 05 04 xx xx xx 01 00 00 00 01 05 00 xx xx xx FF 35 00 xx xx xx C3 C3 56 57 68 + + true + + + + + nPack V1.1.150.2006.Beta -> NEOx/uinC + + + 83 3D 40 xx xx xx 00 75 05 E9 01 00 00 00 C3 E8 41 00 00 00 B8 80 xx xx xx 2B 05 08 xx xx xx A3 3C xx xx xx E8 5E 00 00 00 E8 E0 01 00 00 E8 EC 06 00 00 E8 F7 05 00 00 A1 3C xx xx xx C7 05 40 xx xx xx 01 00 00 00 01 05 00 xx xx xx FF 35 00 xx xx xx C3 C3 + + true + + + + + nPack V1.1.150.2006.Beta -> NEOx/uinC + + + 83 3D 40 xx xx xx 00 75 05 E9 01 00 00 00 C3 E8 41 00 00 00 B8 80 xx xx xx 2B 05 08 xx xx xx A3 3C xx xx xx E8 5E 00 00 00 E8 E0 01 00 00 E8 EC 06 00 00 E8 F7 05 00 00 A1 3C xx xx xx C7 05 40 xx xx xx 01 00 00 00 01 05 00 xx xx xx FF 35 00 xx xx xx C3 C3 56 57 68 54 xx xx xx FF 15 00 xx xx xx 8B 35 08 xx xx xx 8B F8 68 44 xx xx xx 57 FF D6 68 38 xx xx xx 57 A3 38 xx xx xx FF D6 5F A3 34 xx xx xx 5E C3 + + true + + + + + nPack V1.1.200.2006.Beta -> NEOx/uinC + + + 83 3D 40 xx xx xx 00 75 05 E9 01 00 00 00 C3 E8 41 00 00 00 B8 80 xx xx xx 2B 05 08 xx xx xx A3 3C xx xx xx E8 5E 00 00 00 E8 EC 01 00 00 E8 F8 06 00 00 E8 03 06 00 00 A1 3C xx xx xx C7 05 40 xx xx xx 01 00 00 00 01 05 00 xx xx xx FF 35 00 xx xx xx C3 C3 + + true + + + + + nPack V1.1.250.2006.Beta -> NEOx/uinC + + + 83 3D 04 xx xx xx 00 75 05 E9 01 00 00 00 C3 E8 46 00 00 00 E8 73 00 00 00 B8 2E xx xx xx 2B 05 08 xx xx xx A3 00 xx xx xx E8 9C 00 00 00 E8 04 02 00 00 E8 FB 06 00 00 E8 1B 06 00 00 A1 00 xx xx xx C7 05 04 xx xx xx 01 00 00 00 01 05 00 xx xx xx FF 35 00 xx xx xx C3 C3 + + true + + + + nPack v1.1.xxx -> NEOx + + 83 3D xx xx xx 00 00 75 05 E9 01 00 00 00 C3 E8 46 00 00 00 E8 73 00 00 00 B8 xx xx xx xx 2B 05 08 xx xx xx A3 xx xx xx xx E8 9C 00 00 00 E8 xx 02 00 00 E8 xx 06 00 00 E8 xx 06 00 00 A1 xx xx xx xx C7 05 xx xx xx 00 01 00 00 00 01 05 00 xx xx xx FF 35 00 + + true + + + + NSIS Installer -> NullSoft + + 83 EC 20 53 55 56 33 DB 57 89 5C 24 18 C7 44 24 10 xx xx xx xx C6 44 24 14 20 FF 15 30 70 40 00 53 FF 15 80 72 40 00 68 xx xx xx xx 68 xx xx xx xx A3 xx xx xx xx E8 xx xx xx xx BE + + true + + + + NSPack -> Nort Star Software - http://www.nsdsn.com/ + + 83 F9 00 74 28 43 8D B5 xx xx FF FF 8B 16 56 51 53 52 56 FF 33 FF 73 04 8B 43 08 03 C2 50 FF 95 xx xx FF FF 5A 5B 59 5E 83 C3 0C E2 E1 61 9D E9 xx xx xx FF 8B B5 xx xx FF FF 0B F6 0F 84 97 00 00 00 8B 95 xx xx FF FF 03 F2 83 3E 00 75 0E 83 7E 04 00 75 08 + + false + + + + NSPack -> Nort Star Software - url:://www.nsdsn.com/ + + 83 F9 00 74 28 43 8D B5 xx xx FF FF 8B 16 56 51 53 52 56 FF 33 FF 73 04 8B 43 08 03 C2 50 FF 95 xx xx FF FF 5A 5B 59 5E 83 C3 0C E2 E1 61 9D E9 xx xx xx FF 8B B5 xx xx FF FF 0B F6 0F 84 97 00 00 00 8B 95 xx xx FF FF 03 F2 83 3E 00 75 0E 83 7E 04 00 75 08 83 7E 08 00 75 02 EB 7A 8B 5E 08 03 DA 53 52 56 8D BD xx xx FF FF 03 7E 04 83 C6 0C 57 + + true + + + + NsPacK .Net -> LiuXingPing ! Sign by fly + + 56 69 72 74 75 61 6C 50 72 6F 74 65 63 74 00 00 BB 01 47 65 74 53 79 73 74 65 6D 49 6E 66 6F 00 4B 45 52 4E 45 4C 33 32 2E 64 6C 6C 00 00 5E 00 5F 43 6F 72 xx xx xx 4D 61 69 6E 00 6D 73 63 6F 72 65 65 2E 64 6C 6C + + false + + + + NsPack 1.4 -> Liuxingping + + 9C 60 E8 00 00 00 00 5D B8 xx xx 40 00 2D xx xx 40 00 + + true + + + + NsPack 1.4 by North Star (Liu Xing Ping) + + 8B DF 83 3F 00 75 0A 83 C7 04 B9 00 00 00 00 EB 16 B9 01 00 00 00 03 3B 83 C3 04 83 3B 00 74 2D 01 13 8B 33 03 7B 04 57 51 52 53 + + false + + + + NsPack 2.3 -> Liu Xing Ping + + 9C 60 E8 00 00 00 00 5D B8 07 00 00 00 2B E8 8D B5 xx xx FF FF 8B 06 83 F8 00 74 11 8D B5 xx xx FF FF 8B 06 83 F8 01 0F 84 4B 02 00 00 C7 06 01 00 00 00 8B D5 8B 85 xx xx FF FF 2B D0 89 95 xx xx FF FF 01 95 xx xx FF FF 8D B5 xx xx FF FF 01 16 8B 36 8B FD + + false + + + + NsPack 2.9 -> North Star + + 9C 60 E8 00 00 00 00 5D B8 07 00 00 00 2B E8 8D B5 xx xx FF FF 8A 06 3C 00 74 12 8B F5 8D B5 xx xx FF FF 8A 06 3C 01 0F 84 42 02 00 00 C6 06 01 8B D5 2B 95 xx xx FF FF 89 95 xx xx FF FF 01 95 xx xx FF FF 8D B5 xx xx FF FF 01 16 60 6A 40 68 00 10 00 00 68 00 10 00 00 6A 00 FF 95 xx xx FF FF 85 C0 0F 84 6A 03 00 00 89 85 xx xx FF FF E8 00 00 00 00 5B B9 68 03 00 00 03 D9 50 53 E8 B1 02 00 00 61 8B 36 8B FD 03 BD xx xx FF FF 8B DF 83 3F 00 75 0A 83 C7 04 B9 00 00 00 00 EB 16 B9 01 00 00 00 03 3B 83 C3 04 83 3B 00 74 36 + + true + + + + nSPack 2.x -> North Star/Liu Xing Ping + + FF FF 8B 4E 08 8D 56 10 8B 36 8B FE 83 F9 00 74 3F 8A 07 47 2C E8 3C 01 77 F7 8B 07 80 7A 01 + + true + + + + nSPack 2.x/3.x .NET -> North Star/Liu Xing Ping + + FF 25 A4 xx xx xx 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 + + true + + + + nSPack 2.x/3.x .NET-> North Star/Liu Xing Ping + + FF 25 A4 xx xx xx 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 + + true + + + + NsPack 3.0 -> North Star + + 9C 60 E8 00 00 00 00 5D B8 07 00 00 00 2B E8 8D B5 xx xx FF FF 66 8B 06 66 83 F8 00 74 15 8B F5 8D B5 xx xx FF FF 66 8B 06 66 83 F8 01 0F 84 42 02 00 00 C6 06 01 8B D5 2B 95 xx xx FF FF 89 95 xx xx FF FF 01 95 xx xx FF FF 8D B5 xx xx FF FF 01 16 60 6A 40 68 00 10 00 00 68 00 10 00 00 6A 00 FF 95 xx xx FF FF 85 C0 0F 84 6A 03 00 00 89 85 xx xx FF FF E8 00 00 00 00 5B B9 68 03 00 00 03 D9 50 53 E8 B1 02 00 00 61 8B 36 8B FD 03 BD xx xx FF FF 8B DF 83 3F 00 75 0A 83 C7 04 B9 00 00 00 00 EB 16 B9 01 00 00 00 03 3B 83 C3 04 83 3B 00 74 36 + + true + + + + NsPack 3.0 by North Star (Liu Xing Ping) + + 9C 60 E8 00 00 00 00 5D B8 07 00 00 00 2B E8 8D B5 55 F9 FF FF 66 8B 06 66 83 F8 00 74 15 8B F5 8D B5 7D F9 FF FF 66 8B 06 66 83 F8 01 0F 84 42 02 00 00 C6 06 01 8B D5 2B 95 11 F9 FF FF 89 95 + + true + + + + NsPack 3.1 -> Liu Xing Ping + + 9C 60 E8 00 00 00 00 5D 83 ED 07 8D 9D xx xx xx xx 8A 03 3C 00 74 10 8D 9D xx xx FF FF 8A 03 3C 01 0F 84 42 02 00 00 C6 03 01 8B D5 2B 95 xx xx FF FF 89 95 xx xx FF FF 01 95 xx xx FF FF 8D B5 xx xx FF FF 01 16 60 6A 40 68 00 10 00 00 68 00 10 00 00 6A 00 + + false + + + + NsPack 3.1 -> North Star (h) + + 9C 60 E8 00 00 00 00 5D 83 ED 07 8D 9D xx xx FF FF 8A 03 3C 00 74 10 8D 9D xx xx FF FF 8A 03 3C 01 0F 84 42 02 00 00 C6 03 01 8B D5 2B 95 xx xx FF FF 89 95 xx xx FF FF 01 95 xx xx FF FF 8D B5 xx xx FF FF 01 16 60 6A 40 68 00 10 00 00 68 00 10 00 00 6A 00 + + false + + + + NsPack 3.1 by North Star (Liu Xing Ping) + + 9C 60 E8 00 00 00 00 5D 83 ED 07 8D 9D xx xx FF FF 8A 03 3C 00 74 10 8D 9D xx xx FF FF 8A 03 3C 01 0F 84 42 02 00 00 C6 03 01 8B D5 2B 95 xx xx FF FF 89 95 xx xx FF FF 01 95 xx xx FF FF 8D B5 + + true + + + + NsPack 3.4 -> North Star + + 9C 60 E8 00 00 00 00 5D 83 ED 07 8D 85 xx xx FF FF 80 38 01 0F 84 42 02 00 00 C6 00 01 8B D5 2B 95 xx xx FF FF 89 95 xx xx FF FF 01 95 xx xx FF FF 8D B5 xx xx FF FF 01 16 60 6A 40 68 00 10 00 00 68 00 10 00 00 6A 00 FF 95 xx xx FF FF 85 C0 0F 84 6A 03 00 + + true + + + + NsPack 3.4 -> North Star + + 9C 60 E8 00 00 00 00 5D 83 ED 07 8D 85 xx xx FF FF 80 38 01 0F 84 42 02 00 00 C6 00 01 8B D5 2B 95 xx xx FF FF 89 95 xx xx FF FF 01 95 xx xx FF FF 8D B5 xx xx FF FF 01 16 60 6A 40 68 00 10 00 00 68 00 10 00 00 6A 00 FF 95 xx xx FF FF 85 C0 0F 84 6A 03 00 00 89 85 xx xx FF FF E8 00 00 00 00 5B B9 68 03 00 00 03 D9 50 53 E8 B1 02 00 00 61 8B 36 8B FD 03 BD xx xx FF FF 8B DF 83 3F 00 75 0A 83 C7 04 B9 00 00 00 00 EB 16 B9 01 00 00 00 03 3B 83 C3 04 83 3B 00 74 36 01 13 8B 33 03 7B 04 57 51 52 53 FF B5 xx xx FF FF FF B5 xx xx FF FF 8B D6 8B CF 8B 85 xx xx FF FF 05 AA 05 00 00 FF D0 5B 5A 59 5F 83 F9 00 74 05 83 C3 08 EB C5 + + true + + + + NsPack 3.x -> Liu Xing Ping + + 9C 60 E8 00 00 00 00 5D 83 ED 07 8D + + true + + + + NSPack 3.x -> Liu Xing Ping + + 9C 60 E8 00 00 00 00 5D 83 ED 07 8D 85 xx xx FF FF xx 38 01 0F 84 xx 02 00 00 xx 00 01 + + true + + + + NsPack V1.1 -> LiuXingPing + + 9C 60 E8 00 00 00 00 5D B8 57 84 40 00 2D 50 84 40 00 + + true + + + + nSpack V1.3 -> LiuXingPing + + 9C 60 E8 00 00 00 00 5D B8 B3 85 40 00 2D AC 85 40 00 + + true + + + + NsPack V1.4 -> LiuXingPing + + 9C 60 E8 00 00 00 00 5D B8 B1 85 40 00 2D AA 85 40 00 + + true + + + + nSpack V2.3 -> LiuXingPing + + 9C 60 70 61 63 6B 24 40 + + false + + + + NsPack v2.3 -> North Star + + 9C 60 E8 00 00 00 00 5D B8 07 00 00 00 2B E8 8D B5 xx xx FF FF 8B 06 83 F8 00 74 11 8D B5 xx xx FF FF 8B 06 83 F8 01 0F 84 4B 02 00 00 C7 06 01 00 00 00 8B D5 8B 85 xx xx FF FF 2B D0 89 95 xx xx FF FF 01 95 xx xx FF FF 8D B5 xx xx FF FF 01 16 8B 36 8B FD 60 6A 40 68 00 10 00 00 68 00 10 00 00 6A 00 FF 95 xx xx FF FF 85 C0 0F 84 56 03 00 00 89 85 xx xx FF FF E8 00 00 00 00 5B B9 54 03 00 00 03 D9 50 53 E8 9D 02 00 00 61 + + false + + + + nSpack V2.x -> LiuXingPing + + 9C 60 E8 00 00 00 00 5D B8 07 00 00 00 2B E8 8D B5 + + false + + + + NsPack V2.X -> LiuXingPing + + 6E 73 70 61 63 6B 24 40 + + false + + + + NsPacK V3.0 -> LiuXingPing + + 9C 60 E8 00 00 00 00 5D B8 07 00 00 00 2B E8 8D B5 xx xx xx xx 66 8B 06 66 83 F8 00 74 + + true + + + + NsPacK V3.1 -> LiuXingPing + + 9C 60 E8 00 00 00 00 5D 83 ED 07 8D 9D xx xx xx xx 8A 03 3C 00 74 + + true + + + + NsPack v3.1 -> North Star + + 9C 60 E8 00 00 00 00 5D 83 ED 07 8D 9D xx xx FF FF 8A 03 3C 00 74 10 8D 9D xx xx FF FF 8A 03 3C 01 0F 84 42 02 00 00 C6 03 01 8B D5 2B 95 xx xx FF FF 89 95 xx xx FF FF 01 95 xx xx FF FF 8D B5 xx xx FF FF 01 16 60 6A 40 68 00 10 00 00 68 00 10 00 00 6A 00 FF 95 xx xx FF FF 85 C0 0F 84 6A 03 00 00 89 85 xx xx FF FF E8 00 00 00 00 5B B9 68 03 00 00 03 D9 50 53 E8 B1 02 00 00 61 8B 36 8B FD 03 BD xx xx FF FF 8B DF 83 3F 00 75 0A 83 C7 04 B9 00 00 00 00 EB 16 B9 01 00 00 00 03 3B 83 C3 04 83 3B 00 74 36 01 13 8B 33 03 7B 04 57 51 52 53 FF B5 xx xx FF FF FF B5 xx xx FF FF 8B D6 8B CF 8B 85 xx xx FF FF 05 AA 05 00 00 FF D0 5B 5A 59 5F 83 F9 00 74 05 83 C3 08 EB C5 68 00 80 00 00 6A 00 + + true + + + + NsPacK V3.3 -> LiuXingPing + + 9C 60 E8 00 00 00 00 5D 83 ED 07 8D 85 xx xx xx xx 80 38 00 74 + + true + + + + NsPacK V3.4-V3.5 -> LiuXingPing + + 9C 60 E8 00 00 00 00 5D 83 ED 07 8D 85 xx xx xx xx 80 38 01 0F 84 + + true + + + + NsPacK V3.6 -> LiuXingPing + + 9C 60 E8 00 00 00 00 5D 83 ED 07 8D xx xx xx xx xx 83 38 01 0F 84 47 02 00 00 + + true + + + + NsPacK V3.7 -> LiuXingPing + + 9C 60 E8 00 00 00 00 5D 83 ED 07 8D xx xx xx xx xx 80 39 01 0F xx xx xx 00 00 + + true + + + + NsPack v3.7 -> North Star (h) + + 9C 60 E8 00 00 00 00 5D 83 ED 07 8D 8D xx xx xx FF 80 39 01 0F 84 42 02 00 00 C6 01 01 8B C5 2B 85 xx xx xx FF 89 85 xx xx xx FF 01 85 xx xx xx FF 8D B5 xx xx xx FF 01 06 55 56 6A 40 68 00 10 00 00 68 00 10 00 00 6A 00 FF 95 xx xx xx FF 85 C0 0F 84 69 03 00 00 89 85 xx xx xx FF E8 00 00 00 00 5B B9 67 03 00 00 03 D9 50 53 E8 B0 02 00 00 5E 5D 8B 36 8B FD 03 BD xx xx xx FF 8B DF 83 3F 00 75 0A 83 C7 04 B9 00 00 00 00 EB 16 B9 01 00 00 00 03 3B 83 C3 04 83 3B 00 74 34 01 13 8B 33 03 7B 04 57 51 53 FF B5 xx xx xx FF FF B5 xx xx xx FF 8B D6 8B CF 8B 85 xx xx xx FF 05 AA 05 00 00 FF D0 5B 59 5F 83 F9 00 74 05 83 C3 08 EB C7 68 00 80 00 00 6A 00 FF B5 xx xx xx FF FF 95 xx xx xx FF 8D B5 xx xx xx FF 8B 4E 08 8D 56 10 8B 36 8B FE 83 F9 00 74 3F 8A 07 47 2C E8 3C 01 77 F7 8B 07 80 7A 01 00 74 14 8A 1A 38 1F 75 E9 8A 5F 04 66 C1 E8 08 C1 C0 10 86 C4 EB 0A 8A 5F 04 86 C4 C1 C0 10 86 C4 2B C7 03 C6 89 07 83 C7 05 80 EB E8 8B C3 E2 C6 E8 3A 01 00 00 8D 8D + + true + + + + NTkrnl Secure Suite -> NTkrnl Team (Blue) + + 68 29 19 43 00 E8 01 00 00 00 C3 C3 A2 A9 61 4E A5 0E C7 A6 59 90 6E 4D 4C DB 36 46 FB 6E C4 45 A3 C2 2E 0E 41 59 1A 50 17 39 62 4D B8 61 24 8E CF D1 0E 9E 7A 66 C0 8D 6B 9C 52 7E 96 46 80 AF + + false + + + + NTkrnl Secure Suite -> NTkrnl team (h) + + 34 10 00 00 28 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 41 10 00 00 50 10 00 00 00 00 00 00 4B 65 72 6E 65 6C 33 32 2E 64 6C 6C 00 00 00 4C 6F 61 64 4C 69 62 72 61 72 79 41 00 00 00 47 65 74 50 72 6F 63 41 64 64 72 65 73 73 + + true + + + + NTkrnl Secure Suite -> NTkrnl team (h) + + 34 10 00 00 28 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 41 10 00 00 50 10 00 00 00 00 00 00 4B 65 72 6E 65 6C 33 32 2E 64 6C 6C 00 00 00 4C 6F 61 64 4C 69 62 72 61 72 79 41 00 00 00 47 65 74 50 72 6F 63 41 64 64 72 65 73 73 79 + + false + + + + NTkrnl Secure Suite 0.1-0.15 -> NTkrnl Software + + 00 00 00 00 00 00 00 00 00 00 00 00 34 10 00 00 28 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 xx xx xx xx xx xx xx xx 00 00 00 00 4B 65 72 6E 65 6C 33 32 2E 64 6C 6C 00 00 00 4C 6F 61 64 4C 69 62 72 61 72 79 41 00 00 00 47 65 74 + + true + + + + NTkrnl Secure Suite V0.1 -> NTkrnl Software ! Sign by fly + + 00 00 00 00 00 00 00 00 00 00 00 00 34 10 00 00 28 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 xx xx xx xx xx xx xx xx 00 00 00 00 4B 65 72 6E 65 6C 33 32 2E 64 6C 6C 00 00 00 4C 6F 61 64 4C 69 62 72 61 72 79 41 00 00 00 47 65 74 50 72 6F 63 41 64 64 72 65 73 73 00 68 xx xx xx xx E8 01 00 00 00 C3 C3 + + false + + + + NTkrnl Secure Suite V0.1 DLL -> NTkrnl Software ! Sign by fly + + 00 00 00 00 00 00 00 00 00 00 00 00 34 10 00 00 28 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 xx xx xx xx xx xx xx xx 00 00 00 00 4B 65 72 6E 65 6C 33 32 2E 64 6C 6C 00 00 00 4C 6F 61 64 4C 69 62 72 61 72 79 41 00 00 00 47 65 74 50 72 6F 63 41 64 64 72 65 73 73 00 8B 44 24 04 05 xx xx xx xx 50 E8 01 00 00 00 C3 C3 + + false + + + + NTKrnlPacker -> Ashkbiz Danehkar + + 00 00 00 00 00 00 00 00 00 00 00 00 34 10 00 00 28 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 41 10 00 00 50 10 00 00 00 00 00 00 4B 65 72 6E 65 6C 33 32 2E 64 6C 6C 00 00 00 4C 6F 61 64 4C 69 62 72 61 72 79 41 00 00 00 47 65 74 + + false + + + + NTPacker 1.0 -> ErazerZ + + 55 8B EC 83 C4 E0 53 33 C0 89 45 E0 89 45 E4 89 45 E8 89 45 EC B8 xx xx 40 00 E8 xx xx FF FF 33 C0 55 68 xx xx 40 00 64 FF 30 64 89 20 8D 4D EC BA xx xx 40 00 A1 xx xx 40 00 E8 xx FC FF FF 8B 55 EC B8 xx xx 40 00 E8 xx xx FF FF 8D 4D E8 BA xx xx 40 00 A1 xx xx 40 00 E8 xx FE FF FF 8B 55 E8 B8 xx xx 40 00 E8 xx xx FF FF B8 xx xx 40 00 E8 xx FB FF FF 8B D8 A1 xx xx 40 00 BA xx xx 40 00 E8 xx xx FF FF 75 26 8B D3 A1 xx xx 40 00 E8 xx xx FF FF 84 C0 75 2A 8D 55 E4 33 C0 E8 xx xx FF FF 8B 45 E4 8B D3 E8 xx xx FF FF EB 14 8D 55 E0 33 C0 E8 xx xx FF FF 8B 45 E0 8B D3 E8 xx xx FF FF 6A 00 E8 xx xx FF FF 33 C0 5A 59 59 64 89 10 68 xx xx 40 00 8D 45 E0 BA 04 00 00 00 E8 xx xx FF FF C3 E9 xx xx FF FF EB EB 5B E8 xx xx FF FF 00 00 00 FF FF FF FF 01 00 00 00 25 00 00 00 FF FF FF FF 01 00 00 00 5C 00 00 00 FF FF FF FF 06 00 00 00 53 45 52 56 45 52 00 00 FF FF FF FF 01 00 00 00 31 + + true + + + + NTPacker V2.X -> ErazerZ ! Sign by fly + + 4B 57 69 6E 64 6F 77 73 00 10 55 54 79 70 65 73 00 00 3F 75 6E 74 4D 61 69 6E 46 75 6E 63 74 69 6F 6E 73 00 00 47 75 6E 74 42 79 70 61 73 73 00 00 B7 61 50 4C 69 62 75 00 00 00 + + false + + + + Nullsoft Install System 1.xx + + 55 8B EC 83 EC 2C 53 56 33 F6 57 56 89 75 DC 89 75 F4 BB A4 9E 40 00 FF 15 60 70 40 00 BF C0 B2 40 00 68 04 01 00 00 57 50 A3 AC B2 40 00 FF 15 4C 70 40 00 56 56 6A 03 56 6A 01 68 00 00 00 80 57 FF 15 9C 70 40 00 8B F8 83 FF FF 89 7D EC 0F 84 C3 00 00 00 + + true + + + + Nullsoft Install System 1.xx + + 83 EC 0C 53 56 57 FF 15 20 71 40 00 05 E8 03 00 00 BE 60 FD 41 00 89 44 24 10 B3 20 FF 15 28 70 40 00 68 00 04 00 00 FF 15 28 71 40 00 50 56 FF 15 08 71 40 00 80 3D 60 FD 41 00 22 75 08 80 C3 02 BE 61 FD 41 00 8A 06 8B 3D F0 71 40 00 84 C0 74 0F 3A C3 74 + + false + + + + Nullsoft Install System 2.0 RC2 + + 83 EC 10 53 55 56 57 C7 44 24 14 70 92 40 00 33 ED C6 44 24 13 20 FF 15 2C 70 40 00 55 FF 15 84 72 40 00 BE 00 54 43 00 BF 00 04 00 00 56 57 A3 A8 EC 42 00 FF 15 C4 70 40 00 E8 8D FF FF FF 8B 1D 90 70 40 00 85 C0 75 21 68 FB 03 00 00 56 FF 15 5C 71 40 00 + + false + + + + Nullsoft Install System 2.06 + + 83 EC 20 53 55 56 33 DB 57 89 5C 24 18 C7 44 24 10 xx xx xx xx C6 44 24 14 20 FF 15 xx xx xx xx 53 FF 15 xx xx xx xx 68 xx xx xx xx 68 xx xx xx xx A3 xx xx xx xx E8 02 23 00 00 BE xx xx xx xx 56 + + false + + + + Nullsoft Install System 2.0 + + 83 EC 0C 53 55 56 57 C7 44 24 10 70 92 40 00 33 DB C6 44 24 14 20 FF 15 2C 70 40 00 53 FF 15 84 72 40 00 BE 00 54 43 00 BF 00 04 00 00 56 57 A3 A8 EC 42 00 FF 15 C4 70 40 00 E8 8D FF FF FF 8B 2D 90 70 40 00 85 C0 75 21 68 FB 03 00 00 56 FF 15 5C 71 40 00 + + false + + + + Nullsoft Install System 2.0 + + 83 EC 0C 53 55 56 57 C7 44 24 10 xx xx xx xx 33 DB C6 44 24 14 20 FF 15 xx xx xx xx 53 FF 15 xx xx xx xx BE xx xx xx xx BF xx xx xx xx 56 57 A3 xx xx xx xx FF 15 xx xx xx xx E8 8D FF FF FF 8B 2D xx xx xx xx 85 C0 + + true + + + + Nullsoft Install System 2.0a0 + + 83 EC 0C 53 56 57 FF 15 B4 10 40 00 05 E8 03 00 00 BE E0 E3 41 00 89 44 24 10 B3 20 FF 15 28 10 40 00 68 00 04 00 00 FF 15 14 11 40 00 50 56 FF 15 10 11 40 00 80 3D E0 E3 41 00 22 75 08 80 C3 02 BE E1 E3 41 00 8A 06 8B 3D 14 12 40 00 84 C0 74 19 3A C3 74 + + false + + + + Nullsoft Install System 2.0b4 + + 83 EC 10 53 55 56 57 C7 44 24 14 F0 91 40 00 33 ED C6 44 24 13 20 FF 15 2C 70 40 00 55 FF 15 88 72 40 00 BE 00 D4 42 00 BF 00 04 00 00 56 57 A3 60 6F 42 00 FF 15 C4 70 40 00 E8 9F FF FF FF 8B 1D 90 70 40 00 85 C0 75 21 68 FB 03 00 00 56 FF 15 60 71 40 00 + + false + + + + Nullsoft Install System 2.0b4 + + 83 EC 14 83 64 24 04 00 53 55 56 57 C6 44 24 13 20 FF 15 30 70 40 00 BE 00 20 7A 00 BD 00 04 00 00 56 55 FF 15 C4 70 40 00 56 E8 7D 2B 00 00 8B 1D 8C 70 40 00 6A 00 56 FF D3 BF 80 92 79 00 56 57 E8 15 26 00 00 85 C0 75 38 68 F8 91 40 00 55 56 FF 15 60 71 + + false + + + + Nullsoft Install System v1.98 + + 83 EC 0C 53 56 57 FF 15 2C 81 40 + + true + + + + Nullsoft Install System v1.xx + + 55 8B EC 83 EC 2C 53 56 33 F6 57 56 89 75 DC 89 75 F4 BB A4 9E 40 00 FF 15 60 70 40 00 BF C0 B2 40 00 68 04 01 00 00 57 50 A3 AC B2 40 00 FF 15 4C 70 40 00 56 56 6A 03 56 6A 01 68 00 00 00 80 57 FF 15 9C 70 40 00 8B F8 83 FF FF 89 7D EC 0F 84 C3 00 00 00 56 56 56 89 75 E4 E8 C1 C9 FF FF 8B 1D 68 70 40 00 83 C4 0C 89 45 E8 89 75 F0 6A 02 56 6A FC 57 FF D3 89 45 FC 8D 45 F8 56 50 8D 45 E4 6A 04 50 57 FF 15 48 70 40 00 85 C0 75 07 BB 7C 9E 40 00 EB 7A 56 56 56 57 FF D3 39 75 FC 7E 62 BF 74 A2 40 00 B8 00 10 00 00 39 45 FC 7F 03 8B 45 FC 8D 4D F8 56 51 50 57 FF 75 EC FF 15 48 70 40 00 85 C0 74 5A FF 75 F8 57 FF 75 E8 E8 4D C9 FF FF 89 45 E8 8B 45 F8 29 45 FC 83 C4 0C 39 75 F4 75 11 57 E8 D3 F9 FF FF 85 C0 59 74 06 8B 45 F0 89 45 F4 8B 45 F8 01 45 F0 39 75 FC + + true + + + + Nullsoft Install System v1.xx + + 83 EC 0C 53 56 57 FF 15 20 71 40 00 05 E8 03 00 00 BE 60 FD 41 00 89 44 24 10 B3 20 FF 15 28 70 40 00 68 00 04 00 00 FF 15 28 71 40 00 50 56 FF 15 08 71 40 00 80 3D 60 FD 41 00 22 75 08 80 C3 02 BE 61 FD 41 00 8A 06 8B 3D F0 71 40 00 84 C0 74 0F 3A C3 74 0B 56 FF D7 8B F0 8A 06 84 C0 75 F1 80 3E 00 74 05 56 FF D7 8B F0 89 74 24 14 80 3E 20 75 07 56 FF D7 8B F0 EB F4 80 3E 2F 75 + + true + + + + Nullsoft Install System v2.0 RC2 + + 83 EC 10 53 55 56 57 C7 44 24 14 70 92 40 00 33 ED C6 44 24 13 20 FF 15 2C 70 40 00 55 FF 15 84 72 40 00 BE 00 54 43 00 BF 00 04 00 00 56 57 A3 A8 EC 42 00 FF 15 C4 70 40 00 E8 8D FF FF FF 8B 1D 90 70 40 00 85 C0 75 21 68 FB 03 00 00 56 FF 15 5C 71 40 00 68 68 92 40 00 56 FF D3 E8 6A FF FF FF 85 C0 0F 84 59 01 00 00 BE 20 E4 42 00 56 FF 15 68 70 40 00 68 5C 92 40 00 56 E8 B9 28 00 00 57 FF 15 BC 70 40 00 BE 00 40 43 00 50 56 FF 15 B8 70 40 00 6A 00 FF 15 44 71 40 00 80 3D 00 40 43 00 22 A3 20 EC 42 00 8B C6 75 0A C6 44 24 13 22 B8 01 40 43 00 8B 3D 18 72 40 00 EB 09 3A 4C 24 13 74 09 50 FF D7 8A 08 84 C9 75 F1 50 FF D7 8B F0 89 74 24 1C EB 05 56 FF D7 8B F0 80 3E 20 74 F6 80 3E 2F 75 44 46 80 3E 53 75 0C 8A 46 01 0C 20 3C 20 75 03 83 CD 02 81 3E 4E 43 52 + + false + + + + Nullsoft Install System v2.0 + + 83 EC 0C 53 55 56 57 C7 44 24 10 70 92 40 00 33 DB C6 44 24 14 20 FF 15 2C 70 40 00 53 FF 15 84 72 40 00 BE 00 54 43 00 BF 00 04 00 00 56 57 A3 A8 EC 42 00 FF 15 C4 70 40 00 E8 8D FF FF FF 8B 2D 90 70 40 00 85 C0 75 21 68 FB 03 00 00 56 FF 15 5C 71 40 00 68 68 92 40 00 56 FF D5 E8 6A FF FF FF 85 C0 0F 84 57 01 00 00 BE 20 E4 42 00 56 FF 15 68 70 40 00 68 5C 92 40 00 56 E8 9C 28 00 00 57 FF 15 BC 70 40 00 BE 00 40 43 00 50 56 FF 15 B8 70 40 00 6A 00 FF 15 44 71 40 00 80 3D 00 40 43 00 22 A3 20 EC 42 00 75 0A C6 44 24 14 22 BE 01 40 43 00 FF 74 24 14 56 E8 8A 23 00 00 50 FF 15 80 71 40 00 8B F8 89 7C 24 18 EB 61 80 F9 20 75 06 40 80 38 20 74 FA 80 38 22 C6 44 24 14 20 75 06 40 C6 44 24 14 22 80 38 2F 75 31 40 80 38 53 75 0E 8A 48 01 80 C9 20 80 F9 20 75 03 + + false + + + + Nullsoft Install System v2.0a0 + + 83 EC 0C 53 56 57 FF 15 B4 10 40 00 05 E8 03 00 00 BE E0 E3 41 00 89 44 24 10 B3 20 FF 15 28 10 40 00 68 00 04 00 00 FF 15 14 11 40 00 50 56 FF 15 10 11 40 00 80 3D E0 E3 41 00 22 75 08 80 C3 02 BE E1 E3 41 00 8A 06 8B 3D 14 12 40 00 84 C0 74 19 3A C3 74 0B 56 FF D7 8B F0 8A 06 84 C0 75 F1 80 3E 00 + + false + + + + Nullsoft Install System v2.0b2, v2.0b3 + + 83 EC 0C 53 55 56 57 FF 15 xx 70 40 00 8B 35 xx 92 40 00 05 E8 03 00 00 89 44 24 14 B3 20 FF 15 2C 70 40 00 BF 00 04 00 00 68 xx xx xx 00 57 FF 15 xx xx 40 00 57 FF 15 + + true + + + + Nullsoft Install System v2.0b4 + + 83 EC 10 53 55 56 57 C7 44 24 14 F0 91 40 00 33 ED C6 44 24 13 20 FF 15 2C 70 40 00 55 FF 15 88 72 40 00 BE 00 D4 42 00 BF 00 04 00 00 56 57 A3 60 6F 42 00 FF 15 C4 70 40 00 E8 9F FF FF FF 8B 1D 90 70 40 00 85 C0 75 21 68 FB 03 00 00 56 FF 15 60 71 40 00 68 E4 91 40 00 56 FF D3 E8 7C FF FF FF 85 C0 0F 84 59 01 00 00 BE E0 66 42 00 56 FF 15 68 70 40 00 68 D8 91 40 00 56 E8 FE 27 00 00 57 FF 15 BC 70 40 00 BE 00 C0 42 00 50 56 FF 15 B8 70 40 00 6A 00 FF 15 44 71 40 00 80 3D 00 C0 42 00 22 A3 E0 6E 42 00 8B C6 75 0A C6 44 24 13 22 B8 01 C0 42 00 8B 3D 10 72 40 00 EB 09 3A 4C 24 13 74 09 50 FF D7 8A 08 84 C9 75 F1 50 FF D7 8B F0 89 74 24 1C EB 05 56 FF D7 8B F0 80 3E 20 74 F6 80 3E 2F 75 44 46 80 3E 53 75 0C 8A 46 01 0C 20 3C 20 75 03 83 CD 02 81 3E 4E 43 52 + + false + + + + Nullsoft Install System v2.0b4 + + 83 EC 14 83 64 24 04 00 53 55 56 57 C6 44 24 13 20 FF 15 30 70 40 00 BE 00 20 7A 00 BD 00 04 00 00 56 55 FF 15 C4 70 40 00 56 E8 7D 2B 00 00 8B 1D 8C 70 40 00 6A 00 56 FF D3 BF 80 92 79 00 56 57 E8 15 26 00 00 85 C0 75 38 68 F8 91 40 00 55 56 FF 15 60 71 40 00 03 C6 50 E8 78 29 00 00 56 E8 47 2B 00 00 6A 00 56 FF D3 56 57 E8 EA 25 00 00 85 C0 75 0D C7 44 24 14 58 91 40 00 E9 72 02 00 00 57 FF 15 24 71 40 00 68 EC 91 40 00 57 E8 43 + + false + + + + Nullsoft PiMP Install System 1.x + + 83 EC 0C 53 56 57 FF 15 xx xx 40 00 05 E8 03 00 00 BE xx xx xx 00 89 44 24 10 B3 20 FF 15 28 xx 40 00 68 00 04 00 00 FF 15 xx xx 40 00 50 56 FF 15 xx xx 40 00 80 3D xx xx xx 00 22 75 08 80 C3 02 BE xx xx xx 00 8A 06 8B 3D xx xx 40 00 84 C0 74 xx 3A C3 74 + + false + + + + Nullsoft PIMP Install System v1.3x + + 55 8B EC 81 EC xx xx 00 00 56 57 6A xx BE xx xx xx xx 59 8D BD + + true + + + + Nullsoft PiMP Install System v1.x + + 83 EC 0C 53 56 57 FF 15 xx xx 40 00 05 E8 03 00 00 BE xx xx xx 00 89 44 24 10 B3 20 FF 15 28 xx 40 00 68 00 04 00 00 FF 15 xx xx 40 00 50 56 FF 15 xx xx 40 00 80 3D xx xx xx 00 22 75 08 80 C3 02 BE xx xx xx 00 8A 06 8B 3D xx xx 40 00 84 C0 74 xx 3A C3 74 0B 56 FF D7 8B F0 8A 06 84 C0 75 F1 80 3E 00 74 05 56 FF D7 8B F0 89 74 24 14 xx xx xx xx xx xx xx xx xx xx xx xx 80 3E 2F + + false + + + + Nullsoft PIMP Install System v1.x + + 83 EC 5C 53 55 56 57 FF 15 xx xx xx 00 + + true + + + + NX PE Packer v1.0 + + FF 60 FF CA FF 00 BA DC 0D E0 40 00 50 00 60 00 70 00 80 00 + + true + + + + Obsidium 1.2.0.0 -> Obsidium Software + + EB 02 xx xx E8 3F 1E 00 00 + + true + + + + Obsidium 1.2.5.0 -> Obsidium Software + + E8 0E 00 00 00 8B 54 24 0C 83 82 B8 00 00 00 + + true + + + + Obsidium 1.2.5.0 -> Obsidium Software + + E8 0E 00 00 00 8B 54 24 0C 83 82 B8 00 00 00 0D 33 C0 C3 64 67 FF 36 00 00 64 67 89 26 00 00 50 33 C0 8B 00 C3 E9 FA 00 00 00 E8 D5 FF FF FF 58 64 67 8F 06 00 00 83 C4 04 E8 2B 13 00 00 + + true + + + + Obsidium 1.2.5.8 -> Obsidium Software + + EB 01 xx E8 29 00 00 00 EB 02 xx xx EB 01 xx 8B 54 24 0C EB 04 xx xx xx xx 83 82 B8 00 00 00 24 EB 04 xx xx xx xx 33 C0 EB 02 xx xx C3 EB 02 xx xx EB 03 xx xx xx 64 67 FF 36 00 00 EB 01 xx 64 67 89 26 00 00 EB 03 xx xx xx EB 01 xx 50 EB 03 xx xx xx 33 C0 + + true + + + + Obsidium 1.2.5.8 -> Obsidium Software + + EB 01 xx E8 29 00 00 00 EB 02 xx xx EB 01 xx 8B 54 24 0C EB 04 xx xx xx xx 83 82 B8 00 00 00 24 EB 04 xx xx xx xx 33 C0 EB 02 xx xx C3 EB 02 xx xx EB 03 xx xx xx 64 67 FF 36 00 00 EB 01 xx 64 67 89 26 00 00 EB 03 xx xx xx EB 01 xx 50 EB 03 xx xx xx 33 C0 EB 04 xx xx xx xx 8B 00 EB 03 xx xx xx C3 EB 01 xx E9 FA 00 00 00 EB 02 xx xx E8 D5 FF FF FF EB 04 xx xx xx xx EB 03 xx xx xx EB 01 xx 58 EB 01 xx EB 02 xx xx 64 67 8F 06 00 00 EB 04 xx xx xx xx 83 C4 04 EB 01 xx E8 7B 21 00 00 + + true + + + + Obsidium 1.3.0.0 -> Obsidium Software (h) + + EB 04 25 80 34 CA E8 29 00 00 00 EB 02 C1 81 EB 01 3A 8B 54 24 0C EB 02 32 92 83 82 B8 00 00 00 22 EB 02 F2 7F 33 C0 EB 04 65 7E 14 79 C3 EB 04 05 AD 7F 45 EB 04 05 65 0B E8 64 67 FF 36 00 00 EB 04 0D F6 A8 7F 64 67 89 26 00 00 EB 04 8D 68 C7 FB EB 01 6B + + false + + + + Obsidium 1.3.0.0 -> Obsidium Software + + EB 04 xx xx xx xx E8 29 00 00 00 EB 02 xx xx EB 01 xx 8B 54 24 0C EB 02 xx xx 83 82 B8 00 00 00 22 EB 02 xx xx 33 C0 EB 04 xx xx xx xx C3 EB 04 xx xx xx xx EB 04 xx xx xx xx 64 67 FF 36 00 00 EB 04 xx xx xx xx 64 67 89 26 00 00 EB 04 xx xx xx xx EB 01 xx 50 EB 03 xx xx xx 33 C0 EB 02 xx xx 8B 00 EB 01 xx C3 EB 04 xx xx xx xx E9 FA 00 00 00 EB 01 xx E8 D5 FF FF FF EB 02 xx xx EB 03 xx xx xx 58 EB 04 xx xx xx xx EB 01 xx 64 67 8F 06 00 00 EB 02 xx xx 83 C4 04 EB 02 xx xx E8 47 26 00 00 + + true + + + + Obsidium 1.3.0.13 -> Obsidium Software + + EB 01 xx E8 26 00 00 00 EB 02 xx xx EB 02 xx xx 8B 54 24 0C EB 01 xx 83 82 B8 00 00 00 21 EB 04 xx xx xx xx 33 C0 EB 02 xx xx C3 EB 01 xx EB 04 xx xx xx xx 64 67 FF 36 00 00 EB 02 xx xx 64 67 89 26 00 00 EB 01 xx EB 03 xx xx xx 50 EB 01 xx 33 C0 EB 03 + + true + + + + Obsidium 1.3.0.13 -> Obsidium Software + + EB 01 xx E8 26 00 00 00 EB 02 xx xx EB 02 xx xx 8B 54 24 0C EB 01 xx 83 82 B8 00 00 00 21 EB 04 xx xx xx xx 33 C0 EB 02 xx xx C3 EB 01 xx EB 04 xx xx xx xx 64 67 FF 36 00 00 EB 02 xx xx 64 67 89 26 00 00 EB 01 xx EB 03 xx xx xx 50 EB 01 xx 33 C0 EB 03 xx xx xx 8B 00 EB 02 xx xx C3 EB 02 xx xx E9 FA 00 00 00 EB 01 xx E8 D5 FF FF FF EB 03 xx xx xx EB 02 xx xx 58 EB 03 xx xx xx EB 04 xx xx xx xx 64 67 8F 06 00 00 EB 03 xx xx xx 83 C4 04 EB 03 xx xx xx E8 13 26 00 00 + + true + + + + Obsidium 1.3.0.17 -> Obsidium software + + EB 02 xx xx E8 28 00 00 00 EB 04 xx xx xx xx EB 01 xx 8B 54 24 0C EB 01 xx 83 82 B8 00 00 00 25 EB 02 xx xx 33 C0 EB 03 xx xx xx C3 EB 03 xx xx xx EB 02 xx xx 64 67 FF 36 00 00 EB 01 xx 64 67 89 26 00 00 EB 03 xx xx xx EB 04 xx xx xx xx 50 EB 04 + + true + + + + Obsidium 1.3.0.17 -> Obsidium software + + EB 02 xx xx E8 28 00 00 00 EB 04 xx xx xx xx EB 01 xx 8B 54 24 0C EB 01 xx 83 82 B8 00 00 00 25 EB 02 xx xx 33 C0 EB 03 xx xx xx C3 EB 03 xx xx xx EB 02 xx xx 64 67 FF 36 00 00 EB 01 xx 64 67 89 26 00 00 EB 03 xx xx xx EB 04 xx xx xx xx 50 EB 04 xx xx xx xx 33 C0 EB 02 xx xx 8B 00 EB 04 xx xx xx xx C3 EB 01 xx E9 FA 00 00 00 EB 03 xx xx xx E8 D5 FF FF FF EB 04 xx xx xx xx EB 02 xx xx 58 EB 03 xx xx xx EB 01 xx 64 67 8F 06 00 00 EB 04 xx xx xx xx 83 C4 04 EB 02 xx xx E8 4F 26 00 00 + + true + + + + Obsidium 1.3.0.21 -> Obsidium Software + + EB 03 xx xx xx E8 2E 00 00 00 EB 04 xx xx xx xx EB 04 xx xx xx xx 8B 54 24 0C EB 04 xx xx xx xx 83 82 B8 00 00 00 23 EB 01 xx 33 C0 EB 04 xx xx xx xx C3 EB 03 xx xx xx EB 02 xx xx 64 67 FF 36 00 00 EB 01 xx 64 67 89 26 00 00 EB 02 xx xx EB 02 xx xx 50 EB 01 xx 33 C0 EB 03 xx xx xx 8B 00 EB 03 xx xx xx C3 EB 03 xx xx xx E9 FA 00 00 00 EB 04 xx xx xx xx E8 D5 FF FF FF EB 01 xx EB 01 xx 58 EB 04 xx xx xx xx EB 04 xx xx xx xx 64 67 8F 06 00 00 EB 03 xx xx xx 83 C4 04 EB 04 xx xx xx xx E8 2B 26 00 00 + + true + + + + Obsidium 1.3.0.37 -> Obsidium Software + + EB 02 xx xx E8 26 00 00 00 EB 03 xx xx xx EB 01 xx 8B 54 24 0C EB 04 xx xx xx xx 83 82 B8 00 00 00 26 EB 01 xx 33 C0 EB 02 xx xx C3 EB 01 xx EB 04 xx xx xx xx 64 67 FF 36 00 00 EB 01 xx 64 67 89 26 00 00 EB 01 xx EB 03 xx xx xx 50 EB 03 xx xx xx 33 C0 EB 03 xx xx xx 8B 00 EB 04 xx xx xx xx C3 EB 03 xx xx xx E9 FA 00 00 00 EB 03 xx xx xx E8 D5 FF FF FF EB 04 xx xx xx xx EB 01 xx 58 EB 02 xx xx EB 03 xx xx xx 64 67 8F 06 00 00 EB 01 xx 83 C4 04 EB 03 xx xx xx E8 23 27 00 00 + + true + + + + Obsidium 1.3.0.4 -> Obsidium Software (h) + + EB 02 xx xx E8 25 00 00 00 EB 04 xx xx xx xx EB 01 xx 8B 54 24 0C EB 01 xx 83 82 B8 00 00 00 23 EB 01 xx 33 C0 EB 02 xx xx C3 EB 02 xx xx EB 04 xx xx xx xx 64 67 FF 36 00 00 EB 03 xx xx xx 64 67 89 26 00 00 EB 02 xx xx EB 01 xx 50 EB 01 xx 33 C0 EB 01 + + false + + + + Obsidium 1.3.1.1 -> Obsidium Software + + EB 02 xx xx E8 27 00 00 00 EB 02 xx xx EB 03 xx xx xx 8B 54 24 0C EB 01 xx 83 82 B8 00 00 00 22 EB 04 xx xx xx xx 33 C0 EB 01 xx C3 EB 02 xx xx EB 02 xx xx 64 67 FF 36 00 00 EB 04 xx xx xx xx 64 67 89 26 00 00 EB 01 xx EB 03 xx xx xx 50 EB 03 xx xx xx 33 C0 EB 01 xx 8B 00 EB 03 xx xx xx C3 EB 01 xx E9 FA 00 00 00 EB 03 xx xx xx E8 D5 FF FF FF EB 01 xx EB 03 xx xx xx 58 EB 03 xx xx xx EB 01 xx 64 67 8F 06 00 00 EB 01 xx 83 C4 04 EB 03 + + true + + + + Obsidium 1.3.2.2 -> Obsidium Software + + EB 04 xx xx xx xx E8 2A 00 00 00 EB 03 xx xx xx EB 04 xx xx xx xx 8B 54 24 0C EB 02 xx xx 83 82 B8 00 00 00 26 EB 04 xx xx xx xx 33 C0 EB 02 xx xx C3 EB 01 xx EB 03 xx xx xx 64 67 FF 36 00 00 EB 02 xx xx 64 67 89 26 00 00 EB 02 xx xx EB 01 xx 50 EB 04 xx xx xx xx 33 C0 EB 04 xx xx xx xx 8B 00 EB 02 xx xx C3 EB 03 xx xx xx E9 FA 00 00 00 EB 04 xx xx xx xx E8 D5 FF FF FF EB 02 xx xx EB 04 xx xx xx xx 58 EB 01 xx EB 01 xx 64 67 8F 06 00 00 EB 01 xx 83 C4 04 EB 04 + + true + + + + Obsidium 1.3.3.1 -> Obsidium Software + + EB 01 xx E8 29 00 00 00 EB 02 xx xx EB 03 xx xx xx 8B 54 24 0C EB 02 xx xx 83 82 B8 00 00 00 24 EB 04 xx xx xx xx 33 C0 EB 02 xx xx C3 EB 02 xx xx EB 02 xx xx 64 67 FF 36 00 00 EB 04 xx xx xx xx 64 67 89 26 00 00 EB 01 xx EB 02 xx xx 50 EB 01 xx 33 C0 EB 04 xx xx xx xx 8B 00 EB 03 xx xx xx C3 EB 03 xx xx xx E9 FA 00 00 00 EB 02 xx xx E8 D5 FF FF FF EB 01 xx EB 04 xx xx xx xx 58 EB 02 xx xx EB 04 xx xx xx xx 64 67 8F 06 00 00 EB 01 xx 83 C4 04 EB 02 xx xx E8 5F 27 00 00 + + true + + + + Obsidium 1.3.3.2 -> Obsidium Software + + EB 01 xx E8 2B 00 00 00 EB 02 xx xx EB 02 xx xx 8B 54 24 0C EB 03 xx xx xx 83 82 B8 00 00 00 24 EB 04 xx xx xx xx 33 C0 EB 04 xx xx xx xx C3 EB 02 xx xx EB 01 xx 64 67 FF 36 00 00 EB 03 xx xx xx 64 67 89 26 00 00 EB 01 xx EB 02 xx xx 50 EB 02 xx xx 33 C0 + + true + + + + Obsidium 1.3.3.2 -> Obsidium Software + + EB 01 xx E8 2B 00 00 00 EB 02 xx xx EB 02 xx xx 8B 54 24 0C EB 03 xx xx xx 83 82 B8 00 00 00 24 EB 04 xx xx xx xx 33 C0 EB 04 xx xx xx xx C3 EB 02 xx xx EB 01 xx 64 67 FF 36 00 00 EB 03 xx xx xx 64 67 89 26 00 00 EB 01 xx EB 02 xx xx 50 EB 02 xx xx 33 C0 EB 02 xx xx 8B 00 EB 02 xx xx C3 EB 04 xx xx xx xx E9 FA 00 00 00 EB 03 xx xx xx E8 D5 FF FF FF EB 03 xx xx xx EB 01 xx 58 EB 01 xx EB 02 xx xx 64 67 8F 06 00 00 EB 02 xx xx 83 C4 04 EB 02 xx xx E8 3B 27 00 00 + + true + + + + Obsidium 1.3.3.3 -> Obsidium Software * Sign.By.haggar + + EB 02 xx xx E8 29 00 00 00 EB 03 xx xx xx EB 03 xx xx xx 8B 54 24 0C EB 01 xx 83 82 B8 00 00 00 28 EB 03 xx xx xx 33 C0 EB 01 xx C3 EB 04 xx xx xx xx EB 02 xx xx 64 67 FF 36 00 00 EB 04 xx xx xx xx 64 67 89 26 00 00 EB 02 xx xx EB 04 xx xx xx xx 50 EB 04 xx xx xx xx 33 C0 EB 01 xx 8B 00 EB 03 xx xx xx C3 EB 03 xx xx xx E9 FA 00 00 00 EB 03 xx xx xx E8 D5 FF FF FF EB 04 xx xx xx xx EB 04 xx xx xx xx 58 EB 01 xx EB 03 xx xx xx 64 67 8F 06 00 00 EB 04 xx xx xx xx 83 C4 04 EB 04 xx xx xx xx E8 2B 27 + + true + + + + Obsidium 1.3.3.3 -> Obsidium Software + + EB 02 xx xx E8 29 00 00 00 EB 03 xx xx xx EB 03 xx xx xx 8B 54 24 0C EB 01 xx 83 82 B8 00 00 00 28 EB 03 xx xx xx 33 C0 EB 01 xx C3 EB 04 xx xx xx xx EB 02 xx xx 64 67 FF 36 00 00 EB 04 xx xx xx xx 64 67 89 26 00 00 EB 02 xx xx EB 04 xx xx xx xx 50 EB 04 + + true + + + + Obsidium 1.3.3.3 -> Obsidium Software + + EB 02 xx xx E8 29 00 00 00 EB 03 xx xx xx EB 03 xx xx xx 8B xx 24 0C EB 01 xx 83 xx B8 00 00 00 28 EB 03 xx xx xx 33 C0 EB 01 xx C3 EB 04 xx xx xx xx EB 02 xx xx 64 67 FF 36 00 00 EB 04 xx xx xx xx 64 67 89 26 00 00 EB 02 xx xx EB 04 xx xx xx xx 50 EB 04 xx xx xx xx 33 C0 EB 01 xx 8B 00 EB 03 xx xx xx C3 EB 03 xx xx xx E9 FA 00 00 00 EB 03 xx xx xx E8 D5 FF FF FF EB 04 xx xx xx xx EB 04 xx xx xx xx 58 EB 01 xx EB 03 xx xx xx 64 67 8F 06 00 00 EB 04 xx xx xx xx 83 C4 04 EB 04 xx xx xx xx E8 2B 27 00 00 + + true + + + + Obsidium 1.3.3.4 -> Obsidium Software + + EB 02 xx xx E8 29 00 00 00 EB 03 xx xx xx EB 02 xx xx 8B 54 24 0C EB 03 xx xx xx 83 82 B8 00 00 00 25 EB 02 xx xx 33 C0 EB 02 xx xx C3 EB 03 xx xx xx EB 01 xx 64 67 FF 36 00 00 EB 02 xx xx 64 67 89 26 00 00 EB 02 xx xx EB 04 xx xx xx xx 50 EB 02 xx xx 33 C0 EB 01 xx 8B 00 EB 04 xx xx xx xx C3 EB 03 xx xx xx E9 FA 00 00 00 EB 02 xx xx E8 D5 FF FF FF EB 02 xx xx EB 03 xx xx xx 58 EB 02 xx xx EB 03 xx xx xx 64 67 8F 06 00 00 EB 03 + + true + + + + Obsidium 1.3.3.6 -> Obsidium Software + + EB 04 xx xx xx xx E8 28 00 00 00 EB 01 xx xx xx xx xx xx xx 8B 54 24 0C EB 01 xx 83 82 B8 00 00 00 26 EB 04 xx xx xx xx 33 C0 EB 01 xx C3 EB 03 xx xx xx EB 04 xx xx xx xx 64 67 FF 36 00 00 EB 04 xx xx xx xx 64 67 89 26 00 00 EB 03 xx xx xx EB 04 + + true + + + + Obsidium 1.3.3.6 -> Obsidium Software + + EB 04 xx xx xx xx E8 28 00 00 00 EB 01 xx xx xx xx xx xx xx 8B 54 24 0C EB 01 xx 83 82 B8 00 00 00 26 EB 04 xx xx xx xx 33 C0 EB 01 xx C3 EB 03 xx xx xx EB 04 xx xx xx xx 64 67 FF 36 00 00 EB 04 xx xx xx xx 64 67 89 26 00 00 EB 03 xx xx xx EB 04 xx xx xx xx 50 EB 01 xx 33 C0 EB 02 xx xx 8B 00 EB 04 xx xx xx xx C3 EB 04 xx xx xx xx E9 FA 00 00 00 EB 03 xx xx xx E8 D5 FF FF FF EB 01 xx EB 03 xx xx xx 58 EB 02 xx xx EB 04 xx xx xx xx 64 67 8F 06 00 00 EB 04 + + true + + + + Obsidium 1.3.3.7 (2007.06.23) -> Obsidium Software + + EB 02 xx xx E8 27 00 00 00 EB 03 xx xx xx EB 01 xx 8B 54 24 0C EB 03 xx xx xx 83 82 B8 00 00 00 23 EB 03 xx xx xx 33 C0 EB 02 xx xx C3 EB 01 xx EB 03 xx xx xx 64 67 FF 36 00 00 EB 04 xx xx xx xx 64 67 89 26 00 00 EB 01 xx EB 01 xx 50 EB 02 xx xx 33 C0 EB 01 xx 8B 00 EB 04 xx xx xx xx C3 EB 02 xx xx E9 FA 00 00 00 EB 04 xx xx xx xx E8 D5 FF FF FF EB 01 xx EB 01 xx 58 EB 04 xx xx xx xx EB 01 xx 64 67 8F 06 00 00 EB 02 xx xx 83 C4 04 EB 01 xx E8 F7 26 00 00 + + true + + + + Obsidium 1.3.3.7 -> Obsidium Software + + EB 02 xx xx E8 2C 00 00 00 EB 04 xx xx xx xx EB 04 xx xx xx xx 8B 54 24 0C EB 02 xx xx 83 82 B8 00 00 00 27 EB 04 xx xx xx xx 33 C0 EB 02 xx xx C3 EB 02 xx xx EB 03 xx xx xx 64 67 FF 36 00 00 EB 04 xx xx xx xx 64 67 89 26 00 00 EB 03 xx xx xx EB 01 xx 50 EB 02 xx xx 33 C0 EB 02 xx xx 8B 00 EB 04 xx xx xx xx C3 EB 02 xx xx E9 FA 00 00 00 EB 04 xx xx xx xx E8 D5 FF FF FF EB 02 xx xx EB 04 xx xx xx xx 58 EB 04 xx xx xx xx EB 03 xx xx xx 64 67 8F 06 00 00 EB 01 xx 83 C4 04 EB 03 xx xx xx E8 23 27 00 00 + + true + + + + Obsidium 1.3.3.8 -> Obsidium Software + + EB 04 xx xx xx xx E8 28 00 00 00 EB 01 xx EB 01 xx 8B 54 24 0C EB 04 xx xx xx xx 83 82 B8 00 00 00 xx EB 04 xx xx xx xx 33 C0 EB 03 xx xx xx C3 EB 01 xx EB 01 xx 64 67 FF 36 00 00 EB 03 xx xx xx 64 67 89 26 00 00 EB 02 xx xx EB 01 xx 50 EB 04 + + true + + + + Obsidium 1.3.3.8 -> Obsidium Software + + EB 04 xx xx xx xx E8 28 00 00 00 EB 01 xx EB 01 xx 8B 54 24 0C EB 04 xx xx xx xx 83 82 B8 00 00 00 xx EB 04 xx xx xx xx 33 C0 EB 03 xx xx xx C3 EB 01 xx EB 01 xx 64 67 FF 36 00 00 EB 03 xx xx xx 64 67 89 26 00 00 EB 02 xx xx EB 01 xx 50 EB 04 xx xx xx xx 33 C0 EB 02 xx xx 8B 00 EB 03 xx xx xx C3 EB 03 xx xx xx E9 FA 00 00 00 EB 03 xx xx xx E8 D5 FF FF FF EB 02 xx xx EB 04 xx xx xx xx 58 EB 04 xx xx xx xx EB 02 xx xx 64 67 8F 06 00 00 EB 04 xx xx xx xx 83 C4 04 EB 04 xx xx xx xx E8 57 27 00 00 + + true + + + + Obsidium 1.3.3.9 -> Obsidium Software + + EB 02 xx xx E8 29 00 00 00 EB 03 xx xx xx EB 01 xx 8B 54 24 0C EB 04 xx xx xx xx 83 82 B8 00 00 00 28 EB 02 xx xx 33 C0 EB 02 xx xx C3 EB 03 xx xx xx EB 04 xx xx xx xx 64 67 FF 36 00 00 EB 03 xx xx xx 64 67 89 26 00 00 EB 01 xx EB 01 xx 50 EB 03 + + true + + + + Obsidium 1.3.3.9 -> Obsidium Software + + EB 02 xx xx E8 29 00 00 00 EB 03 xx xx xx EB 01 xx 8B 54 24 0C EB 04 xx xx xx xx 83 82 B8 00 00 00 28 EB 02 xx xx 33 C0 EB 02 xx xx C3 EB 03 xx xx xx EB 04 xx xx xx xx 64 67 FF 36 00 00 EB 03 xx xx xx 64 67 89 26 00 00 EB 01 xx EB 01 xx 50 EB 03 xx xx xx 33 C0 EB 03 xx xx xx 8B 00 EB 04 xx xx xx xx C3 EB 04 xx xx xx xx E9 FA 00 00 00 EB 03 xx xx xx E8 D5 FF FF FF EB 02 xx xx EB 04 xx xx xx xx 58 EB 03 xx xx xx EB 04 xx xx xx xx 64 67 8F 06 00 00 EB 03 xx xx xx 83 C4 04 EB 04 xx xx xx xx E8 CF 27 00 00 + + true + + + + Obsidium 1.3.4.1 -> Obsidium Software + + EB 01 xx E8 2A 00 00 00 EB 04 xx xx xx xx EB 02 xx xx 8B 54 24 0C EB 03 xx xx xx 83 82 B8 00 00 00 21 EB 02 xx xx 33 C0 EB 03 xx xx xx C3 EB 02 xx xx EB 01 xx 64 67 FF 36 00 00 EB 01 xx 64 67 89 26 00 00 EB 02 xx xx EB 03 xx xx xx 50 EB 04 xx xx xx xx 33 + + true + + + + Obsidium 1.3.4.1 -> Obsidium Software + + EB 01 xx E8 2A 00 00 00 EB 04 xx xx xx xx EB 02 xx xx 8B 54 24 0C EB 03 xx xx xx 83 82 B8 00 00 00 21 EB 02 xx xx 33 C0 EB 03 xx xx xx C3 EB 02 xx xx EB 01 xx 64 67 FF 36 00 00 EB 01 xx 64 67 89 26 00 00 EB 02 xx xx EB 03 xx xx xx 50 EB 04 xx xx xx xx 33 C0 EB 02 xx xx 8B 00 EB 04 xx xx xx xx C3 EB 02 xx xx E9 FA 00 00 00 EB 02 xx xx E8 D5 FF FF FF EB 01 xx EB 01 xx 58 EB 03 xx xx xx EB 04 xx xx xx xx 64 67 8F 06 00 00 EB 04 xx xx xx xx 83 C4 04 EB 02 xx xx E8 C3 27 00 00 + + true + + + + Obsidium v1.0.0.61 + + E8 AF 1C 00 00 + + true + + + + Obsidium v1.1.1.1 + + EB 02 xx xx E8 E7 1C 00 00 + + true + + + + Obsidium V1.2 -> Obsidium Software + + EB 02 xx xx E8 77 1E 00 00 + + true + + + + Obsidium V1.2.5.8 -> Obsidium Software + + EB 01 xx E8 xx 00 00 00 + + true + + + + Obsidium V1.2.5.8-V1.3.3.X -> Obsidium Software ! Sign by fly + + EB 01 xx E8 xx 00 00 00 EB 02 xx xx EB + + true + + + + Obsidium V1.2.X -> Obsidium Software + + E8 0E 00 00 00 33 C0 8B 54 24 0C 83 82 B8 00 00 00 0D C3 64 67 FF 36 00 00 64 67 89 26 00 00 50 33 C0 8B 00 C3 E9 FA 00 00 00 E8 D5 FF FF FF 58 64 67 8F 06 00 00 83 C4 04 E8 2B 13 00 00 + + true + + + + Obsidium V1.25 -> Obsidium Software + + E8 0E 00 00 00 8B 54 24 0C 83 82 B8 00 00 00 0D 33 C0 C3 + + true + + + + Obsidium v1.3.0.0 -> Obsidium Software (h) + + EB 04 25 80 34 CA E8 29 00 00 00 EB 02 C1 81 EB 01 3A 8B 54 24 0C EB 02 32 92 83 82 B8 00 00 00 22 EB 02 F2 7F 33 C0 EB 04 65 7E 14 79 C3 EB 04 05 AD 7F 45 EB 04 05 65 0B E8 64 67 FF 36 00 00 EB 04 0D F6 A8 7F 64 67 89 26 00 00 EB 04 8D 68 C7 FB EB 01 6B 50 EB 03 8A 0B 93 33 C0 EB 02 28 B9 8B 00 EB 01 04 C3 EB 04 65 B3 54 0A E9 FA 00 00 00 EB 01 A2 E8 D5 FF FF FF EB 02 2B 49 EB 03 7C 3E 76 58 EB 04 B8 94 92 56 EB 01 72 64 67 8F 06 00 00 EB 02 23 72 83 C4 04 EB 02 A9 CB E8 47 26 00 00 + + true + + + + Obsidium V1.3.0.0 -> Obsidium Software + + EB 04 xx xx xx xx E8 29 00 00 00 + + true + + + + Obsidium V1.3.0.0 -> Obsidium Software + + EB 04 xx xx xx xx E8 29 00 00 00 EB 02 xx xx EB 01 xx 8B 54 24 0C EB 02 xx xx 83 82 B8 00 00 00 22 EB 02 xx xx 33 C0 EB 04 xx xx xx xx C3 EB 04 xx xx xx xx EB 04 xx xx xx xx 64 67 FF 36 00 00 EB 04 xx xx xx xx 64 67 89 26 00 00 EB 04 xx xx xx xx EB 01 + + true + + + + Obsidium V1.3.0.0 -> Obsidium Software + + EB 04 xx xx xx xx E8 xx 00 00 00 + + true + + + + Obsidium v1.3.0.37 -> Obsidium Software (h) + + EB 02 xx xx E8 26 00 00 00 EB 03 xx xx xx EB 01 xx 8B 54 24 0C EB 04 xx xx xx xx 83 82 B8 00 00 00 26 EB 01 xx 33 C0 EB 02 xx xx C3 EB 01 xx EB 04 xx xx xx xx 64 67 FF 36 00 00 EB 01 xx 64 67 89 26 00 00 EB 01 xx EB 03 xx xx xx 50 EB 03 xx xx xx 33 C0 EB + + true + + + + Obsidium v1.3.0.37 -> Obsidium Software (h) + + EB 02 xx xx E8 26 00 00 00 EB 03 xx xx xx EB 01 xx 8B 54 24 0C EB 04 xx xx xx xx 83 82 B8 00 00 00 26 EB 01 xx 33 C0 EB 02 xx xx C3 EB 01 xx EB 04 xx xx xx xx 64 67 FF 36 00 00 EB 01 xx 64 67 89 26 00 00 EB 01 xx EB 03 xx xx xx 50 EB 03 xx xx xx 33 C0 EB 03 xx xx xx 8B 00 EB 04 xx xx xx xx C3 EB 03 xx xx xx E9 FA 00 00 00 EB 03 xx xx xx E8 D5 FF FF FF EB 04 xx xx xx xx EB 01 xx 58 EB 02 xx xx EB 03 xx xx xx 64 67 8F 06 00 00 EB 01 xx 83 C4 04 EB 03 xx xx xx E8 23 27 + + true + + + + Obsidium v1.3.0.4 -> Obsidium Software (h) + + EB 02 xx xx E8 25 00 00 00 EB 04 xx xx xx xx EB 01 xx 8B 54 24 0C EB 01 xx 83 82 B8 00 00 00 23 EB 01 xx 33 C0 EB 02 xx xx C3 EB 02 xx xx EB 04 xx xx xx xx 64 67 FF 36 00 00 EB 03 xx xx xx 64 67 89 26 00 00 EB 02 xx xx EB 01 xx 50 EB 01 xx 33 C0 EB 01 xx 8B 00 EB 01 xx C3 EB 02 xx xx E9 FA 00 00 00 EB 02 xx xx E8 D5 FF FF FF EB 03 xx xx xx EB 04 xx xx xx xx 58 EB 02 xx xx EB 04 xx xx xx xx 64 67 8F 06 00 00 EB 03 xx xx xx 83 C4 04 EB 01 xx E8 3B 26 00 00 + + true + + + + Obsidium V1.3.0.4 -> Obsidium Software + + EB 02 xx xx E8 xx 00 00 00 + + true + + + + Obsidium V1.3.0.X -> Obsidium Software ! Sign by fly + + EB 03 xx xx xx E8 2E 00 00 00 EB 04 xx xx xx xx EB 04 xx xx xx xx 8B xx xx xx EB 04 xx xx xx xx 83 xx xx xx xx xx xx EB 01 xx 33 C0 EB 04 xx xx xx xx C3 + + true + + + + Obsidium V1.3.1.1 -> Obsidium Software + + EB 02 xx xx E8 27 00 00 00 EB 02 xx xx EB 03 xx xx xx 8B 54 24 0C EB 01 xx 83 82 B8 00 00 00 22 EB 04 xx xx xx xx 33 C0 EB 01 xx C3 EB 02 xx xx EB 02 xx xx 64 67 FF 36 00 00 EB 04 xx xx xx xx 64 67 89 26 00 00 EB 01 xx EB 03 xx xx xx 50 EB 03 xx xx xx 33 + + true + + + + Obsidium V1.3.2.2 -> Obsidium Software + + EB 04 xx xx xx xx E8 2A 00 00 00 EB 03 xx xx xx EB 04 xx xx xx xx 8B 54 24 0C EB 02 xx xx 83 82 B8 00 00 00 26 EB 04 xx xx xx xx 33 C0 EB 02 xx xx C3 EB 01 xx EB 03 xx xx xx 64 67 FF 36 00 00 EB 02 xx xx 64 67 89 26 00 00 EB 02 xx xx EB 01 xx 50 EB 04 + + true + + + + Obsidium v1.3.3.1 -> Obsidium Software (h) + + EB 01 xx E8 29 00 00 00 EB 02 xx xx EB 03 xx xx xx 8B 54 24 0C EB 02 xx xx 83 82 B8 00 00 00 24 EB 04 xx xx xx xx 33 C0 EB 02 xx xx C3 EB 02 xx xx EB 02 xx xx 64 67 FF 36 00 00 EB 04 xx xx xx xx 64 67 89 26 00 00 EB 01 xx EB 02 xx xx 50 EB 01 xx 33 C0 EB + + true + + + + Obsidium V1.3.3.3 -> Obsidium Software + + EB 02 xx xx E8 29 00 00 00 EB 03 xx xx xx EB 03 xx xx xx 8B xx 24 0C EB 01 xx 83 xx B8 00 00 00 28 EB 03 xx xx xx 33 C0 EB 01 xx C3 EB 04 xx xx xx xx EB 02 xx xx 64 67 FF 36 00 00 EB 04 xx xx xx xx 64 67 89 26 00 00 EB 02 xx xx EB 04 xx xx xx xx 50 EB 04 + + true + + + + Obsidium V1.3.3.4 -> Obsidium Software + + EB 02 xx xx E8 29 00 00 00 EB 03 xx xx xx EB 02 xx xx 8B 54 24 0C EB 03 xx xx xx 83 82 B8 00 00 00 25 EB 02 xx xx 33 C0 EB 02 xx xx C3 EB 03 xx xx xx EB 01 xx 64 67 FF 36 00 00 EB 02 xx xx 64 67 89 26 00 00 EB 02 xx xx EB 04 xx xx xx xx 50 EB 02 xx xx 33 + + true + + + + Obsidium V1.3.3.7 -> Obsidium Software + + EB 02 xx xx E8 2C 00 00 00 EB 04 xx xx xx xx EB 04 xx xx xx xx 8B 54 24 0C EB 02 xx xx 83 82 B8 00 00 00 27 EB 04 xx xx xx xx 33 C0 EB 02 xx xx C3 EB 02 xx xx EB 03 xx xx xx 64 67 FF 36 00 00 EB 04 xx xx xx xx 64 67 89 26 00 00 EB 03 xx xx xx EB 01 xx 50 + + true + + + + Obsidium V1.3.4.2 -> Obsidium Software Sign.By.fly + + EB 02 xx xx E8 26 00 00 00 EB 03 xx xx xx EB 01 xx 8B 54 24 0C EB 02 xx xx 83 82 B8 00 00 00 24 EB 03 xx xx xx 33 C0 EB 01 xx C3 EB 02 xx xx EB 02 xx xx 64 67 FF 36 00 00 EB 03 xx xx xx 64 67 89 26 00 00 EB 03 xx xx xx EB 03 xx xx xx 50 EB 04 xx xx xx xx 33 C0 EB 03 xx xx xx 8B 00 EB 03 xx xx xx C3 EB 03 xx xx xx E9 FA 00 00 00 EB 03 xx xx xx E8 D5 FF FF FF EB 01 xx EB 03 xx xx xx 58 EB 04 xx xx xx xx EB 04 xx xx xx xx 64 67 8F 06 00 00 EB 04 xx xx xx xx 83 C4 04 EB 01 xx E8 C3 27 00 00 + + true + + + + Obsidium V1.3.5.0 -> Obsidium Software + + EB 03 xx xx xx E8 xx xx xx xx EB 02 xx xx EB 04 xx xx xx xx 8B 54 24 0C EB 04 xx xx xx xx 83 82 B8 00 00 00 20 EB 03 xx xx xx 33 C0 EB 01 xx C3 EB 02 xx xx EB 03 xx xx xx 64 67 FF 36 00 00 EB 03 xx xx xx 64 67 89 26 00 00 EB 01 xx EB 04 xx xx xx xx 50 EB 04 xx xx xx xx 33 C0 EB 04 xx xx xx xx 8B 00 EB 03 xx xx xx C3 EB 02 xx xx E9 FA 00 00 00 EB 01 xx E8 xx xx xx xx EB 01 xx EB 02 xx xx 58 EB 04 xx xx xx xx EB 02 xx xx 64 67 8F 06 00 00 EB 02 xx xx 83 C4 04 EB 01 xx E8 + + true + + + + Obsiduim 1.3.0.4 -> Obsiduim Software + + EB 02 xx xx E8 25 00 00 00 EB 04 xx xx xx xx EB 01 xx 8B 54 24 0C EB 01 xx 83 82 B8 00 00 00 23 EB 01 xx 33 C0 EB 02 xx xx C3 EB 02 xx xx EB 04 xx xx xx xx 64 67 FF 36 00 00 EB 03 xx xx xx 64 + + true + + + + ocBat2Exe 1.0 -> OC + + 55 8B EC B9 08 00 00 00 6A 00 6A 00 49 75 F9 53 56 57 B8 58 3C 40 00 E8 6C FA FF FF 33 C0 55 68 8A 3F 40 00 64 FF 30 64 89 20 6A 00 6A 00 6A 03 6A 00 6A 01 68 00 00 00 80 8D 55 EC 33 C0 E8 81 E9 FF FF 8B 45 EC E8 41 F6 FF FF 50 E8 F3 FA FF FF 8B F8 83 FF FF 0F 84 83 02 00 00 6A 02 6A 00 6A EE 57 E8 FC FA FF FF 6A 00 68 60 99 4F 00 6A 12 68 18 57 40 00 57 E8 E0 FA FF FF 83 3D 60 99 4F 00 12 0F 85 56 02 00 00 8D 45 E4 50 8D 45 E0 BA 18 57 40 00 B9 40 42 0F 00 E8 61 F4 FF FF 8B 45 E0 B9 12 00 00 00 BA 01 00 00 00 E8 3B F6 FF FF 8B 45 E4 8D 55 E8 E8 04 FB xx xx xx xx E8 B8 58 99 4F 00 E8 67 F3 FF FF 33 C0 A3 60 99 4F 00 8D 45 DC 50 B9 05 00 00 00 BA 01 00 00 00 A1 58 99 4F 00 E8 04 F6 FF FF 8B 45 DC BA A4 3F 40 00 E8 E3 F4 FF FF + + true + + + + Open Source Code Crypter -> p0ke + + 55 8B EC B9 09 00 00 00 6A 00 6A 00 49 75 F9 53 56 57 B8 34 44 40 00 E8 28 F8 FF FF 33 C0 55 68 9F 47 40 00 64 FF 30 64 89 20 BA B0 47 40 00 B8 1C 67 40 00 E8 07 FD FF FF 8B D8 85 DB 75 07 6A 00 E8 C2 F8 FF FF BA 28 67 40 00 8B C3 8B 0D 1C 67 40 00 E8 F0 + + true + + + + Open Source Code Crypter -> p0ke + + 55 8B EC B9 09 00 00 00 6A 00 6A 00 49 75 F9 53 56 57 B8 34 44 40 00 E8 28 F8 FF FF 33 C0 55 68 9F 47 40 00 64 FF 30 64 89 20 BA B0 47 40 00 B8 1C 67 40 00 E8 07 FD FF FF 8B D8 85 DB 75 07 6A 00 E8 C2 F8 FF FF BA 28 67 40 00 8B C3 8B 0D 1C 67 40 00 E8 F0 E0 FF FF BE 01 00 00 00 B8 2C 68 40 00 E8 E1 F0 FF FF BF 0A 00 00 00 8D 55 EC 8B C6 E8 92 FC FF FF 8B 4D EC B8 2C 68 40 00 BA BC 47 40 00 E8 54 F2 FF FF A1 2C 68 40 00 E8 52 F3 FF FF 8B D0 B8 20 67 40 00 E8 A2 FC FF FF 8B D8 85 DB 0F 84 52 02 00 00 B8 24 67 40 00 8B 15 20 67 40 00 E8 78 F4 FF FF B8 24 67 40 00 E8 7A F3 FF FF 8B D0 8B C3 8B 0D 20 67 40 00 E8 77 E0 FF FF 8D 55 E8 A1 24 67 40 00 E8 42 FD FF FF 8B 55 E8 B8 24 67 40 00 + + true + + + + ORiEN 2.11 (DEMO) + + E9 5D 01 00 00 CE D1 CE CE 0D 0A 2D 2D 2D 2D 2D 2D 2D 2D 2D 2D 2D 2D 2D 2D 2D 2D 2D 2D 2D 2D 2D 2D 2D 2D 2D 2D 2D 2D 2D 2D 2D 2D 2D 2D 2D 2D 2D 2D 2D 2D 2D 2D 2D 2D 0D 0A 2D 20 4F 52 69 45 4E 20 65 78 65 63 75 74 61 62 6C 65 20 66 69 6C 65 73 20 70 72 6F + + false + + + + ORiEN 2.11 - 2.12 -> Fisun Alexander + + E9 5D 01 00 00 CE D1 CE xx 0D 0A 2D 2D 2D 2D 2D 2D 2D 2D 2D 2D 2D 2D 2D 2D 2D 2D 2D 2D 2D 2D 2D 2D 2D 2D 2D 2D 2D 2D 2D 2D 2D 2D 2D 2D 2D 2D 2D 2D 2D 2D 2D 2D 2D 2D 0D 0A 2D 20 4F 52 69 45 4E 20 65 78 65 63 75 74 61 62 6C 65 20 66 69 6C 65 73 20 70 72 6F + + false + + + + ORiEN V1.X-V2.X -> Fisun A.V. ! Sign by fly + + 4F 52 69 45 4E 20 65 78 65 63 75 74 61 62 6C 65 20 66 69 6C 65 73 20 70 72 6F 74 65 63 74 69 6F 6E 20 73 79 73 74 65 6D + + false + + + + ORiEN v2.11 (DEMO) + + E9 5D 01 00 00 CE D1 CE CE 0D 0A 2D 2D 2D 2D 2D 2D 2D 2D 2D 2D 2D 2D 2D 2D 2D 2D 2D 2D 2D 2D 2D 2D 2D 2D 2D 2D 2D 2D 2D 2D 2D 2D 2D 2D 2D 2D 2D 2D 2D 2D 2D 2D 2D 2D 0D 0A 2D 20 4F 52 69 45 4E 20 65 78 65 63 75 74 61 62 6C 65 20 66 69 6C 65 73 20 70 72 6F 74 65 63 74 69 6F 6E 20 73 79 73 74 65 6D 20 2D 0D 0A 2D 2D 2D 2D 2D 2D 20 43 72 65 61 74 65 64 20 62 79 20 41 2E 20 46 69 73 75 6E 2C 20 31 39 39 34 2D 32 30 30 33 20 2D 2D 2D 2D 2D 2D 0D 0A 2D 2D 2D 2D 2D 2D 2D 20 57 57 57 3A 20 68 74 74 70 3A 2F 2F 7A 61 6C 65 78 66 2E 6E 61 72 6F 64 2E 72 75 2F 20 2D 2D 2D 2D 2D 2D 2D 0D 0A 2D 2D 2D 2D 2D 2D 2D 2D 20 65 2D 6D 61 69 6C 3A 20 7A 61 6C 65 78 66 40 68 6F 74 6D 61 69 6C 2E 72 75 20 2D 2D 2D 2D 2D 2D 2D 2D 2D 0D 0A 2D 2D 2D 2D 2D 2D 2D 2D 2D 2D 2D 2D 2D 2D + + true + + + + ORiEN v2.11 - 2.12 -> Fisun Alexander + + E9 5D 01 00 00 CE D1 CE xx 0D 0A 2D 2D 2D 2D 2D 2D 2D 2D 2D 2D 2D 2D 2D 2D 2D 2D 2D 2D 2D 2D 2D 2D 2D 2D 2D 2D 2D 2D 2D 2D 2D 2D 2D 2D 2D 2D 2D 2D 2D 2D 2D 2D 2D 2D 0D 0A 2D 20 4F 52 69 45 4E 20 65 78 65 63 75 74 61 62 6C 65 20 66 69 6C 65 73 20 70 72 6F 74 65 63 74 69 6F 6E 20 73 79 73 74 65 6D 20 2D 0D 0A 2D 2D 2D 2D 2D 2D 20 43 72 65 61 74 65 64 20 62 79 20 41 2E 20 46 69 73 75 6E 2C 20 31 39 39 34 2D 32 30 30 33 20 2D 2D 2D 2D 2D 2D 0D 0A 2D 2D 2D 2D 2D 2D 2D 20 57 57 57 3A 20 68 74 74 70 3A 2F 2F 7A 61 6C 65 78 66 2E 6E 61 72 6F 64 2E 72 75 2F 20 2D 2D 2D 2D 2D 2D 2D 0D 0A 2D 2D 2D 2D 2D 2D 2D 2D 20 65 2D 6D 61 69 6C 3A 20 7A 61 6C 65 78 66 40 68 6F 74 6D 61 69 6C 2E 72 75 20 2D 2D 2D 2D 2D 2D 2D 2D 2D 0D 0A 2D 2D 2D 2D 2D 2D 2D 2D 2D 2D 2D 2D 2D 2D + + true + + + + ORiEN V2.12 -> Fisun A.V. + + E9 5D 01 00 00 CE D1 CE CD 0D + + true + + + + Pack Master v1.0 + + 60 E8 01 00 00 00 E8 83 C4 04 E8 01 00 00 00 E9 5D 81 ED D3 22 40 00 E8 04 02 00 00 E8 EB 08 EB 02 CD 20 FF 24 24 9A 66 BE 47 46 + + true + + + + Pack Master v1.0 + + 60 E8 01 xx xx xx E8 83 C4 04 E8 01 xx xx xx E9 5D 81 ED D3 22 40 xx E8 04 02 xx xx E8 EB 08 EB 02 CD 20 FF 24 24 9A 66 BE 47 46 + + true + + + + Packanoid -> Arkanoid + + BF 00 10 40 00 BE xx xx xx 00 E8 9D 00 00 00 B8 + + true + + + + Packanoid 1.0 -> ackanoid + + BF 00 xx 40 00 BE xx xx xx 00 E8 9D 00 00 00 B8 xx xx xx 00 8B 30 8B 78 04 BB xx xx xx 00 8B 43 04 91 E3 1F 51 FF D6 56 96 8B 13 8B 02 91 E3 0D 52 51 56 FF D7 5A 89 02 83 C2 04 EB EE 83 C3 08 5E EB DB B9 xx xx 00 00 BE 00 xx xx 00 EB 01 00 BF xx xx xx 00 + + true + + + + Packanoid 1.0 -> ackanoid + + BF 00 xx 40 00 BE xx xx xx 00 E8 9D 00 00 00 B8 xx xx xx 00 8B 30 8B 78 04 BB xx xx xx 00 8B 43 04 91 E3 1F 51 FF D6 56 96 8B 13 8B 02 91 E3 0D 52 51 56 FF D7 5A 89 02 83 C2 04 EB EE 83 C3 08 5E EB DB B9 xx xx 00 00 BE 00 xx xx 00 EB 01 00 BF xx xx xx 00 EB 21 00 xx xx 00 00 xx 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 E0 00 00 C0 00 F3 A4 E9 xx xx xx 00 00 xx xx 00 00 xx xx 00 xx xx xx 00 00 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 E0 00 00 C0 6B 65 72 6E 65 6C 33 32 2E 64 6C 6C 00 FC B2 80 31 DB A4 B3 02 E8 6D 00 00 00 73 F6 31 C9 E8 64 00 00 00 73 1C 31 C0 E8 5B 00 00 00 73 23 B3 02 41 B0 10 E8 4F 00 00 00 10 C0 73 F7 75 3F AA EB D4 E8 4D 00 00 00 29 D9 75 10 E8 42 00 00 00 EB 28 AC D1 E8 74 4D 11 C9 EB 1C 91 48 C1 E0 08 AC E8 2C + + true + + + + Packanoid v1 -> Arkanoid + + BF xx xx xx xx BE xx xx xx xx E8 9D 00 00 00 B8 xx xx xx xx 8B 30 8B 78 04 BB xx xx xx xx 8B 43 04 91 E3 1F 51 FF D6 56 96 8B 13 8B 02 91 E3 0D 52 51 56 FF D7 5A 89 02 83 C2 04 EB EE 83 C3 08 + + true + + + + Packed with? PKLITE v1.50 with CRC check (1) + + 1F B4 09 BA xx xx CD 21 B8 xx xx CD 21 + + true + + + + PackItBitch 1.0 -> archphase + + 00 00 00 00 00 00 00 00 00 00 00 00 28 xx xx xx 35 xx xx xx 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 4B 45 52 4E 45 4C 33 32 2E 44 4C 4C 00 41 xx xx xx 50 xx xx xx 00 00 00 00 00 00 4C 6F 61 64 4C 69 62 72 61 72 79 41 00 00 00 47 65 74 50 72 6F 63 41 64 64 72 65 73 73 00 00 xx xx xx xx xx xx xx 79 xx xx xx 7D xx xx xx 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 + + false + + + + PackItBitch V1.0-> archphase ! Sign by fly + + 00 00 00 00 00 00 00 00 00 00 00 00 xx xx xx xx xx xx xx xx 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 4B 45 52 4E 45 4C 33 32 2E 44 4C 4C 00 xx xx xx xx xx xx xx xx 00 00 00 00 00 00 4C 6F 61 64 4C 69 62 72 61 72 79 41 00 00 00 47 65 74 50 72 6F 63 41 64 64 72 65 73 73 00 00 xx 00 00 00 00 00 00 xx xx xx xx xx xx xx xx 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 + + false + + + + PackItBitch V1.0-> archphase + + 00 00 00 00 00 00 00 00 00 00 00 00 xx xx xx xx xx xx xx xx 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 4B 45 52 4E 45 4C 33 32 2E 44 4C 4C 00 xx xx xx xx xx xx xx xx 00 00 00 00 00 00 4C 6F 61 64 4C 69 62 72 61 72 79 41 00 00 00 47 65 74 + + true + + + + Packman 0.0.0.1 -> bubba + + 60 E8 00 00 00 00 58 8D A8 xx FE FF FF 8D 98 xx xx xx FF 8D xx xx 01 00 00 + + true + + + + Packman 0.0.0.1 -> Bubbasoft (h) + + 0F 85 xx FF FF FF 8D B3 xx xx xx xx EB 3D 8B 46 0C 03 C3 50 FF 55 00 56 8B 36 0B F6 75 02 8B F7 03 F3 03 FB EB 1B D1 C1 D1 E9 73 05 0F B7 C9 EB 05 03 CB 8D 49 02 50 51 50 FF 55 04 AB 58 83 C6 04 8B 0E 85 C9 75 DF 5E 83 C6 14 8B 7E 10 85 FF 75 BC 8D 8B 00 00 xx xx B8 00 xx xx 00 0B C0 74 34 03 C3 EB 2A 8D 70 08 03 40 04 33 ED 33 D2 66 8B 2E 66 0F A4 EA 04 80 FA 03 75 0D 81 E5 FF 0F 00 00 03 EF 03 EB 01 4D 00 46 46 3B F0 75 DC 8B 38 85 FF 75 D0 61 E9 xx FE FF FF 02 D2 75 05 8A 16 46 12 D2 C3 + + false + + + + Packman 0.0.0.1 -> Bubbasoft + + 0F 85 xx FF FF FF 8D B3 xx xx xx xx EB 3D 8B 46 0C 03 C3 50 FF 55 00 56 8B 36 0B F6 75 02 8B F7 03 F3 03 FB EB 1B D1 C1 D1 E9 73 05 0F B7 C9 EB 05 03 CB 8D 49 02 50 51 50 FF 55 04 AB 58 83 C6 04 8B 0E 85 C9 75 DF 5E 83 C6 14 8B 7E 10 85 FF 75 BC 8D 8B 00 + + true + + + + Packman Executable Image Packer 0.0.0.1 -> bubba + + 60 E8 00 00 00 00 58 8D A8 xx xx FF FF 8D 98 xx xx xx FF + + true + + + + Packman V0.0.0.1 -> Bubbasoft + + 60 E8 00 00 00 00 58 8D xx xx xx xx xx 8D xx xx xx xx xx 8D xx xx xx xx xx 8D xx xx 48 + + true + + + + Packman V1.0 -> Brandon LaCombe + + 60 E8 00 00 00 00 5B 8D 5B C6 01 1B 8B 13 8D 73 14 6A 08 59 01 16 AD 49 75 FA + + true + + + + Packman v1.0 -> Brandon LaCombe + + 60 E8 00 00 00 00 5B 8D 5B C6 01 1B 8B 13 8D 73 14 6A 08 59 01 16 AD 49 75 FA 8B E8 C6 06 E9 8B 43 0C 89 46 01 6A 04 68 00 10 00 00 FF 73 08 51 FF 55 08 8B + + true + + + + PACKWIN v1.01p + + 8C C0 FA 8E D0 BC xx xx FB 06 0E 1F 2E xx xx xx xx 8B F1 4E 8B FE 8C DB 2E xx xx xx xx 8E C3 FD F3 A4 53 B8 xx xx 50 CB + + true + + + + PAK-SFX Archive + + 55 8B EC 83 xx xx A1 xx xx 2E xx xx xx 2E xx xx xx xx xx 8C D7 8E C7 8D xx xx BE xx xx FC AC 3C 0D + + true + + + + PassEXE v2.0 + + 06 1E 0E 0E 07 1F BE xx xx B9 xx xx 87 14 81 xx xx xx EB xx C7 xx xx xx 84 00 87 xx xx xx FB 1F 58 4A + + true + + + + PassLock 2000 1.0 (Eng) -> Moonlight-Software + + 55 8B EC 53 56 57 BB 00 50 40 00 66 2E F7 05 34 20 40 00 04 00 0F 85 98 00 00 00 E8 1F 01 00 00 C7 43 60 01 00 00 00 8D 83 E4 01 00 00 50 FF 15 F0 61 40 00 83 EC 44 C7 04 24 44 00 00 00 C7 44 24 2C 00 00 00 00 54 FF 15 E8 61 40 00 B8 0A 00 00 00 F7 44 24 + + true + + + + PassLock 2000 v1.0 (Eng) -> Moonlight-Software + + 55 8B EC 53 56 57 BB 00 50 40 00 66 2E F7 05 34 20 40 00 04 00 0F 85 98 00 00 00 E8 1F 01 + + true + + + + PassLock 2000 v1.0 (Eng) -> Moonlight-Software + + 55 8B EC 53 56 57 BB 00 50 40 00 66 2E F7 05 34 20 40 00 04 00 0F 85 98 00 00 00 E8 1F 01 00 00 C7 43 60 01 00 00 00 8D 83 E4 01 00 00 50 FF 15 F0 61 40 00 83 EC 44 C7 04 24 44 00 00 00 C7 44 24 2C 00 00 00 00 54 FF 15 E8 61 40 00 B8 0A 00 00 00 F7 44 24 2C 01 00 00 00 74 05 0F B7 44 24 30 83 C4 44 89 43 56 FF 15 D0 61 40 00 E8 9E 00 00 00 89 43 4C FF 15 D4 61 40 00 89 43 48 6A 00 FF 15 E4 61 40 00 89 43 5C E8 F9 00 00 00 E8 AA 00 00 00 B8 FF 00 00 00 72 0D 53 E8 96 00 00 00 5B FF 4B 10 FF 4B 18 5F 5E 5B 5D 50 FF 15 C8 61 40 00 C3 83 7D 0C 01 75 3F E8 81 00 00 00 8D 83 E4 01 00 00 50 FF 15 F0 61 40 00 FF 15 D0 61 40 00 E8 3A 00 00 00 89 43 4C FF 15 D4 61 40 00 89 43 48 8B 45 08 89 43 5C E8 9A 00 00 00 E8 4B 00 00 00 72 11 66 FF 43 5A 8B 45 0C 89 43 60 53 + + true + + + + Password Protector (c) MiniSoft 1992 + + 06 0E 0E 07 1F E8 00 00 5B 83 EB 08 BA 27 01 03 D3 E8 3C 02 BA EA + + true + + + + Password Protector for the UPX 0.30 -> g0d + + C8 50 01 00 60 E8 EC 00 00 00 00 47 65 74 4D 6F 64 75 6C 65 48 61 6E 64 6C 65 41 00 00 55 53 45 52 33 32 2E 64 6C 6C 00 44 69 61 6C 6F 67 42 6F 78 49 6E 64 69 72 65 63 74 50 61 72 61 6D 41 00 53 65 6E 64 4D 65 73 73 61 67 65 41 00 45 6E 64 44 69 61 6C 6F + + true + + + + Password protector my SMT + + E8 xx xx xx xx 5D 8B FD 81 xx xx xx xx xx 81 xx xx xx xx xx 83 xx xx 89 xx xx xx xx xx 8D xx xx xx xx xx 8D xx xx xx xx xx 46 80 xx xx 74 + + true + + + + Patch Creation Wizard 1.2 Byte Patch + + E8 7F 03 00 00 6A 00 E8 24 03 00 00 A3 B8 33 40 00 6A 00 68 29 10 40 00 6A 00 6A 01 50 E8 2C 03 00 00 6A 00 E8 EF 02 00 00 55 8B EC 56 51 57 8B 45 0C 98 3D 10 01 00 00 0F 85 C1 00 00 00 6A 01 FF 35 B8 33 40 00 E8 1B 03 00 00 50 6A 01 68 80 00 00 00 FF 75 + + false + + + + Patch Creation Wizard 1.2 Memory Patch + + 6A 00 E8 9B 02 00 00 A3 7A 33 40 00 6A 00 68 8E 10 40 00 6A 00 6A 01 50 E8 B5 02 00 00 68 5A 31 40 00 68 12 31 40 00 6A 00 6A 00 6A 04 6A 01 6A 00 6A 00 68 A2 30 40 00 6A 00 E8 51 02 00 00 85 C0 74 31 FF 35 62 31 40 00 6A 00 6A 30 E8 62 02 00 00 E8 0B 01 + + false + + + + Patch Creation Wizard 1.2 Seek and Destroy Patch + + E8 C5 05 00 00 6A 00 E8 5E 05 00 00 A3 CE 39 40 00 6A 00 68 29 10 40 00 6A 00 6A 01 50 E8 72 05 00 00 6A 00 E8 2F 05 00 00 55 8B EC 56 51 57 8B 45 0C 98 3D 10 01 00 00 0F 85 C1 00 00 00 6A 01 FF 35 CE 39 40 00 E8 61 05 00 00 50 6A 01 68 80 00 00 00 FF 75 + + false + + + + Patch Creation Wizard v1.2 Byte Patch + + E8 7F 03 00 00 6A 00 E8 24 03 00 00 A3 B8 33 40 00 6A 00 68 29 10 40 00 6A 00 6A 01 50 E8 2C 03 00 00 6A 00 E8 EF 02 00 00 55 8B EC 56 51 57 8B 45 0C 98 3D 10 01 00 00 0F 85 C1 00 00 00 6A 01 FF 35 B8 33 40 00 E8 1B 03 00 00 50 6A 01 68 80 00 00 00 FF 75 08 E8 1D 03 00 00 68 5F 30 40 00 6A 65 FF 75 08 E8 14 03 00 00 68 B0 30 40 00 6A 67 FF 75 08 E8 05 03 00 00 68 01 31 40 00 6A 66 FF 75 08 E8 F6 02 00 00 6A 00 FF 75 08 E8 C8 02 00 00 A3 B4 33 40 00 C7 05 BC 33 40 00 2C 00 00 00 C7 05 C0 33 40 00 10 00 00 00 C7 05 C4 33 40 00 00 08 00 00 68 BC 33 40 00 6A 01 6A FF FF 35 B4 33 40 00 E8 97 02 00 00 C7 05 C4 33 40 00 00 00 00 00 C7 05 E0 33 40 00 00 30 40 00 C7 05 E4 33 40 00 01 00 00 00 68 BC 33 40 00 6A 01 6A FF FF 35 B4 33 40 00 E8 65 02 00 00 EB 5F EB 54 + + false + + + + Patch Creation Wizard v1.2 Memory Patch + + 6A 00 E8 9B 02 00 00 A3 7A 33 40 00 6A 00 68 8E 10 40 00 6A 00 6A 01 50 E8 B5 02 00 00 68 5A 31 40 00 68 12 31 40 00 6A 00 6A 00 6A 04 6A 01 6A 00 6A 00 68 A2 30 40 00 6A 00 E8 51 02 00 00 85 C0 74 31 FF 35 62 31 40 00 6A 00 6A 30 E8 62 02 00 00 E8 0B 01 00 00 FF 35 5A 31 40 00 E8 22 02 00 00 FF 35 5E 31 40 00 E8 53 02 00 00 6A 00 E8 22 02 00 00 6A 10 68 F7 30 40 00 68 FE 30 40 00 6A 00 E8 63 02 00 00 6A 00 E8 08 02 00 00 55 8B EC 56 51 57 8B 45 0C 98 3D 10 01 00 00 75 6B 6A 01 FF 35 7A 33 40 00 E8 38 02 00 00 50 6A 01 68 80 00 00 00 FF 75 08 E8 34 02 00 00 68 00 30 40 00 6A 65 FF 75 08 E8 2B 02 00 00 68 51 30 40 00 6A 67 FF 75 08 E8 1C 02 00 00 68 A2 30 40 00 6A 66 FF 75 08 E8 0D 02 00 00 8B 45 08 A3 7E 33 40 00 68 3B 11 40 00 68 E8 03 00 00 68 9A 02 00 + + false + + + + Patch Creation Wizard v1.2 Seek and Destroy Patch + + E8 C5 05 00 00 6A 00 E8 5E 05 00 00 A3 CE 39 40 00 6A 00 68 29 10 40 00 6A 00 6A 01 50 E8 72 05 00 00 6A 00 E8 2F 05 00 00 55 8B EC 56 51 57 8B 45 0C 98 3D 10 01 00 00 0F 85 C1 00 00 00 6A 01 FF 35 CE 39 40 00 E8 61 05 00 00 50 6A 01 68 80 00 00 00 FF 75 08 E8 63 05 00 00 68 5F 30 40 00 6A 65 FF 75 08 E8 5A 05 00 00 68 B0 30 40 00 6A 67 FF 75 08 E8 4B 05 00 00 68 01 31 40 00 6A 66 FF 75 08 E8 3C 05 00 00 6A 00 FF 75 08 E8 0E 05 00 00 A3 CA 39 40 00 C7 05 D2 39 40 00 2C 00 00 00 C7 05 D6 39 40 00 10 00 00 00 C7 05 DA 39 40 00 00 08 00 00 68 D2 39 40 00 6A 01 6A FF FF 35 CA 39 40 00 E8 DD 04 00 00 C7 05 DA 39 40 00 00 00 00 00 C7 05 F6 39 40 00 00 30 40 00 C7 05 FA 39 40 00 01 00 00 00 68 D2 39 40 00 6A 01 6A FF FF 35 CA 39 40 00 E8 AB 04 00 00 EB 5F EB 54 + + false + + + + PAV.Cryptor (Pawning AntiVirus Cryptor) -> masha_dev + + 53 56 57 55 BB 2C xx xx 70 BE 00 30 00 70 BF 20 xx xx 70 80 7B 28 00 75 16 83 3F 00 74 11 8B 17 89 D0 33 D2 89 17 8B E8 FF D5 83 3F 00 75 EF 83 3D 04 30 00 70 00 74 06 FF 15 54 30 00 70 80 7B 28 02 75 0A 83 3E 00 75 05 33 C0 89 43 0C FF 15 1C 30 00 70 80 7B 28 01 76 05 83 3E 00 74 22 8B 43 10 85 C0 74 1B FF 15 14 30 00 70 8B 53 10 8B 42 10 3B 42 04 74 0A 85 C0 74 06 50 E8 8F FA FF FF FF 15 20 30 00 70 80 7B 28 01 75 03 FF 53 24 80 7B 28 00 74 05 E8 35 FF FF FF 83 3B 00 75 17 83 3D 10 xx xx 70 00 74 06 FF 15 10 xx xx 70 8B 06 50 E8 A9 FA FF FF 8B 03 56 8B F0 8B FB B9 0B 00 00 00 F3 A5 5E E9 73 FF FF FF 5D 5F 5E 5B C3 A3 00 30 00 70 E8 26 FF FF FF C3 90 8F 05 04 30 00 70 E9 E9 FF FF FF C3 + + false + + + + PC Guard for Win32 5.00 -> SofPro/Blagoje Ceklic (h) + + FC 55 50 E8 00 00 00 00 5D 60 E8 03 00 00 00 83 EB 0E EB 01 0C 58 EB 01 35 40 EB 01 36 FF E0 0B 61 B8 xx xx xx 00 EB 01 E3 60 E8 03 00 00 00 D2 EB 0B 58 EB 01 48 40 EB 01 35 FF E0 E7 61 2B E8 9C EB 01 D5 9D EB 01 0B 58 60 E8 03 00 00 00 83 EB 0E EB 01 0C + + false + + + + PC Guard for Win32 v5.00 -> SofPro/Blagoje Ceklic (h) + + FC 55 50 E8 00 00 00 00 5D 60 E8 03 00 00 00 83 EB 0E EB 01 0C 58 EB 01 35 40 EB 01 36 FF E0 0B 61 B8 xx xx xx 00 EB 01 E3 60 E8 03 00 00 00 D2 EB 0B 58 EB 01 48 40 EB 01 35 FF E0 E7 61 2B E8 9C EB 01 D5 9D EB 01 0B 58 60 E8 03 00 00 00 83 EB 0E EB 01 0C 58 EB 01 35 40 EB 01 36 FF E0 + + true + + + + PC PE Encryptor Alpha preview + + 53 51 52 56 57 55 E8 00 00 00 00 5D 8B CD 81 ED 33 30 40 xx 2B 8D EE 32 40 00 83 E9 0B 89 8D F2 32 40 xx 80 BD D1 32 40 xx 01 0F 84 + + true + + + + PC Shrinker v0.20 + + E8 E8 01 xx xx 60 01 AD B3 27 40 xx 68 + + true + + + + PC Shrinker v0.29 + + xx BD xx xx xx xx 01 AD 55 39 40 xx 8D B5 35 39 40 + + true + + + + PC Shrinker v0.45 + + xx BD xx xx xx xx 01 AD E3 38 40 xx FF B5 DF 38 40 + + true + + + + PC Shrinker v0.71 + + 9C 60 BD xx xx xx xx 01 AD 54 3A 40 xx FF B5 50 3A 40 xx 6A 40 FF 95 88 3A 40 xx 50 50 2D xx xx xx xx 89 85 + + true + + + + PC-Guard 5.00d + + FC 55 50 E8 00 00 00 00 5D 60 E8 03 00 00 00 83 EB 0E EB 01 0C 58 EB 01 35 40 EB 01 36 FF E0 0B 61 B8 30 D2 40 00 EB 01 E3 60 E8 03 00 00 00 D2 EB 0B 58 EB 01 48 40 EB 01 35 FF E0 E7 61 2B E8 9C EB 01 D5 9D EB 01 0B 58 60 E8 03 00 00 00 83 EB 0E EB 01 0C + + false + + + + PC-Guard v3.03d, v3.05d + + 55 50 E8 xx xx xx xx 5D EB 01 E3 60 E8 03 xx xx xx D2 EB 0B 58 EB 01 48 40 EB 01 + + true + + + + PC-Guard v4.05d, v4.10d, v4.15d + + FC 55 50 E8 00 00 00 00 5D EB 01 + + true + + + + PC-Guard v5.00d + + FC 55 50 E8 00 00 00 00 5D 60 E8 03 00 00 00 83 EB 0E EB 01 0C 58 EB 01 35 40 EB 01 36 FF E0 0B 61 B8 30 D2 40 00 EB 01 E3 60 E8 03 00 00 00 D2 EB 0B 58 EB 01 48 40 EB 01 35 FF E0 E7 61 2B E8 9C EB 01 D5 9D EB 01 0B 58 60 E8 03 00 00 00 83 EB 0E EB 01 0C 58 EB 01 35 40 EB 01 36 FF E0 0B 61 89 85 E1 EA 41 00 9C EB 01 D5 9D EB 01 0B 58 EB 01 E3 60 E8 03 00 00 00 D2 EB 0B 58 EB 01 48 40 EB 01 35 FF E0 E7 61 89 85 F9 EA 41 00 9C EB 01 D5 9D EB 01 0B 89 9D E5 EA 41 00 60 E8 03 00 00 00 83 EB 0E EB 01 0C 58 EB 01 35 40 EB 01 36 FF E0 0B 61 89 8D E9 EA 41 00 EB 01 E3 60 E8 03 00 00 00 D2 EB 0B 58 EB 01 48 40 EB 01 35 FF E0 E7 61 89 95 ED EA 41 00 60 E8 03 00 00 00 83 EB 0E EB 01 0C 58 EB 01 35 40 EB 01 36 FF E0 0B 61 89 B5 F1 EA 41 00 9C EB 01 D5 9D EB 01 0B 89 + + true + + + + PCIENC Cryptor + + 06 50 43 49 45 4E + + false + + + + PCPEC "alpha - preview" + + 53 51 52 56 57 55 E8 00 00 00 00 5D 8B CD 81 ED 33 30 40 00 + + true + + + + + PCPEC alpha + + + 53 51 52 56 57 55 E8 xx xx xx xx 5D 8B CD 81 xx xx xx xx xx 2B xx xx xx xx xx 83 + + true + + + + PCrypt v3.51 + + 50 43 52 59 50 54 FF 76 33 2E 35 31 00 E9 + + true + + + + PcShare v4.0 + + 55 8B EC 6A FF 68 90 34 40 00 68 B6 28 40 00 64 A1 + + true + + + + PCShrink 0.71 beta + + 01 AD 54 3A 40 00 FF B5 50 3A 40 00 6A 40 FF 95 88 3A 40 00 + + true + + + + PCShrink v0.40b + + 9C 60 BD xx xx xx xx 01 xx xx xx xx xx FF xx xx xx xx xx 6A xx FF xx xx xx xx xx 50 50 2D + + true + + + + PDS graphics file format + + 49 4D 41 47 45 49 44 45 4E 54 49 46 49 45 52 20 + + false + + + + PE Crypt v1.00/v1.01 + + E8 xx xx xx xx 5B 83 EB 05 EB 04 52 4E 44 21 EB 02 CD 20 EB + + true + + + + PE Crypt v1.02 + + E8 xx xx xx xx 5B 83 EB 05 EB 04 52 4E 44 + + false + + + + PE Crypt32 (Console v1.0, v1.01, v1.02) + + E8 00 00 00 00 5B 83 EB 05 EB 04 52 4E 44 21 EB 02 CD 20 EB + + true + + + + PE Crypt32 v1.02 + + E8 00 00 00 00 5B 83 xx xx EB xx 52 4E 44 21 + + true + + + + PE Diminisher V0.1 -> Teraphy + + 53 51 52 56 57 55 E8 00 00 00 00 + + true + + + + PE Diminisher v0.1 -> Teraphy + + 53 51 52 56 57 55 E8 00 00 00 00 5D 8B D5 81 ED A2 30 40 00 2B 95 91 33 40 00 81 EA 0B 00 00 00 89 95 9A 33 40 00 80 BD 99 33 40 00 00 74 50 E8 02 01 00 00 8B FD 8D 9D 9A 33 40 00 8B 1B 8D 87 + + true + + + + PE Diminisher v0.1 + + 53 51 52 56 57 55 E8 00 00 00 00 5D 8B D5 81 ED A2 30 40 00 2B 95 91 33 40 00 81 EA 0B 00 00 00 89 95 9A 33 40 00 80 BD 99 33 40 00 00 74 + + true + + + + PE Diminisher v0.1 + + 5D 8B D5 81 ED A2 30 40 xx 2B 95 91 33 40 xx 81 EA 0B xx xx xx 89 95 9A 33 40 xx 80 BD 99 + + true + + + + PE Encrypt 1.0 -> Liwuyue + + 55 8B EC 83 C4 D0 53 56 57 8D 75 FC 8B 44 24 30 25 00 00 FF FF 81 38 4D 5A 90 00 74 07 2D 00 10 00 00 EB F1 89 45 FC E8 C8 FF FF FF 2D 0F 05 00 00 89 45 F4 8B 06 8B 40 3C 03 06 8B 40 78 03 06 8B C8 8B 51 20 03 16 8B 59 24 03 1E 89 5D F0 8B 59 1C 03 1E 89 5D EC 8B 41 18 8B C8 49 85 C9 72 5A 41 33 C0 8B D8 C1 E3 02 03 DA 8B 3B 03 3E 81 3F 47 65 74 50 75 40 8B DF 83 C3 04 81 3B 72 6F 63 41 75 33 8B DF 83 C3 08 81 3B 64 64 72 65 75 26 83 C7 0C 66 81 3F 73 73 + + true + + + + PE Intro v1.0 + + 8B 04 24 9C 60 E8 xx xx xx xx 5D 81 ED 0A 45 40 xx 80 BD 67 44 40 xx xx 0F 85 48 + + true + + + + PE Lock NT v2.01 + + EB 03 CD 20 EB EB 01 EB 1E EB 01 EB EB 02 CD 20 9C EB 03 CD + + true + + + + PE Lock NT v2.02c + + EB 02 C7 85 1E EB 03 CD 20 EB EB 01 EB 9C EB 01 EB EB 02 CD + + true + + + + PE Lock NT v2.03 + + EB 02 C7 85 1E EB 03 CD 20 C7 9C EB 02 69 B1 60 EB 02 EB 01 + + true + + + + PE Lock NT v2.04 + + EB xx CD xx xx xx xx xx CD xx xx xx xx xx EB xx EB xx EB xx EB xx CD xx xx xx xx xx E8 xx xx xx xx E9 xx xx xx xx 50 C3 + + true + + + + PE Lock v1.06 + + 00 00 00 00 00 00 00 00 xx xx xx xx xx xx xx xx 00 00 00 00 4C 6F 61 64 4C 69 62 72 61 72 79 41 00 00 56 69 72 74 75 61 6C 41 6C 6C 6F 63 00 4B 45 + + true + + + + + Pe Ninja -> +DzA kRAker TNT + + + BE 5B 2A 40 00 BF 35 12 00 00 E8 40 12 00 00 3D 22 83 A3 C6 0F 85 67 0F 00 00 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 + + true + + + + + Pe Ninja -> +DzA kRAker TNT + + + BE 5B 2A 40 00 BF 35 12 00 00 E8 40 12 00 00 3D 22 83 A3 C6 0F 85 67 0F 00 00 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 + + true + + + + PE Ninja v1.0 -> +DzA kRAker TNT + + BE 5B 2A 40 00 BF 35 12 00 00 E8 40 12 00 00 3D 22 83 A3 C6 0F 85 67 0F 00 00 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 + + true + + + + PE Pack v0.99 + + 60 E8 xx xx xx xx 5D 83 ED 06 80 BD E0 04 xx xx 01 0F 84 F2 + + true + + + + PE Packer + + FC 8B 35 70 01 40 xx 83 EE 40 6A 40 68 xx 30 10 + + true + + + + PE Password v0.2 SMT/SMF + + E8 04 xx xx xx 8B EC 5D C3 33 C0 5D 8B FD 81 ED 33 26 40 xx 81 EF xx xx xx xx 83 EF 05 89 AD 88 27 40 xx 8D 9D 07 29 40 xx 8D B5 62 28 40 xx 46 80 + + true + + + + PE Protect 0.9 + + E9 xx 00 00 00 0D 0A 0D 0A C4 C4 C4 C4 C4 C4 C4 C4 C4 C4 C4 C4 C4 C4 C4 C4 C4 C4 C4 C4 C4 C4 C4 C4 C4 C4 C4 C4 C4 C4 C4 C4 C4 C4 C4 C4 C4 C4 C4 C4 C4 C4 C4 C4 C4 C4 C4 C4 C4 C4 C4 C4 C4 C4 C4 0D 0A 50 45 2D 50 52 4F 54 45 43 54 20 30 2E 39 20 28 43 29 6F + + false + + + + PE Protect v0.9 + + 52 51 55 57 64 67 A1 30 00 85 C0 78 0D E8 xx xx xx xx 58 83 C0 07 C6 xx C3 + + true + + + + PE Protector 0.9.3 -> CRYPToCRACk + + 5B 81 E3 00 FF FF FF 66 81 3B 4D 5A 75 33 8B F3 03 73 3C 81 3E 50 45 00 00 75 26 0F B7 46 18 8B C8 69 C0 AD 0B 00 00 F7 E0 2D AB 5D 41 4B 69 C9 DE C0 00 00 03 C1 75 09 83 EC 04 0F 85 DD 00 00 + + true + + + + PE Spin 0.b + + EB 01 68 60 E8 00 00 00 00 8B 1C 24 83 C3 12 81 2B E8 B1 06 00 FE 4B FD 82 2C 24 72 C8 46 00 0B E4 74 9E 75 01 C7 81 73 04 D7 7A F7 2F 81 73 19 77 00 43 B7 F6 C3 6B B7 00 00 F9 FF E3 C9 C2 08 00 A3 68 72 01 FF 5D 33 C9 41 E2 26 E8 01 00 00 00 EA 5A 33 C9 + + false + + + + PE Spin v0.4x + + EB 01 68 60 E8 00 00 00 00 8B + + false + + + + PE Spin v0.b + + EB 01 68 60 E8 00 00 00 00 8B 1C 24 83 C3 12 81 2B E8 B1 06 00 FE 4B FD 82 2C 24 72 C8 46 00 0B E4 74 9E 75 01 C7 81 73 04 D7 7A F7 2F 81 73 19 77 00 43 B7 F6 C3 6B B7 00 00 F9 FF E3 C9 C2 08 00 A3 68 72 01 FF 5D 33 C9 41 E2 26 E8 01 00 00 00 EA 5A 33 C9 8B 95 68 20 40 00 8B 42 3C 03 C2 89 85 76 20 40 00 41 C1 E1 07 8B 0C 01 03 CA 8B 59 10 03 DA 8B 1B 89 9D 8A 20 40 00 8B 59 24 03 DA 8B 1B 89 9D 8E 20 40 00 53 8F 85 E2 1F 40 00 8D 85 92 20 40 00 6A 0C 5B 6A 17 59 30 0C 03 02 CB 4B 75 F8 40 8D 9D 41 8F 4E 00 50 53 81 2C 24 01 78 0E 00 FF B5 8A 20 40 00 C3 92 EB 15 68 BB xx 00 00 00 B9 90 08 00 00 8D BD FF 20 40 00 4F 30 1C 39 FE CB E2 F9 68 1D 01 00 00 59 8D BD 2F 28 40 00 C0 0C 39 02 E2 FA 68 A0 20 40 00 50 01 6C 24 04 E8 BD 09 00 00 33 C0 0F 84 C0 08 00 + + true + + + + PE-Armor 0.46 -> China Cracking Group + + E8 AA 00 00 00 2D xx xx 00 00 00 00 00 00 00 00 00 3D xx xx 00 2D xx xx 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 4B xx xx 00 5C xx xx 00 6F xx xx 00 00 00 00 00 4B 45 52 4E 45 4C 33 32 2E 64 6C 6C 00 00 00 00 47 65 74 50 72 6F 63 41 + + true + + + + PE-Armor 0.46 -> China Cracking Group + + E8 AA 00 00 00 2D xx xx 00 00 00 00 00 00 00 00 00 3D xx xx 00 2D xx xx 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 4B xx xx 00 5C xx xx 00 6F xx xx 00 00 00 00 00 4B 45 52 4E 45 4C 33 32 2E 64 6C 6C 00 00 00 00 47 65 74 50 72 6F 63 41 64 64 72 65 73 73 00 00 00 47 65 74 4D 6F 64 75 6C 65 48 61 6E 64 6C 65 41 00 00 00 4C 6F 61 64 4C 69 62 72 61 72 79 41 00 A2 01 00 00 xx xx 00 00 56 69 72 74 75 61 6C 41 6C 6C 6F 63 00 00 00 00 00 00 xx xx 00 xx xx xx 00 xx xx xx 00 xx xx xx 00 00 00 00 00 00 00 00 00 5D 81 ED 05 00 00 00 8D 75 3D 56 FF 55 31 8D B5 86 00 00 00 56 50 FF 55 2D 89 85 93 00 00 00 6A 04 68 00 10 00 00 FF B5 82 00 00 00 6A 00 FF 95 93 00 00 00 50 8B 9D 7E 00 00 00 03 DD 50 53 E8 04 00 00 00 5A 55 FF E2 60 8B 74 24 24 8B 7C 24 28 FC + + true + + + + PE-Armor 0.46 -> Hying + + E8 AA 00 00 00 2D xx xx 00 00 00 00 00 00 00 00 00 3D xx xx 00 2D xx xx 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 4B xx xx 00 5C xx xx 00 6F xx xx 00 00 00 00 00 4B 45 52 4E 45 4C 33 32 2E 64 6C 6C 00 00 00 00 47 65 74 50 72 6F 63 41 64 64 72 65 73 73 00 00 00 47 65 74 4D 6F 64 75 6C 65 48 61 6E 64 6C 65 41 00 00 00 4C 6F 61 64 4C 69 62 72 61 72 79 41 + + true + + + + PE-Armor 0.460-0.759 -> hying + + 00 00 00 00 00 00 00 00 xx xx xx xx xx xx xx xx 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 xx xx xx xx xx xx xx xx xx xx xx xx 00 00 00 00 4B 45 52 4E 45 4C 33 32 2E 64 6C 6C 00 00 00 00 47 65 74 50 72 6F 63 41 64 64 72 65 73 73 00 00 00 + + true + + + + PE-Armor 0.460-0.759 -> hying + + 00 00 00 00 00 00 00 00 xx xx xx xx xx xx xx xx 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 xx xx xx xx xx xx xx xx xx xx xx xx 00 00 00 00 4B 45 52 4E 45 4C 33 32 2E 64 6C 6C 00 00 00 00 47 65 74 50 72 6F 63 41 64 64 72 65 73 73 00 00 00 47 65 74 4D 6F 64 75 6C 65 48 61 6E 64 6C 65 41 00 00 00 4C 6F 61 64 4C 69 62 72 61 72 79 41 00 + + false + + + + PE-Armor 0.49 -> Hying + + 56 52 51 53 55 E8 15 01 00 00 32 xx xx 00 00 00 00 00 + + true + + + + PE-Armor 0.760-0.765 -> hying + + 00 00 00 00 00 00 00 00 xx xx xx xx 00 00 00 00 00 00 00 00 xx xx xx xx xx xx xx xx 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 xx xx xx xx xx xx xx xx xx xx xx xx 00 00 00 00 4B 45 52 4E 45 4C 33 32 2E 64 6C 6C 00 00 00 00 47 65 74 50 72 6F 63 41 64 64 72 65 73 73 00 00 00 4C 6F 61 64 4C 69 62 72 61 72 79 41 00 00 00 47 65 74 4D 6F 64 75 6C 65 48 61 6E 64 6C 65 41 00 00 00 00 00 08 00 00 00 00 00 00 00 60 E8 00 00 00 00 + + false + + + + PE-Armor V0.760-V0.765 -> hying + + 00 00 00 00 00 00 00 00 xx xx xx xx 00 00 00 00 00 00 00 00 xx xx xx xx xx xx xx xx 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 xx xx xx xx xx xx xx xx xx xx xx xx 00 00 00 00 4B 45 52 4E 45 4C 33 32 2E 64 6C 6C 00 00 00 00 47 65 74 50 72 + + true + + + + PE-Crypt 1.02 + + E8 00 00 00 00 5B 83 EB 05 EB 04 52 4E 44 21 85 C0 73 02 F7 + + true + + + + PE-Crypter + + 60 E8 00 00 00 00 5D EB 26 + + true + + + + PE-PACK 0.99 + + 60 E8 00 00 00 00 5D 83 ED 06 80 BD E0 04 00 00 01 0F 84 F2 + + true + + + + PE-PaCK 1.0 -> (C) Copyright 1998 by ANAKiN (h) + + C4 C4 C4 C4 C4 C4 C4 C4 C4 C4 C4 C4 C4 C4 C4 C4 C4 C4 C4 C4 C4 C4 C4 C4 C4 C4 C4 C4 C4 C4 C4 C4 C4 C4 C4 C4 C4 C4 C4 C4 C4 C4 C4 C4 C4 C4 C4 C4 C4 C4 C4 C4 C4 C4 0D 0A 20 2D 3D FE 20 50 45 2D 50 41 43 4B 20 76 31 2E 30 20 2D FE 2D 20 28 43 29 20 43 6F 70 + + false + + + + PE-PaCK v1.0 -> (C) Copyright 1998 by ANAKiN (h) + + C4 C4 C4 C4 C4 C4 C4 C4 C4 C4 C4 C4 C4 C4 C4 C4 C4 C4 C4 C4 C4 C4 C4 C4 C4 C4 C4 C4 C4 C4 C4 C4 C4 C4 C4 C4 C4 C4 C4 C4 C4 C4 C4 C4 C4 C4 C4 C4 C4 C4 C4 C4 C4 C4 0D 0A 20 2D 3D FE 20 50 45 2D 50 41 43 4B 20 76 31 2E 30 20 2D FE 2D 20 28 43 29 20 43 6F 70 79 72 69 67 68 74 20 31 39 39 38 20 62 79 20 41 4E 41 4B 69 4E 20 FE 3D 2D 20 0D 0A C4 C4 C4 C4 C4 C4 C4 C4 C4 C4 C4 C4 C4 C4 C4 C4 C4 C4 C4 C4 C4 C4 C4 C4 C4 C4 C4 C4 C4 C4 C4 C4 C4 C4 C4 C4 C4 C4 C4 C4 C4 C4 C4 C4 C4 C4 C4 C4 C4 C4 C4 C4 C4 + + false + + + + PE-PACK v1.0 by ANAKiN 1998 (xx?) + + 74 xx E9 xx xx xx xx 00 00 00 00 + + true + + + + PE-Protect 0.9 by Cristoph Gabler 1998 + + 50 45 2D 50 52 4F 54 45 43 54 20 30 2E 39 + + false + + + + PE-PROTECT 0.9 + + E9 CF 00 00 00 0D 0A 0D 0A C4 C4 C4 C4 C4 C4 C4 C4 C4 C4 C4 + + true + + + + PE-SHiELD 0.2 + + 60 E8 00 00 00 00 41 4E 41 4B 49 4E 5D 83 ED 06 EB 02 EA 04 + + true + + + + Pe123 2006.4.12 + + 8B C0 60 9C E8 01 00 00 00 C3 53 E8 72 00 00 00 50 E8 1C 03 00 00 8B D8 FF D3 5B C3 8B C0 E8 00 00 00 00 58 83 C0 05 C3 8B C0 55 8B EC 60 8B 4D 10 8B 7D 0C 8B 75 08 F3 A4 61 5D C2 0C 00 E8 00 00 00 00 58 83 E8 05 C3 8B C0 E8 00 00 00 00 58 83 C0 05 C3 8B + + false + + + + Pe123 2006.4.4 + + 8B C0 EB 01 34 60 EB 01 2A 9C EB 02 EA C8 E8 0F 00 00 00 EB 03 3D 23 23 EB 01 4A EB 01 5B C3 8D 40 00 53 EB 01 6C EB 01 7E EB 01 8F E8 15 01 00 00 50 E8 67 04 00 00 EB 01 9A 8B D8 FF D3 5B C3 8B C0 E8 00 00 00 00 58 83 C0 05 C3 8B C0 55 8B EC 60 8B 4D 10 + + false + + + + Pe123 v2006.4.12 + + 8B C0 60 9C E8 01 00 00 00 C3 53 E8 72 00 00 00 50 E8 1C 03 00 00 8B D8 FF D3 5B C3 8B C0 E8 00 00 00 00 58 83 C0 05 C3 8B C0 55 8B EC 60 8B 4D 10 8B 7D 0C 8B 75 08 F3 A4 61 5D C2 0C 00 E8 00 00 00 00 58 83 E8 05 C3 8B C0 E8 00 00 00 00 58 83 C0 05 C3 8B C0 E8 00 00 00 00 58 C1 E8 0C C1 E0 0C 66 81 38 4D 5A 74 0C 2D 00 10 00 00 66 81 38 4D 5A 75 F4 C3 E8 00 00 00 00 58 83 E8 05 C3 8B C0 55 8B EC 81 C4 4C FE FF FF 53 6A 40 8D 85 44 FF FF FF 50 E8 BC FF FF FF 50 E8 8A FF FF FF 68 F8 00 00 00 8D 85 4C FE FF FF 50 E8 A5 FF FF FF 03 45 80 50 E8 70 FF FF FF E8 97 FF FF FF 03 85 CC FE FF FF 83 C0 34 89 45 FC E8 86 FF FF FF 03 85 CC FE FF FF 83 C0 38 89 45 8C 60 8B 45 FC 8B 00 89 45 F8 89 45 9C 8B 45 8C 8B 00 89 45 88 89 45 98 E8 0D 00 00 00 6B 65 72 6E 65 6C 33 + + true + + + + Pe123 v2006.4.4 + + 8B C0 EB 01 34 60 EB 01 2A 9C EB 02 EA C8 E8 0F 00 00 00 EB 03 3D 23 23 EB 01 4A EB 01 5B C3 8D 40 00 53 EB 01 6C EB 01 7E EB 01 8F E8 15 01 00 00 50 E8 67 04 00 00 EB 01 9A 8B D8 FF D3 5B C3 8B C0 E8 00 00 00 00 58 83 C0 05 C3 8B C0 55 8B EC 60 8B 4D 10 8B 7D 0C 8B 75 08 F3 A4 61 5D C2 0C 00 E8 00 00 00 00 58 83 E8 05 C3 8B C0 E8 00 00 00 00 58 83 C0 05 C3 8B C0 E8 00 00 00 00 58 C1 E8 0C C1 E0 0C 66 81 38 4D 5A 74 0C 2D 00 10 00 00 66 81 38 4D 5A 75 F4 C3 E8 00 00 00 00 58 83 E8 05 C3 8B C0 55 8B EC 81 C4 B8 FE FF FF 6A 40 8D 45 B0 50 E8 C0 FF FF FF 50 E8 8E FF FF FF 68 F8 00 00 00 8D 85 B8 FE FF FF 50 E8 A9 FF FF FF 03 45 EC 50 E8 74 FF FF FF E8 9B FF FF FF 03 85 38 FF FF FF 83 C0 34 89 45 FC E8 8A FF FF FF 03 85 38 FF FF FF 83 C0 38 89 45 F4 8B 45 FC + + true + + + + PE_Admin V1.0 (EncryptPE V1.2003.5.18 Sold) -> Flying Cat + + 60 9C 64 FF 35 00 00 00 00 E8 79 01 00 00 90 00 00 00 00 00 00 00 00 00 00 00 xx xx xx xx xx xx xx xx 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 + + true + + + + PEArmor V0.7X -> Hying + + 60 E8 00 00 00 00 5D 81 ED xx xx xx xx 8D B5 xx xx xx xx 55 56 81 C5 xx xx xx xx 55 C3 + + true + + + + PEBundle v0.2 - v2.0x + + 9C 60 E8 02 xx xx xx 33 C0 8B C4 83 C0 04 93 8B E3 8B 5B FC 81 EB xx xx 40 xx 87 DD 6A 04 68 xx 10 xx xx 68 xx 02 xx xx 6A xx FF 95 + + true + + + + PEBundle v2.0b5 - v2.3 + + 9C 60 E8 02 xx xx xx 33 C0 8B C4 83 C0 04 93 8B E3 8B 5B FC 81 EB xx xx 40 xx 87 DD 01 AD xx xx xx xx 01 AD + + true + + + + PEBundle v2.44 + + 9C 60 E8 02 xx xx xx 33 C0 8B C4 83 C0 04 93 8B E3 8B 5B FC 81 EB xx xx 40 xx 87 DD 83 BD + + true + + + + PEBundle v3.10 + + 9C 60 E8 02 00 00 00 33 C0 8B C4 83 C0 04 93 8B E3 8B 5B FC 81 EB 07 20 40 00 87 DD xx xx xx xx 40 00 01 + + false + + + + PECompact 2.00 alpha 38 + + B8 xx xx xx xx 80 B8 BF 10 00 10 01 74 7A C6 80 BF 10 00 10 01 9C 55 53 51 57 52 56 8D 98 0F 10 00 10 8B 53 14 8B E8 6A 40 68 00 10 00 00 FF 73 04 6A 00 8B 4B 10 03 CA 8B 01 FF D0 8B F8 50 8B 33 8B 53 14 03 F2 8B 4B 0C 03 CA 8D 85 B7 10 00 10 FF 73 04 8F + + false + + + + PECompact 2.0beta/student version -> Jeremy Collake + + B8 xx xx xx EE 05 12 13 13 12 50 64 FF 35 00 00 00 00 64 89 25 00 + + false + + + + PeCompact 2.53 DLL (Slim Loader) -> BitSum Technologies + + B8 xx xx xx xx 50 64 FF 35 00 00 00 00 64 89 25 00 00 00 00 33 C0 89 08 50 45 43 32 00 00 08 0C 00 48 E1 01 56 57 53 55 8B 5C 24 1C 85 DB 0F 84 AB 21 E8 BD 0E E6 60 0D 0B 6B 65 72 6E 6C 33 32 + + true + + + + PeCompact 2.53 DLL -> BitSum Technologies + + B8 xx xx xx xx 50 64 FF 35 00 00 00 00 64 89 25 00 00 00 00 33 C0 89 08 50 45 43 6F 6D 70 61 63 74 32 00 00 00 00 08 0C 00 48 E1 01 56 57 53 55 8B 5C 24 1C 85 DB 0F 84 AB 21 E8 BD 0E E6 60 0D + + true + + + + PECompact 2.x -> Bitsum Technologies + + B8 xx xx xx 02 50 64 FF 35 00 00 00 00 64 89 25 00 00 00 00 33 C0 89 08 50 45 43 6F 6D 70 61 63 74 32 00 + + false + + + + PeCompact 2.xx (Slim Loader) -> BitSum Technologies + + B8 xx xx xx xx 50 64 FF 35 00 00 00 00 64 89 25 00 00 00 00 33 C0 89 08 50 45 43 32 00 + + true + + + + PECompact v0.90 + + EB 06 68 xx xx 40 00 C3 9C 60 BD xx xx 00 00 B9 02 00 00 00 B0 90 8D BD 7A 42 40 00 F3 AA 01 AD D9 43 40 00 FF B5 + + true + + + + PECompact v0.92 + + EB 06 68 xx xx xx xx C3 9C 60 BD xx xx xx xx B9 02 xx xx xx B0 90 8D BD A5 4F 40 xx F3 AA 01 AD 04 51 40 xx FF B5 + + true + + + + PECompact v0.94 + + EB 06 68 xx xx xx xx C3 9C 60 E8 xx xx xx xx 5D 55 58 81 ED xx xx xx xx 2B 85 xx xx xx xx 01 85 xx xx xx xx 50 B9 02 + + true + + + + PECompact v0.971 - v0.976 + + EB 06 68 C3 9C 60 E8 5D 55 5B 81 ED 8B 85 01 85 66 C7 85 + + true + + + + PECompact v0.977 + + EB 06 68 xx xx xx xx C3 9C 60 E8 02 xx xx xx 33 C0 8B C4 83 C0 04 93 8B E3 8B 5B FC 81 EB A0 86 40 xx 87 DD 8B 85 2A 87 + + true + + + + PECompact v0.978.1 + + EB 06 68 xx xx xx xx C3 9C 60 E8 02 xx xx xx 33 C0 8B C4 83 C0 04 93 8B E3 8B 5B FC 81 EB 49 87 40 xx 87 DD 8B 85 CE 87 + + true + + + + PECompact v0.978.2 + + EB 06 68 xx xx xx xx C3 9C 60 E8 02 xx xx xx 33 C0 8B C4 83 C0 04 93 8B E3 8B 5B FC 81 EB D1 84 40 xx 87 DD 8B 85 56 85 + + true + + + + PECompact v0.978 + + EB 06 68 xx xx xx xx C3 9C 60 E8 02 xx xx xx 33 C0 8B C4 83 C0 04 93 8B E3 8B 5B FC 81 EB 24 88 40 xx 87 DD 8B 85 A9 88 + + true + + + + PECompact v0.98 + + EB 06 68 xx xx xx xx C3 9C 60 E8 02 xx xx xx 33 C0 8B C4 83 C0 04 93 8B E3 8B 5B FC 81 EB D7 84 40 xx 87 DD 8B 85 5C 85 + + true + + + + PECompact v0.99 + + EB 06 68 xx xx xx xx C3 9C 60 E8 02 xx xx xx 33 C0 8B C4 83 C0 04 93 8B E3 8B 5B FC 81 EB 2F 85 40 xx 87 DD 8B 85 B4 85 + + true + + + + PECompact v1.00 + + EB 06 68 xx xx xx xx C3 9C 60 E8 02 xx xx xx 33 C0 8B C4 83 C0 04 93 8B E3 8B 5B FC 81 EB C4 84 40 xx 87 DD 8B 85 49 85 + + true + + + + PECompact v1.10b1 + + EB 06 68 xx xx xx xx C3 9C 60 E8 02 xx xx xx 33 C0 8B C4 83 C0 04 93 8B E3 8B 5B FC 81 EB 28 63 40 xx 87 DD 8B 85 AD 63 + + true + + + + PECompact v1.10b2 + + EB 06 68 xx xx xx xx C3 9C 60 E8 02 xx xx xx 33 C0 8B C4 83 C0 04 93 8B E3 8B 5B FC 81 EB 0F 60 40 xx 87 DD 8B 85 94 60 + + true + + + + PECompact v1.10b3 + + EB 06 68 xx xx xx xx C3 9C 60 E8 02 xx xx xx 33 C0 8B C4 83 C0 04 93 8B E3 8B 5B FC 81 EB 0F 60 40 xx 87 DD 8B 85 95 60 40 xx 01 85 03 60 40 xx 66 C7 85 xx 60 40 xx 90 90 BB 95 + + true + + + + PECompact v1.10b4 + + EB 06 68 xx xx xx xx C3 9C 60 E8 02 xx xx xx 33 C0 8B C4 83 C0 04 93 8B E3 8B 5B FC 81 EB 0F 60 40 xx 87 DD 8B 85 95 60 40 xx 01 85 03 60 40 xx 66 C7 85 xx 60 40 xx 90 90 BB 44 + + true + + + + PECompact v1.10b5 + + EB 06 68 xx xx xx xx C3 9C 60 E8 02 xx xx xx 33 C0 8B C4 83 C0 04 93 8B E3 8B 5B FC 81 EB 0F 60 40 xx 87 DD 8B 85 95 60 40 xx 01 85 03 60 40 xx 66 C7 85 xx 60 40 xx 90 90 BB 49 + + true + + + + PECompact v1.10b6 + + EB 06 68 xx xx xx xx C3 9C 60 E8 02 xx xx xx 33 C0 8B C4 83 C0 04 93 8B E3 8B 5B FC 81 EB 0F 60 xx 00 87 DD 8B 85 9A 60 40 xx 01 85 03 60 40 xx 66 C7 85 xx 60 40 xx 90 90 01 85 92 60 40 xx BB B7 + + true + + + + PECompact v1.10b7 + + EB 06 68 xx xx xx xx C3 9C 60 E8 02 xx xx xx 33 C0 8B C4 83 C0 04 93 8B E3 8B 5B FC 81 EB 0F 60 40 xx 87 DD 8B 85 9A 60 40 xx 01 85 03 60 40 xx 66 C7 85 xx 60 40 xx 90 90 01 85 92 60 40 xx BB 14 + + true + + + + PECompact v1.20 - v1.20.1 + + EB 06 68 xx xx xx xx C3 9C 60 E8 02 xx xx xx 33 C0 8B C4 83 C0 04 93 8B E3 8B 5B FC 81 EB 0F 70 40 xx 87 DD 8B 85 9A 70 40 + + true + + + + PECompact v1.22 + + EB 06 68 xx xx xx xx C3 9C 60 E8 02 xx xx xx 33 C0 8B C4 83 C0 04 93 8B E3 8B 5B FC 81 EB 0F 70 40 xx 87 DD 8B 85 A6 70 40 xx 01 85 03 70 40 xx 66 C7 85 xx 70 40 xx 90 90 01 85 9E 70 40 xx BB F3 08 + + true + + + + PECompact v1.23b3 - v1.24.1 + + EB 06 68 xx xx xx xx C3 9C 60 E8 02 xx xx xx 33 C0 8B C4 83 C0 04 93 8B E3 8B 5B FC 81 EB 0F 70 40 xx 87 DD 8B 85 A6 70 40 xx 01 85 03 70 40 xx 66 C7 85 70 40 90 xx 90 01 85 9E 70 40 BB xx D2 08 + + true + + + + PECompact v1.24.2 - v1.24.3 + + EB 06 68 xx xx xx xx C3 9C 60 E8 02 xx xx xx 33 C0 8B C4 83 C0 04 93 8B E3 8B 5B FC 81 EB 0F 70 40 xx 87 DD 8B 85 A6 70 40 xx 01 85 03 70 40 xx 66 C7 85 70 40 90 xx 90 01 85 9E 70 40 BB xx D2 09 + + true + + + + PECompact v1.25 + + EB 06 68 xx xx xx xx C3 9C 60 E8 02 xx xx xx 33 C0 8B C4 83 C0 04 93 8B E3 8B 5B FC 81 EB 0F 70 40 xx 87 DD 8B 85 A6 70 40 xx 01 85 03 70 40 xx 66 C7 85 70 40 90 xx 90 01 85 9E 70 40 BB xx F3 0D + + true + + + + PECompact v1.26b1 - v1.26b2 + + EB 06 68 xx xx xx xx C3 9C 60 E8 02 xx xx xx 33 C0 8B C4 83 C0 04 93 8B E3 8B 5B FC 81 EB 0F 70 40 xx 87 DD 8B 85 A6 70 40 xx 01 85 03 70 40 xx 66 C7 85 70 40 90 xx 90 01 85 9E 70 40 BB xx 05 0E + + true + + + + PECompact v1.33 + + EB 06 68 xx xx xx xx C3 9C 60 E8 02 xx xx xx 33 C0 8B C4 83 C0 04 93 8B E3 8B 5B FC 81 EB 0F 80 40 xx 87 DD 8B 85 A6 80 40 xx 01 85 03 80 40 xx 66 C7 85 00 80 40 xx 90 90 01 85 9E 80 40 xx BB E8 0E + + true + + + + PECompact v1.34 - v1.40b1 + + EB 06 68 xx xx xx xx C3 9C 60 E8 02 xx xx xx 33 C0 8B C4 83 C0 04 93 8B E3 8B 5B FC 81 EB 0F 80 40 xx 87 DD 8B 85 A6 80 40 xx 01 85 03 80 40 xx 66 C7 85 xx 00 80 xx 40 90 90 01 85 9E 80 xx 40 BB F8 10 + + true + + + + PECompact v1.40 - v1.45 + + EB 06 68 xx xx xx xx C3 9C 60 E8 02 xx xx xx 33 C0 8B C4 83 C0 04 93 8B E3 8B 5B FC 81 EB 0F A0 40 xx 87 DD 8B 85 A6 A0 40 xx 01 85 03 A0 40 xx 66 C7 85 xx A0 40 xx 90 90 01 85 9E A0 40 xx BB C3 11 + + true + + + + PECompact v1.40b2 - v1.40b4 + + EB 06 68 xx xx xx xx C3 9C 60 E8 02 xx xx xx 33 C0 8B C4 83 C0 04 93 8B E3 8B 5B FC 81 EB 0F A0 40 xx 87 DD 8B 85 A6 A0 40 xx 01 85 03 A0 40 xx 66 C7 85 xx A0 40 xx 90 90 01 85 9E A0 40 xx BB 86 11 + + true + + + + PECompact v1.40b5 - v1.40b6 + + EB 06 68 xx xx xx xx C3 9C 60 E8 02 xx xx xx 33 C0 8B C4 83 C0 04 93 8B E3 8B 5B FC 81 EB 0F A0 40 xx 87 DD 8B 85 A6 A0 40 xx 01 85 03 A0 40 xx 66 C7 85 xx A0 40 xx 90 90 01 85 9E A0 40 xx BB 8A 11 + + true + + + + PECompact v1.46 + + EB 06 68 xx xx xx xx C3 9C 60 E8 02 xx xx xx 33 C0 8B C4 83 C0 04 93 8B E3 8B 5B FC 81 EB 0F A0 40 xx 87 DD 8B 85 A6 A0 40 xx 01 85 03 A0 40 xx 66 C7 85 xx A0 40 xx 90 90 01 85 9E A0 40 xx BB 60 12 + + true + + + + PECompact v1.47 - v1.50 + + EB 06 68 xx xx xx xx C3 9C 60 E8 02 xx xx xx 33 C0 8B C4 83 C0 04 93 8B E3 8B 5B FC 81 EB 0F A0 40 xx 87 DD 8B 85 A6 A0 40 xx 01 85 03 A0 40 xx 66 C7 85 xx A0 40 xx 90 90 01 85 9E A0 40 xx BB 5B 12 + + true + + + + PECompact v1.4x+ + + EB 06 68 xx xx xx xx C3 9C 60 E8 02 xx xx xx 33 C0 8B C4 83 C0 04 93 8B E3 8B 5B FC 81 + + false + + + + PECompact v1.55 + + EB 06 68 xx xx xx xx C3 9C 60 E8 02 xx xx xx 33 C0 8B C4 83 C0 04 93 8B E3 8B 5B FC 81 EB 0F 80 40 xx 87 DD 8B 85 A2 80 40 xx 01 85 03 80 40 xx 66 C7 85 xx 80 40 xx 90 90 01 85 9E 80 40 xx BB 2D 12 + + true + + + + PECompact v1.56 + + EB 06 68 xx xx xx xx C3 9C 60 E8 02 xx xx xx 33 C0 8B C4 83 C0 04 93 8B E3 8B 5B FC 81 EB 0F 90 40 xx 87 DD 8B 85 A2 90 40 xx 01 85 03 90 40 xx 66 C7 85 xx 90 40 xx 90 90 01 85 9E 90 40 xx BB 2D 12 + + true + + + + PECompact v1.60 - v1.65 + + EB 06 68 xx xx xx xx C3 9C 60 E8 02 xx xx xx 33 C0 8B C4 83 C0 04 93 8B E3 8B 5B FC 81 EB 3F 80 40 xx 87 DD 8B 85 D2 80 40 xx 01 85 33 80 40 xx 66 C7 85 xx 80 40 xx 90 90 01 85 CE 80 40 xx BB BB 12 + + true + + + + PECompact v1.66 + + EB 06 68 xx xx xx xx C3 9C 60 E8 02 xx xx xx 33 C0 8B C4 83 C0 04 93 8B E3 8B 5B FC 81 EB 3F 90 40 xx 87 DD 8B 85 E6 90 40 xx 01 85 33 90 40 xx 66 C7 85 xx 90 40 xx 90 90 01 85 DA 90 40 xx 01 85 DE 90 40 xx 01 85 E2 90 40 xx BB 5B 11 + + true + + + + PECompact v1.67 + + EB 06 68 xx xx xx xx C3 9C 60 E8 02 xx xx xx 33 C0 8B C4 83 C0 04 93 8B E3 8B 5B FC 81 EB 3F 90 40 87 DD 8B 85 E6 90 40 01 85 33 90 40 66 C7 85 90 40 90 90 01 85 DA 90 40 01 85 DE 90 40 01 85 E2 90 40 BB 8B 11 + + true + + + + PECompact v1.68 - v1.84 + + EB 06 68 xx xx xx xx C3 9C 60 E8 02 xx xx xx 33 C0 8B C4 83 C0 04 93 8B E3 8B 5B FC 81 EB 3F 90 40 87 DD 8B 85 E6 90 40 01 85 33 90 40 66 C7 85 90 40 90 90 01 85 DA 90 40 01 85 DE 90 40 01 85 E2 90 40 BB 7B 11 + + true + + + + PECompact v1.84 + + 33 C0 8B C4 83 C0 04 93 8B E3 8B 5B FC 81 + + true + + + + PECompact v2.0 beta -> Jeremy Collake + + B8 xx xx xx xx 05 xx xx xx xx 50 64 FF 35 00 00 00 00 64 89 25 00 00 00 00 CC 90 90 90 90 + + true + + + + PECompact v2.00 alpha 38 + + B8 xx xx xx xx 80 B8 BF 10 00 10 01 74 7A C6 80 BF 10 00 10 01 9C 55 53 51 57 52 56 8D 98 0F 10 00 10 8B 53 14 8B E8 6A 40 68 00 10 00 00 FF 73 04 6A 00 8B 4B 10 03 CA 8B 01 FF D0 8B F8 50 8B 33 8B 53 14 03 F2 8B 4B 0C 03 CA 8D 85 B7 10 00 10 FF 73 04 8F 00 50 57 56 FF D1 58 03 43 08 8B F8 8B 53 14 8B F0 8B 46 FC 83 C0 04 2B F0 89 56 08 8B 4B 10 89 4E 18 FF D7 89 85 BB 10 00 10 5E 5A 5F 59 5B 5D 9D FF E0 8B 80 BB 10 00 10 FF E0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 + + false + + + + PeCompact v2.08 -> Bitsum Technologies(signature by loveboom) + + B8 xx xx xx xx 50 64 FF 35 00 00 00 00 64 89 25 00 00 00 00 33 C0 89 08 50 45 43 6F 6D + + true + + + + PECompact v2.0 + + B8 xx xx xx xx 50 64 FF 35 00 00 00 00 64 89 25 00 00 00 00 33 C0 89 08 50 45 43 6F 6D 70 61 63 74 32 00 + + true + + + + PECompact v2.5 Retail (Slim Loader) -> Bitsum Technologies + + B8 xx xx xx 01 50 64 FF 35 00 00 00 00 64 89 25 00 00 00 00 33 C0 89 08 50 45 43 32 00 + + true + + + + PECompact v2.5 Retail -> Bitsum Technologies + + B8 xx xx xx 01 50 64 FF 35 00 00 00 00 64 89 25 00 00 00 00 33 C0 89 08 50 45 43 6F 6D 70 61 63 74 32 00 + + true + + + + PECompact V2.X -> Bitsum Technologies + + B8 xx xx xx xx 50 64 FF 35 00 00 00 00 64 89 25 00 00 00 00 33 C0 89 08 50 45 43 + + true + + + + PECompact v2.xx + + B8 xx xx xx 00 50 64 FF 35 00 00 00 00 64 89 25 00 00 00 00 33 C0 89 08 50 45 43 6F 6D 70 61 63 74 32 00 + + false + + + + PeCompact2 2.53-2.76 -> BitSum Technologies + + B8 xx xx xx xx 55 53 51 57 56 52 8D 98 C9 11 00 10 8B 53 18 52 8B E8 6A 40 68 00 10 00 00 FF 73 04 6A 00 8B 4B 10 03 CA 8B 01 FF D0 5A 8B F8 50 52 8B 33 8B 43 20 03 C2 8B 08 89 4B 20 8B 43 1C 03 C2 8B 08 89 4B 1C 03 F2 8B 4B 0C 03 CA 8D 43 1C 50 57 56 FF + + false + + + + PECrc32 0.88 -> ZhouJinYu + + 60 E8 00 00 00 00 5D 81 ED B6 A4 45 00 8D BD B0 A4 45 00 81 EF 82 00 00 00 + + true + + + + PEcrypt - by archphase + + 55 8B EC 83 C4 E0 53 56 33 C0 89 45 E4 89 45 E0 89 45 EC xx xx xx xx 64 82 40 00 E8 7C C7 FF FF 33 C0 55 68 BE 84 40 00 64 FF 30 64 89 20 68 CC 84 40 00 xx xx xx xx 00 A1 10 A7 40 00 50 E8 1D C8 FF FF 8B D8 85 DB 75 39 E8 3A C8 FF FF 6A 00 6A 00 68 A0 A9 + + true + + + + PEcrypt - by archphase + + 55 8B EC 83 C4 E0 53 56 33 C0 89 45 E4 89 45 E0 89 45 EC xx xx xx xx 64 82 40 00 E8 7C C7 FF FF 33 C0 55 68 BE 84 40 00 64 FF 30 64 89 20 68 CC 84 40 00 xx xx xx xx 00 A1 10 A7 40 00 50 E8 1D C8 FF FF 8B D8 85 DB 75 39 E8 3A C8 FF FF 6A 00 6A 00 68 A0 A9 40 00 68 00 04 00 00 50 6A 00 68 00 13 00 00 E8 FF C7 FF FF 6A 00 68 E0 84 40 00 A1 A0 A9 40 00 50 6A 00 E8 xx xx xx xx E9 7D 01 00 00 53 A1 10 A7 40 00 50 E8 42 C8 FF FF 8B F0 85 F6 75 18 6A 00 68 E0 84 40 00 68 E4 84 40 00 6A 00 E8 71 C8 FF FF E9 53 01 00 00 53 6A 00 E8 2C C8 FF FF A3 xx xx xx xx 83 3D 48 A8 40 00 00 75 18 6A 00 68 E0 84 40 00 68 F8 84 40 00 6A 00 E8 43 C8 FF FF E9 25 01 00 00 56 E8 F8 C7 FF FF A3 4C A8 40 00 A1 48 A8 40 00 E8 91 A1 FF FF 8B D8 8B 15 48 A8 40 00 85 D2 7C 16 42 33 C0 8B 0D 4C A8 40 00 03 C8 8A 09 8D 34 18 88 0E 40 4A 75 ED 8B 15 48 A8 40 00 85 D2 7C 32 42 33 C0 8D 34 18 8A 0E 80 F9 01 75 05 C6 06 FF EB 1C 8D 0C 18 8A 09 84 xx xx xx xx xx 00 EB 0E 8B 0D 4C A8 40 00 03 C8 0F B6 09 49 88 0E 40 4A 75 D1 8D xx xx xx xx E8 A5 A3 FF FF 8B 45 E8 8D 55 EC E8 56 D5 FF FF 8D 45 EC BA 18 85 40 00 E8 79 BA FF FF 8B 45 EC E8 39 BB FF FF 8B D0 B8 54 A8 40 00 E8 31 A6 FF FF BA 01 00 00 00 B8 54 A8 40 00 E8 12 A9 FF FF E8 DD A1 FF FF 68 50 A8 40 00 8B D3 8B 0D 48 A8 40 00 B8 54 A8 40 00 E8 56 A7 FF FF E8 C1 A1 FF FF + + true + + + + PEEncrypt v4.0b (JunkCode) + + 66 xx xx 00 66 83 xx 00 + + true + + + + PEiD-Bundle v1.00 - v1.01 -> BoB / BobSoft + + 60 E8 xx 02 00 00 8B 44 24 04 52 48 66 31 C0 66 81 38 4D 5A 75 F5 8B 50 3C 81 3C 02 50 45 00 00 75 E9 5A C2 04 00 60 89 DD 89 C3 8B 45 3C 8B 54 28 78 01 EA 52 8B 52 20 01 EA 31 C9 41 8B 34 8A + + true + + + + PEiD-Bundle V1.00 -> BoB / BobSoft + + 60 E8 21 02 00 00 8B 44 24 04 52 48 66 31 C0 66 81 38 4D 5A 75 F5 8B 50 3C 81 3C 02 50 45 00 00 75 E9 5A C2 04 00 60 89 DD 89 C3 8B 45 3C 8B 54 28 78 01 EA 52 8B 52 20 01 EA 31 C9 41 8B 34 8A + + true + + + + PEiD-Bundle V1.01 -> BoB / BobSoft + + 60 E8 23 02 00 00 8B 44 24 04 52 48 66 31 C0 66 81 38 4D 5A 75 F5 8B 50 3C 81 3C 02 50 45 00 00 75 E9 5A C2 04 00 60 89 DD 89 C3 8B 45 3C 8B 54 28 78 01 EA 52 8B 52 20 01 EA 31 C9 41 8B 34 8A + + true + + + + PEiD-Bundle v1.02 - v1.04 -> BoB / BobSoft + + 60 E8 xx 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 36 xx xx xx 2E xx xx xx 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 80 00 00 00 00 4B 65 72 6E 65 6C 33 32 2E 44 + + true + + + + PEiD-Bundle V1.02 -> BoB / BobSoft + + 60 E8 9C 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 36 xx xx xx 2E xx xx xx 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 80 00 00 00 00 4B 65 72 6E 65 6C 33 32 2E 44 + + true + + + + PEiD-Bundle V1.02 DLL -> BoB / BobSoft + + 83 7C 24 08 01 0F 85 xx xx xx xx 60 E8 9C 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 41 00 08 00 39 00 08 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 80 00 00 00 + + true + + + + PEiD-Bundle v1.04 -> BoB / BobSoft + + 60 E8 A0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 36 xx xx xx 2E xx xx xx 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 80 00 00 00 00 4B 65 72 6E 65 6C 33 32 2E 44 + + true + + + + Pelles C 2.8.x-4.5.x -> Pelle Orinius + + 55 89 E5 6A FF 68 xx xx xx xx 68 xx xx xx xx 64 FF 35 xx xx xx xx 64 89 25 xx xx xx xx 83 EC + + true + + + + Pelles C 2.80 -2.90 EXE (X86 CRT-LIB) + + 55 89 E5 6A FF 68 xx xx xx xx 68 xx xx xx xx 64 FF 35 xx xx xx xx 64 89 25 xx xx xx xx 83 EC xx 83 EC xx 53 56 57 89 65 E8 68 00 00 00 xx E8 xx xx xx xx 59 A3 + + true + + + + Pelles C 2.90 EXE (X86 CRT-LIB) + + 55 89 E5 6A FF 68 xx xx xx xx 68 xx xx xx xx 64 FF 35 xx xx xx xx 64 89 25 xx xx xx xx 83 EC xx 83 EC xx 53 56 57 89 65 E8 68 00 00 00 02 E8 xx xx xx xx 59 A3 + + false + + + + Pelles C 2.90, 3.00, 4.00 DLL (X86 CRT-LIB) + + 55 89 E5 53 56 57 8B 5D 0C 8B 75 10 BF 01 00 00 00 85 DB 75 10 83 3D xx xx xx xx 00 75 07 31 C0 E9 xx xx xx xx 83 FB 01 74 05 83 FB 02 75 xx 85 FF 74 + + false + + + + Pelles C 2.x-4.x DLL -> Pelle Orinius + + 55 89 E5 53 56 57 8B 5D 0C 8B 75 10 + + true + + + + Pelles C 3.00, 4.00, 4.50 EXE (X86 CRT-DLL) + + 55 89 E5 6A FF 68 xx xx xx xx 68 xx xx xx xx 64 FF 35 xx xx xx xx 64 89 25 xx xx xx xx 83 EC xx 53 56 57 89 65 E8 C7 45 FC xx xx xx xx 68 xx xx xx xx E8 xx xx xx xx 59 BE xx xx xx xx EB + + false + + + + Pelles C 3.00, 4.00, 4.50 EXE (X86 CRT-LIB) + + 55 89 E5 6A FF 68 xx xx xx xx 68 xx xx xx xx 64 FF 35 xx xx xx xx 64 89 25 xx xx xx xx 83 EC xx 53 56 57 89 65 E8 68 00 00 00 02 E8 xx xx xx xx 59 A3 + + false + + + + Pelles C 4.50 DLL (X86 CRT-LIB) + + 55 89 E5 53 56 57 8B 5D 0C 8B 75 10 85 DB 75 0D 83 3D xx xx xx xx 00 75 04 31 C0 EB 57 83 FB 01 74 05 83 FB 02 75 + + false + + + + PELOCKnt 2.04 + + EB 03 CD 20 C7 1E EB 03 CD 20 EA 9C EB 02 EB 01 EB 01 EB 60 + + true + + + + PEMangle + + 60 9C BE xx xx xx xx 8B FE B9 xx xx xx xx BB 44 52 4F 4C AD 33 C3 + + true + + + + PEncrypt 1.0 -> JunkCode + + 60 9C BE 00 10 40 00 8B FE B9 xx xx xx xx BB 78 56 34 12 AD 33 C3 AB E2 FA 9D 61 E9 xx xx xx FF + + true + + + + PEncrypt 2.0 -> junkcode + + EB 25 00 00 F7 BF 00 00 00 00 00 00 00 00 00 00 12 00 E8 00 56 69 72 74 75 61 6C 50 72 6F 74 65 63 74 00 00 00 00 00 E8 00 00 00 00 5D 81 ED 2C 10 40 00 8D B5 14 10 40 00 E8 33 00 00 00 89 85 10 10 40 00 BF 00 00 40 00 8B F7 03 7F 3C 8B 4F 54 51 56 8D 85 + + true + + + + PEncrypt 2.0 -> junkcode + + EB 25 00 00 F7 BF 00 00 00 00 00 00 00 00 00 00 12 00 E8 00 56 69 72 74 75 61 6C 50 72 6F 74 65 63 74 00 00 00 00 00 E8 00 00 00 00 5D 81 ED 2C 10 40 00 8D B5 14 10 40 00 E8 33 00 00 00 89 85 10 10 40 00 BF 00 00 40 00 8B F7 03 7F 3C 8B 4F 54 51 56 8D 85 23 10 40 00 50 6A 04 51 56 FF 95 10 10 40 00 5E 59 C6 06 00 46 E2 FA E9 AE 00 00 00 55 E8 00 00 00 00 5D 81 ED 77 10 40 00 8B D6 80 3E 00 74 03 46 EB F8 46 2B F2 8B CE 33 C0 66 89 85 06 10 40 00 8B B5 02 10 40 00 83 C6 3C 66 AD 03 85 02 10 40 00 8B 70 78 03 B5 02 10 40 00 83 C6 1C AD 03 85 02 10 40 00 89 85 08 10 40 00 AD 03 85 02 10 40 00 50 AD 03 85 02 10 40 00 89 85 0C 10 40 00 5E 56 AD 03 85 02 10 40 00 8B F0 8B FA 51 FC F3 A6 59 74 0D 5E 83 C6 04 66 FF 85 06 10 40 00 EB E0 5E 0F B7 85 06 10 40 00 D1 E0 + + true + + + + PEncrypt v1.0 + + 60 9C BE 00 10 40 00 8B FE B9 28 03 00 00 BB 78 56 34 12 AD 33 C3 AB E2 FA 9D 61 + + true + + + + PEncrypt v3.0 + + E8 00 00 00 00 5D 81 ED 05 10 40 00 8D B5 24 10 40 00 8B FE B9 0F 00 00 00 BB xx xx xx xx AD 33 C3 E2 FA + + true + + + + PEncrypt v3.1 + + E9 xx xx xx 00 F0 0F C6 + + true + + + + PEnguinCrypt v1.0 + + B8 93 xx xx 00 55 50 67 64 FF 36 00 00 67 64 89 26 00 00 BD 4B 48 43 42 B8 04 00 00 00 CC 3C 04 75 04 90 90 C3 90 67 64 8F 06 00 00 58 5D BB 00 00 40 00 33 C9 33 C0 + + true + + + + PENightMare 2 Beta + + 60 E9 xx xx xx xx EF 40 03 A7 07 8F 07 1C 37 5D 43 A7 04 B9 2C 3A + + true + + + + PENightMare v1.3 + + 60 E8 00 00 00 00 5D B9 xx xx xx xx 80 31 15 41 81 F9 + + true + + + + PENinja modified + + 5D 8B C5 81 ED B2 2C 40 00 2B 85 94 3E 40 00 2D 71 02 00 00 89 85 98 3E 40 00 0F B6 B5 9C 3E 40 00 8B FD + + true + + + + PENinja + + 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 + + true + + + + PEQuake 0.06 by fORGAT + + E8 A5 00 00 00 2D xx 00 00 00 00 00 00 00 00 00 00 3D xx 00 00 2D xx 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 4A xx 00 00 5B xx 00 00 6E xx 00 00 00 00 00 00 6B 45 72 4E 65 4C 33 32 2E 64 4C 6C 00 00 00 47 65 74 50 72 6F 63 41 64 + + false + + + + PEQuake 0.06-> forgat + + E8 A5 00 00 00 2D xx xx 00 00 00 00 00 00 00 00 00 3D xx xx 00 2D xx xx 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 4A xx xx 00 5B xx xx 00 6E xx xx 00 00 00 00 00 6B 45 72 4E 65 4C 33 32 2E 64 4C 6C 00 00 00 47 65 74 50 72 6F 63 41 64 64 72 65 73 73 00 00 00 47 65 74 4D 6F 64 75 6C 65 48 61 6E 64 6C 65 41 00 00 00 4C 6F 61 64 4C 69 62 72 61 72 79 41 00 xx xx 00 00 56 69 72 74 75 61 6C 41 6C 6C 6F 63 00 00 00 00 00 00 + + false + + + + PEQuake V0.06 -> forgat + + E8 A5 00 00 00 + + true + + + + PEQuake v0.06 -> forgot/us (h) + + E8 A5 00 00 00 2D xx xx xx 00 00 00 00 00 00 00 00 3D xx xx xx 2D xx xx xx 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 xx xx xx xx xx xx xx xx xx xx xx xx 00 00 00 00 6B 45 72 4E 65 4C 33 32 2E 64 4C 6C 00 00 00 47 65 74 50 72 6F 63 41 64 64 72 65 73 73 00 00 00 47 65 74 4D 6F 64 75 6C 65 48 61 6E 64 6C 65 41 00 00 00 4C 6F 61 64 4C 69 62 72 61 72 79 41 00 xx xx 00 00 56 69 72 74 75 61 6C 41 6C 6C 6F 63 00 00 00 00 00 00 xx xx xx xx xx xx xx xx xx xx xx xx xx xx 00 00 00 00 00 00 00 00 00 5D 81 ED 05 00 00 00 8D 75 3D 56 FF 55 31 8D B5 81 00 00 00 56 50 FF 55 2D 89 85 8E 00 00 00 6A 04 68 00 10 00 00 68 xx xx 00 00 6A 00 FF 95 8E 00 00 00 50 8B 9D 7D 00 00 00 03 DD 50 53 E8 04 00 00 00 5A 55 FF E2 60 8B 74 24 24 8B 7C 24 28 FC B2 80 33 DB A4 B3 02 E8 6D 00 00 00 73 F6 33 C9 E8 64 00 00 00 73 1C 33 C0 E8 5B 00 00 00 73 23 B3 02 41 B0 10 E8 4F 00 00 00 12 C0 73 F7 75 3F AA EB D4 E8 + + true + + + + PEQuake v0.06 by fORGAT + + E8 A5 00 00 00 2D xx 00 00 00 00 00 00 00 00 00 00 3D xx 00 00 2D xx 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 4A xx 00 00 5B xx 00 00 6E xx 00 00 00 00 00 00 6B 45 72 4E 65 4C 33 32 2E 64 4C 6C 00 00 00 47 65 74 50 72 6F 63 41 64 64 72 65 73 73 00 00 00 47 65 74 4D 6F 64 75 6C 65 48 61 6E 64 6C 65 41 00 00 00 4C 6F 61 64 4C 69 62 72 61 72 79 41 00 xx xx 00 00 56 69 72 74 75 61 6C 41 6C 6C 6F 63 00 00 00 00 00 00 xx xx 00 xx xx xx 00 xx xx xx 00 xx xx xx 00 00 00 00 00 00 00 00 00 5D 81 ED 05 00 00 00 8D 75 3D 56 FF 55 31 8D B5 81 00 00 00 56 50 FF 55 2D 89 85 8E 00 00 00 6A 04 68 00 10 00 00 68 xx xx 00 00 6A 00 FF 95 8E 00 00 00 50 8B 9D 7D 00 00 00 03 DD 50 53 E8 04 00 00 00 5A 55 FF E2 60 8B 74 24 24 8B 7C 24 28 FC B2 80 33 DB + + false + + + + PerlApp 6.0.2 -> ActiveState + + 68 2C EA 40 00 FF D3 83 C4 0C 85 C0 0F 85 CD 00 00 00 6A 09 57 68 20 EA 40 00 FF D3 83 C4 0C 85 C0 75 12 8D 47 09 50 FF 15 1C D1 40 00 59 A3 B8 07 41 00 EB 55 6A 08 57 68 14 EA 40 00 FF D3 83 C4 0C 85 C0 75 11 8D 47 08 50 FF 15 1C D1 40 00 59 89 44 24 10 EB 33 6A 09 57 68 08 EA 40 00 FF D3 83 C4 0C 85 C0 74 22 6A 08 57 68 FC E9 40 00 FF D3 83 C4 0C 85 C0 74 11 6A 0B 57 68 F0 E9 40 00 FF D3 83 C4 0C 85 C0 75 55 + + false + + + + PerlApp 6.0.2 -> ActiveState + + 68 9C E1 40 00 FF 15 A4 D0 40 00 85 C0 59 74 0F 50 FF 15 1C D1 40 00 85 C0 59 89 45 FC 75 62 6A 00 8D 45 F8 FF 75 0C F6 45 14 01 50 8D 45 14 50 E8 9B 01 00 00 83 C4 10 85 C0 0F 84 E9 00 00 00 8B 45 F8 83 C0 14 50 FF D6 85 C0 59 89 45 FC 75 0E FF 75 14 FF 15 78 D0 40 00 E9 C9 00 00 00 68 8C E1 40 00 FF 75 14 50 + + false + + + + PESHiELD v0.2 / v0.2b / v0.2b2 + + 60 E8 xx xx xx xx 41 4E 41 4B 49 4E 5D 83 ED 06 EB 02 EA 04 + + true + + + + PESHiELD v0.251 + + 5D 83 ED 06 EB 02 EA 04 8D + + true + + + + PESHiELD v0.25 + + 60 E8 2B 00 00 00 + + true + + + + PEShit + + B8 xx xx xx xx B9 xx xx xx xx 83 F9 00 7E 06 80 30 xx 40 E2 F5 E9 xx xx xx FF + + true + + + + PESpin 0.1 -> Cyberbob (h) + + EB 01 68 60 E8 00 00 00 00 8B 1C 24 83 C3 12 81 2B E8 B1 06 00 FE 4B FD 82 2C 24 5C CB 46 00 0B E4 74 9E 75 01 C7 81 73 04 D7 7A F7 2F 81 73 19 77 00 43 B7 F6 C3 6B B7 00 00 F9 FF E3 C9 C2 08 00 A3 68 72 01 FF 5D 33 C9 41 E2 17 EB 07 EA EB 01 EB EB 0D FF + + false + + + + PESpin 0.3 -> Cyberbob (h) + + EB 01 68 60 E8 00 00 00 00 8B 1C 24 83 C3 12 81 2B E8 B1 06 00 FE 4B FD 82 2C 24 B7 CD 46 00 0B E4 74 9E 75 01 C7 81 73 04 D7 7A F7 2F 81 73 19 77 00 43 B7 F6 C3 6B B7 00 00 F9 FF E3 C9 C2 08 00 A3 68 72 01 FF 5D 33 C9 41 E2 17 EB 07 EA EB 01 EB EB 0D FF + + false + + + + PESpin 0.7 -> Cyberbob (h) + + EB 01 68 60 E8 00 00 00 00 8B 1C 24 83 C3 12 81 2B E8 B1 06 00 FE 4B FD 82 2C 24 83 D5 46 00 0B E4 74 9E 75 01 C7 81 73 04 D7 7A F7 2F 81 73 19 77 00 43 B7 F6 C3 6B B7 00 00 F9 FF E3 C9 C2 08 00 A3 68 72 01 FF 5D 33 C9 41 E2 17 EB 07 EA EB 01 EB EB 0D FF + + false + + + + PESpin 1.0 -> Cyberbob (h) + + EB 01 68 60 E8 00 00 00 00 8B 1C 24 83 C3 12 81 2B E8 B1 06 00 FE 4B FD 82 2C 24 C8 DC 46 00 0B E4 74 9E 75 01 C7 81 73 04 D7 7A F7 2F 81 73 19 77 00 43 B7 F6 C3 6B B7 00 00 F9 FF E3 C9 C2 08 00 A3 68 72 01 FF 5D 33 C9 41 E2 17 EB 07 EA EB 01 EB EB 0D FF + + false + + + + PESpin 1.1 -> Cyberbob (h) + + EB 01 68 60 E8 00 00 00 00 8B 1C 24 83 C3 12 81 2B E8 B1 06 00 FE 4B FD 82 2C 24 7D DE 46 00 0B E4 74 9E 75 01 C7 81 73 04 D7 7A F7 2F 81 73 19 77 00 43 B7 F6 C3 6B B7 00 00 F9 FF E3 C9 C2 08 00 A3 68 72 01 FF 5D 33 C9 41 E2 17 EB 07 EA EB 01 EB EB 0D FF + + false + + + + PESPin 1.3 -> Cyberbob (h) + + EB 01 68 60 E8 00 00 00 00 8B 1C 24 83 C3 12 81 2B E8 B1 06 00 FE 4B FD 82 2C 24 AC DF 46 00 0B E4 74 9E 75 01 C7 81 73 04 D7 7A F7 2F 81 73 19 77 00 43 B7 F6 C3 6B B7 00 00 F9 FF E3 C9 C2 08 00 A3 68 72 01 FF 5D 33 C9 41 E2 17 EB 07 EA EB 01 EB EB 0D FF + + false + + + + PESpin 1.304 -> Cyberbob (h) + + EB 01 68 60 E8 00 00 00 00 8B 1C 24 83 C3 12 81 2B E8 B1 06 00 FE 4B FD 82 2C 24 88 DF 46 00 0B E4 74 9E 75 01 C7 81 73 04 D7 7A F7 2F 81 73 19 77 00 43 B7 F6 C3 6B B7 00 00 F9 FF E3 C9 C2 08 + + false + + + + PESpin 1.3beta -> Cyberbob (h) + + EB 01 68 60 E8 00 00 00 00 8B 1C 24 83 C3 12 81 2B E8 B1 06 00 FE 4B FD 82 2C 24 71 DF 46 00 0B E4 74 9E 75 01 C7 81 73 04 D7 7A F7 2F 81 73 19 77 00 43 B7 F6 C3 6B B7 00 00 F9 FF E3 C9 C2 08 00 A3 68 72 01 FF 5D 33 C9 41 E2 17 EB 07 EA EB 01 EB EB 0D FF + + false + + + + PESpin 1.3x -> Cyberbob + + EB 01 xx 60 E8 00 00 00 00 8B 1C 24 83 C3 12 81 2B E8 B1 06 00 FE 4B FD 82 2C 24 88 DF 46 00 0B E4 74 9E 75 01 C7 81 73 04 D7 7A F7 2F 81 73 19 77 00 43 B7 F6 C3 6B B7 00 00 F9 FF E3 C9 C2 08 + + true + + + + PESpin v0.1 -> Cyberbob (h) + + EB 01 68 60 E8 00 00 00 00 8B 1C 24 83 C3 12 81 2B E8 B1 06 00 FE 4B FD 82 2C 24 5C CB 46 00 0B E4 74 9E 75 01 C7 81 73 04 D7 7A F7 2F 81 73 19 77 00 43 B7 F6 C3 6B B7 00 00 F9 FF E3 C9 C2 08 00 A3 68 72 01 FF 5D 33 C9 41 E2 17 EB 07 EA EB 01 EB EB 0D FF E8 01 00 00 00 EA 5A 83 EA 0B FF E2 8B 95 B3 28 40 00 8B 42 3C 03 C2 89 85 BD 28 40 00 41 C1 E1 07 8B 0C 01 03 CA 8B 59 10 03 DA 8B 1B 89 9D D1 28 40 00 53 8F 85 C4 27 40 00 BB xx 00 00 00 B9 A5 08 00 00 8D BD 75 29 40 00 4F 30 1C 39 FE CB E2 F9 68 2D 01 00 00 59 8D BD AA 30 40 00 C0 0C 39 02 E2 FA E8 02 00 00 00 FF 15 5A 8D 85 07 4F 56 00 BB 54 13 0B 00 D1 E3 2B C3 FF E0 E8 01 00 00 00 68 E8 1A 00 00 00 8D 34 28 B8 xx xx xx xx 2B C9 83 C9 15 0F A3 C8 0F 83 81 00 00 00 8D B4 0D C4 28 40 00 8B D6 B9 10 00 00 00 AC 84 C0 74 06 C0 4E FF 03 E2 F5 E8 00 00 00 00 59 81 C1 1D 00 00 00 52 51 C1 E9 05 23 D1 FF + + true + + + + PESpin v0.3 (Eng) -> cyberbob + + EB 01 68 60 E8 00 00 00 00 8B 1C 24 83 C3 12 81 2B E8 B1 06 00 FE 4B FD 82 2C 24 B7 CD 46 + + true + + + + PESpin v0.3 (Eng) -> cyberbob + + EB 01 68 60 E8 00 00 00 00 8B 1C 24 83 C3 12 81 2B E8 B1 06 00 FE 4B FD 82 2C 24 B7 CD 46 00 0B E4 74 9E 75 01 C7 81 73 04 D7 7A F7 2F 81 73 19 77 00 43 B7 F6 C3 6B B7 00 00 F9 FF E3 C9 C2 08 00 A3 68 72 01 FF 5D 33 C9 41 E2 17 EB 07 EA EB 01 EB EB 0D FF E8 01 00 00 00 EA 5A 83 EA 0B FF E2 8B 95 CB 2C 40 00 8B 42 3C 03 C2 89 85 D5 2C 40 00 41 C1 E1 07 8B 0C 01 03 CA 8B 59 10 03 DA 8B 1B 89 9D E9 2C 40 00 53 8F 85 B6 2B 40 00 BB xx 00 00 00 B9 75 0A 00 00 8D BD 7E 2D 40 00 4F 30 1C 39 FE CB E2 F9 68 3C 01 00 00 59 8D BD B6 36 40 00 C0 0C 39 02 E2 FA E8 02 00 00 00 FF 15 5A 8D 85 1F 53 56 00 BB 54 13 0B 00 D1 E3 2B C3 FF E0 E8 01 00 00 00 68 E8 1A 00 00 00 8D 34 28 B9 08 00 00 00 B8 xx xx xx xx 2B C9 83 C9 15 0F A3 C8 0F 83 81 00 00 00 8D B4 0D DC 2C 40 00 + + true + + + + PESpin v0.3 -> Cyberbob (h) + + EB 01 68 60 E8 00 00 00 00 8B 1C 24 83 C3 12 81 2B E8 B1 06 00 FE 4B FD 82 2C 24 B7 CD 46 00 0B E4 74 9E 75 01 C7 81 73 04 D7 7A F7 2F 81 73 19 77 00 43 B7 F6 C3 6B B7 00 00 F9 FF E3 C9 C2 08 00 A3 68 72 01 FF 5D 33 C9 41 E2 17 EB 07 EA EB 01 EB EB 0D FF E8 01 00 00 00 EA 5A 83 EA 0B FF E2 8B 95 CB 2C 40 00 8B 42 3C 03 C2 89 85 D5 2C 40 00 41 C1 E1 07 8B 0C 01 03 CA 8B 59 10 03 DA 8B 1B 89 9D E9 2C 40 00 53 8F 85 B6 2B 40 00 BB xx 00 00 00 B9 75 0A 00 00 8D BD 7E 2D 40 00 4F 30 1C 39 FE CB E2 F9 68 3C 01 00 00 59 8D BD B6 36 40 00 C0 0C 39 02 E2 FA E8 02 00 00 00 FF 15 5A 8D 85 1F 53 56 00 BB 54 13 0B 00 D1 E3 2B C3 FF E0 E8 01 00 00 00 68 E8 1A 00 00 00 8D 34 28 B9 08 00 00 00 B8 xx xx xx xx 2B C9 83 C9 15 0F A3 C8 0F 83 81 00 00 00 8D B4 0D DC 2C 40 00 8B D6 B9 10 00 00 00 AC 84 C0 74 06 C0 4E FF 03 E2 F5 E8 00 00 00 00 + + true + + + + PESpin v0.7 -> Cyberbob (h) + + EB 01 68 60 E8 00 00 00 00 8B 1C 24 83 C3 12 81 2B E8 B1 06 00 FE 4B FD 82 2C 24 83 D5 46 00 0B E4 74 9E 75 01 C7 81 73 04 D7 7A F7 2F 81 73 19 77 00 43 B7 F6 C3 6B B7 00 00 F9 FF E3 C9 C2 08 00 A3 68 72 01 FF 5D 33 C9 41 E2 17 EB 07 EA EB 01 EB EB 0D FF E8 01 00 00 00 EA 5A 83 EA 0B FF E2 EB 04 9A EB 04 00 EB FB FF 8B 95 88 39 40 00 8B 42 3C 03 C2 89 85 92 39 40 00 EB 01 DB 41 C1 E1 07 8B 0C 01 03 CA E8 03 00 00 00 EB 04 9A EB FB 00 83 04 24 0C C3 3B 8B 59 10 03 DA 8B 1B 89 9D A6 39 40 00 53 8F 85 4A 38 40 00 BB xx 00 00 00 B9 EC 0A 00 00 8D BD 36 3A 40 00 4F EB 01 AB 30 1C 39 FE CB E2 F9 EB 01 C8 68 CB 00 00 00 59 8D BD 56 44 40 00 E8 03 00 00 00 EB 04 FA EB FB 68 83 04 24 0C C3 8D C0 0C 39 02 E2 FA E8 02 00 00 00 FF 15 5A 8D 85 B3 5F 56 00 BB 54 13 0B 00 D1 E3 2B C3 FF E0 E8 01 00 00 00 68 E8 1A 00 00 00 8D 34 28 B9 08 00 00 00 B8 xx xx xx xx 2B C9 83 C9 15 0F A3 C8 0F 83 81 00 00 00 8D B4 0D 99 39 40 00 8B D6 B9 10 00 00 00 AC 84 C0 74 06 C0 4E FF 03 E2 F5 E8 00 00 00 00 + + true + + + + PESpin v0.7 -> Cyberbob + + EB 01 68 60 E8 00 00 00 00 8B 1C 24 83 C3 12 81 2B E8 B1 06 00 FE 4B FD 82 2C 24 83 D5 46 00 0B E4 74 9E 75 01 C7 81 73 04 D7 7A F7 2F 81 73 19 77 00 43 B7 F6 C3 6B B7 00 00 F9 FF E3 C9 C2 08 00 A3 68 72 01 FF 5D 33 C9 41 E2 17 EB 07 EA EB 01 EB EB 0D FF E8 01 00 00 00 EA 5A 83 EA 0B FF E2 EB 04 9A EB 04 00 EB FB FF 8B 95 88 39 40 00 8B 42 3C 03 C2 89 85 92 39 40 00 EB 01 DB 41 C1 E1 07 8B 0C 01 03 CA E8 03 00 00 00 EB 04 9A EB FB 00 83 04 24 0C C3 3B 8B 59 10 03 DA 8B 1B 89 9D A6 39 40 00 53 8F 85 4A 38 40 00 BB xx 00 00 00 B9 EC 0A 00 00 8D BD 36 3A 40 00 4F EB 01 AB 30 1C 39 FE CB E2 F9 EB 01 C8 68 CB 00 00 00 59 8D BD 56 44 40 00 E8 03 00 00 00 EB 04 FA EB FB 68 83 04 24 0C C3 8D C0 0C 39 02 E2 FA E8 02 00 00 00 FF 15 5A 8D 85 B3 5F 56 00 BB 54 13 0B 00 D1 E3 2B C3 FF E0 E8 01 00 00 00 68 E8 1A 00 00 00 8D 34 28 B9 08 00 00 00 B8 xx xx xx xx 2B C9 83 C9 15 0F A3 C8 0F 83 81 00 00 00 8D B4 0D 99 39 40 00 8B D6 B9 10 00 00 00 AC 84 C0 74 06 C0 4E FF 03 E2 F5 E8 00 + + true + + + + PESpin V0.71 -> cyberbob + + EB 01 68 60 E8 00 00 00 00 8B 1C 24 83 C3 12 81 2B E8 B1 06 00 FE 4B FD 82 2C 24 83 D5 46 00 0B E4 74 9E + + true + + + + PESpin v1.0 -> Cyberbob (h) + + EB 01 68 60 E8 00 00 00 00 8B 1C 24 83 C3 12 81 2B E8 B1 06 00 FE 4B FD 82 2C 24 C8 DC 46 00 0B E4 74 9E 75 01 C7 81 73 04 D7 7A F7 2F 81 73 19 77 00 43 B7 F6 C3 6B B7 00 00 F9 FF E3 C9 C2 08 00 A3 68 72 01 FF 5D 33 C9 41 E2 17 EB 07 EA EB 01 EB EB 0D FF E8 01 00 00 00 EA 5A 83 EA 0B FF E2 EB 04 9A EB 04 00 EB FB FF 8B 95 D2 42 40 00 8B 42 3C 03 C2 89 85 DC 42 40 00 EB 02 12 77 F9 72 08 73 0E F9 83 04 24 17 C3 E8 04 00 00 00 0F F5 73 11 EB 06 9A 72 ED 1F EB 07 F5 72 0E F5 72 F8 68 EB EC 83 04 24 07 F5 FF 34 24 C3 41 C1 E1 07 8B 0C 01 03 CA E8 03 00 00 00 EB 04 9A EB FB 00 83 04 24 0C C3 3B 8B 59 10 03 DA 8B 1B 89 9D F0 42 40 00 53 8F 85 94 41 40 00 BB xx 00 00 00 B9 8C 0B 00 00 8D BD 80 43 40 00 4F EB 01 AB 30 1C 39 FE CB E2 F9 EB 01 C8 68 CB 00 00 00 59 8D BD 40 4E 40 00 E8 03 00 00 00 EB 04 FA EB FB 68 83 04 24 0C C3 8D C0 0C 39 02 E2 FA E8 02 00 00 00 FF 15 5A 8D 85 FD 68 56 00 BB 54 13 0B 00 D1 E3 2B C3 FF E0 E8 01 00 00 00 68 E8 1A 00 00 00 8D 34 28 B9 08 00 00 00 B8 xx xx xx xx 2B C9 83 C9 15 0F A3 C8 0F 83 81 00 + + true + + + + PESpin v1.1 -> Cyberbob (h) + + EB 01 68 60 E8 00 00 00 00 8B 1C 24 83 C3 12 81 2B E8 B1 06 00 FE 4B FD 82 2C 24 7D DE 46 00 0B E4 74 9E 75 01 C7 81 73 04 D7 7A F7 2F 81 73 19 77 00 43 B7 F6 C3 6B B7 00 00 F9 FF E3 C9 C2 08 00 A3 68 72 01 FF 5D 33 C9 41 E2 17 EB 07 EA EB 01 EB EB 0D FF E8 01 00 00 00 EA 5A 83 EA 0B FF E2 EB 04 9A EB 04 00 EB FB FF 8B 95 C3 4B 40 00 8B 42 3C 03 C2 89 85 CD 4B 40 00 EB 02 12 77 F9 72 08 73 0E F9 83 04 24 17 C3 E8 04 00 00 00 0F F5 73 11 EB 06 9A 72 ED 1F EB 07 F5 72 0E F5 72 F8 68 EB EC 83 04 24 07 F5 FF 34 24 C3 41 C1 E1 07 8B 0C 01 03 CA E8 03 00 00 00 EB 04 9A EB FB 00 83 04 24 0C C3 3B 8B 59 10 03 DA 8B 1B 89 9D E1 4B 40 00 53 8F 85 D7 49 40 00 BB xx 00 00 00 B9 FE 11 00 00 8D BD 71 4C 40 00 4F EB 07 FA EB 01 FF EB 04 E3 EB F8 69 30 1C 39 FE CB 49 9C C1 2C 24 06 F7 14 24 83 24 24 01 50 52 B8 83 B2 DC 12 05 44 4D 23 ED F7 64 24 08 8D 84 28 BD 2D 40 00 89 44 24 08 5A 58 8D 64 24 04 FF 64 24 FC FF EA EB 01 C8 E8 01 00 00 00 68 58 FE 48 1F 0F 84 94 02 00 00 75 01 9A 81 70 03 E8 98 68 EA 83 C0 21 8 + + true + + + + PESpin v1.1 -> Cyberbob (h) + + EB 01 68 60 E8 00 00 00 00 8B 1C 24 83 C3 12 81 2B E8 B1 06 00 FE 4B FD 82 2C 24 7D DE 46 00 0B E4 74 9E 75 01 C7 81 73 04 D7 7A F7 2F 81 73 19 77 00 43 B7 F6 C3 6B B7 00 00 F9 FF E3 C9 C2 08 00 A3 68 72 01 FF 5D 33 C9 41 E2 17 EB 07 EA EB 01 EB EB 0D FF E8 01 00 00 00 EA 5A 83 EA 0B FF E2 EB 04 9A EB 04 00 EB FB FF 8B 95 C3 4B 40 00 8B 42 3C 03 C2 89 85 CD 4B 40 00 EB 02 12 77 F9 72 08 73 0E F9 83 04 24 17 C3 E8 04 00 00 00 0F F5 73 11 EB 06 9A 72 ED 1F EB 07 F5 72 0E F5 72 F8 68 EB EC 83 04 24 07 F5 FF 34 24 C3 41 C1 E1 07 8B 0C 01 03 CA E8 03 00 00 00 EB 04 9A EB FB 00 83 04 24 0C C3 3B 8B 59 10 03 DA 8B 1B 89 9D E1 4B 40 00 53 8F 85 D7 49 40 00 BB xx 00 00 00 B9 FE 11 00 00 8D BD 71 4C 40 00 4F EB 07 FA EB 01 FF EB 04 E3 EB F8 69 30 1C 39 FE CB 49 9C C1 2C 24 06 F7 14 24 83 24 24 01 50 52 B8 83 B2 DC 12 05 44 4D 23 ED F7 64 24 08 8D 84 28 BD 2D 40 00 89 44 24 08 5A 58 8D 64 24 04 FF 64 24 FC FF EA EB 01 C8 E8 01 00 00 00 68 58 FE 48 1F 0F 84 94 02 00 00 75 01 9A 81 70 03 E8 98 68 EA 83 C0 21 80 40 FB EB A2 40 02 00 E0 91 32 68 CB 00 00 00 59 8D BD A3 5D 40 00 E8 03 00 00 00 EB 04 FA EB FB 68 83 04 24 0C C3 + + true + + + + PESpin V1.1 -> cyberbob + + EB 01 68 60 E8 00 00 00 00 8B 1C 24 83 C3 12 81 2B E8 B1 06 00 FE 4B FD 82 2C 24 7D DE 46 00 0B E4 74 9E + + true + + + + PESpin v1.1 by cyberbob + + EB 01 68 60 E8 00 00 00 00 8B 1C 24 83 C3 12 81 2B E8 B1 06 00 FE 4B FD 82 2C 24 7D DE 46 00 0B E4 74 9E 75 01 C7 81 73 04 D7 7A F7 2F 81 73 19 77 00 43 B7 F6 C3 6B B7 00 00 F9 FF E3 C9 C2 08 00 A3 68 72 01 FF 5D 33 C9 41 E2 17 EB 07 EA EB 01 EB EB 0D FF E8 01 00 00 00 EA 5A 83 EA 0B FF E2 EB 04 9A EB 04 00 EB FB FF 8B 95 C3 4B 40 00 8B 42 3C 03 C2 89 85 CD 4B 40 00 EB 02 12 77 F9 72 08 73 0E F9 83 04 24 17 C3 E8 04 00 00 00 0F F5 73 11 EB 06 9A 72 ED 1F EB 07 F5 72 0E F5 72 F8 68 EB EC 83 04 24 07 F5 FF 34 24 C3 41 C1 E1 07 8B 0C 01 03 CA E8 03 00 00 00 EB 04 9A EB FB 00 83 04 24 0C C3 3B 8B 59 10 03 DA 8B 1B 89 9D E1 4B 40 00 53 8F 85 D7 49 40 00 BB xx 00 00 00 B9 FE 11 00 00 8D BD 71 4C 40 00 4F EB 07 FA EB 01 FF EB 04 E3 EB F8 69 30 1C 39 FE CB 49 9C + + false + + + + PESPin v1.3 -> Cyberbob (h) + + EB 01 68 60 E8 00 00 00 00 8B 1C 24 83 C3 12 81 2B E8 B1 06 00 FE 4B FD 82 2C 24 AC DF 46 00 0B E4 74 9E 75 01 C7 81 73 04 D7 7A F7 2F 81 73 19 77 00 43 B7 F6 C3 6B B7 00 00 F9 FF E3 C9 C2 08 00 A3 68 72 01 FF 5D 33 C9 41 E2 17 EB 07 EA EB 01 EB EB 0D FF E8 01 00 00 00 EA 5A 83 EA 0B FF E2 EB 04 9A EB 04 00 EB FB FF 8B 95 0D 4F 40 00 8B 42 3C 03 C2 89 85 17 4F 40 00 EB 02 12 77 F9 72 08 73 0E F9 83 04 24 17 C3 E8 04 00 00 00 0F F5 73 11 EB 06 9A 72 ED 1F EB 07 F5 72 0E F5 72 F8 68 EB EC 83 04 24 07 F5 FF 34 24 C3 41 C1 E1 07 8B 0C 01 03 CA E8 03 00 00 00 EB 04 9A EB FB 00 83 04 24 0C C3 3B 8B 59 10 03 DA 8B 1B 89 9D 2B 4F 40 00 53 8F 85 21 4D 40 00 EB 07 FA EB 01 FF EB 04 E3 EB F8 69 8B 59 38 03 DA 8B 3B 89 BD D0 4F 40 00 8D 5B 04 8B 1B 89 9D D5 4F 40 00 E8 00 00 00 00 58 01 68 05 68 F7 65 0F E2 B8 77 CE 2F B1 35 73 CE 2F B1 03 E0 F7 D8 81 2C 04 13 37 CF E1 FF 64 24 FC + + true + + + + PESpin v1.304 -> Cyberbob (h) + + EB 01 68 60 E8 00 00 00 00 8B 1C 24 83 C3 12 81 2B E8 B1 06 00 FE 4B FD 82 2C 24 88 DF 46 00 0B E4 74 9E 75 01 C7 81 73 04 D7 7A F7 2F 81 73 19 77 00 43 B7 F6 C3 6B B7 00 00 F9 FF E3 C9 C2 08 00 A3 68 72 01 FF 5D 33 C9 41 E2 17 EB 07 EA EB 01 EB EB 0D FF E8 01 00 00 00 EA 5A 83 EA 0B FF E2 EB 04 9A EB 04 00 EB FB FF 8B 95 CD 4E 40 00 8B 42 3C 03 C2 89 85 D7 4E 40 00 EB 02 12 77 F9 72 08 73 0E F9 83 04 24 17 C3 E8 04 00 00 00 0F F5 73 11 EB 06 9A 72 ED 1F EB 07 F5 72 0E F5 72 F8 68 EB EC 83 04 24 07 F5 FF 34 24 C3 41 C1 E1 07 8B 0C 01 03 CA E8 03 00 00 00 EB 04 9A EB FB 00 83 04 24 0C C3 3B 8B 59 10 03 DA 8B 1B 89 9D EB 4E 40 00 53 8F 85 E1 4C 40 00 EB 07 FA EB 01 FF EB 04 E3 EB F8 69 8B 59 38 03 DA 8B 3B 89 BD 90 4F 40 00 8D 5B 04 8B 1B 89 9D 95 4F 40 00 E8 00 00 00 00 58 01 68 05 68 D3 65 0F E2 B8 77 CE 2F B1 35 73 CE 2F B1 03 E0 F7 D8 81 2C 04 13 37 CF E1 FF 64 24 FC FF 25 10 BB xx 00 00 00 B9 84 12 00 00 8D BD C6 4F 40 00 4F EB 07 FA EB 01 FF EB 04 E3 EB F8 69 30 1C 39 FE CB 49 9C EB 04 01 EB 0 + + true + + + + PESpin v1.304 -> Cyberbob (h) + + EB 01 68 60 E8 00 00 00 00 8B 1C 24 83 C3 12 81 2B E8 B1 06 00 FE 4B FD 82 2C 24 88 DF 46 00 0B E4 74 9E 75 01 C7 81 73 04 D7 7A F7 2F 81 73 19 77 00 43 B7 F6 C3 6B B7 00 00 F9 FF E3 C9 C2 08 00 A3 68 72 01 FF 5D 33 C9 41 E2 17 EB 07 EA EB 01 EB EB 0D FF E8 01 00 00 00 EA 5A 83 EA 0B FF E2 EB 04 9A EB 04 00 EB FB FF 8B 95 CD 4E 40 00 8B 42 3C 03 C2 89 85 D7 4E 40 00 EB 02 12 77 F9 72 08 73 0E F9 83 04 24 17 C3 E8 04 00 00 00 0F F5 73 11 EB 06 9A 72 ED 1F EB 07 F5 72 0E F5 72 F8 68 EB EC 83 04 24 07 F5 FF 34 24 C3 41 C1 E1 07 8B 0C 01 03 CA E8 03 00 00 00 EB 04 9A EB FB 00 83 04 24 0C C3 3B 8B 59 10 03 DA 8B 1B 89 9D EB 4E 40 00 53 8F 85 E1 4C 40 00 EB 07 FA EB 01 FF EB 04 E3 EB F8 69 8B 59 38 03 DA 8B 3B 89 BD 90 4F 40 00 8D 5B 04 8B 1B 89 9D 95 4F 40 00 E8 00 00 00 00 58 01 68 05 68 D3 65 0F E2 B8 77 CE 2F B1 35 73 CE 2F B1 03 E0 F7 D8 81 2C 04 13 37 CF E1 FF 64 24 FC FF 25 10 BB xx 00 00 00 B9 84 12 00 00 8D BD C6 4F 40 00 4F EB 07 FA EB 01 FF EB 04 E3 EB F8 69 30 1C 39 FE CB 49 9C EB 04 01 EB 04 CD EB FB 2B C1 2C 24 06 F7 14 24 83 24 24 01 50 52 B8 79 B2 DC 12 05 44 4D 23 ED F7 64 24 08 8D 84 28 20 2F 40 00 89 44 24 08 5A 58 8D 64 24 04 FF 64 24 FC FF EA EB EB 01 C8 E8 01 00 00 00 68 58 FE 48 1F 0F 84 94 02 00 00 75 01 9A 81 70 03 E8 98 68 EA 83 C0 21 80 40 FB EB A2 40 02 00 E0 91 32 68 CB 00 00 00 59 8D BD 7E 61 40 00 E8 03 00 00 00 EB 04 FA EB FB 68 83 04 24 0C C3 8D C0 0C 39 02 49 9C E8 03 00 00 00 EB 04 8D EB FB FF 83 04 24 0C C3 A3 C1 2C 24 06 F7 14 24 83 24 24 01 50 52 B8 61 B2 DC 12 05 44 4D 23 ED F7 64 24 08 8D 84 28 B2 2F 40 00 89 44 24 08 5A 58 8D 64 24 04 FF 64 24 FC 9A + + true + + + + PESpin v1.304 -> Cyberbob (h) + + EB 01 68 60 E8 00 00 00 00 8B 1C 24 83 C3 12 81 2B E8 B1 06 00 FE 4B FD 82 2C 24 88 DF 46 00 0B E4 74 9E 75 01 C7 81 73 04 D7 7A F7 2F 81 73 19 77 00 43 B7 F6 C3 6B B7 00 00 F9 FF E3 C9 C2 08 00 A3 68 72 01 FF 5D 33 C9 41 E2 17 EB 07 EA EB 01 EB EB 0D FF E8 01 00 00 00 EA 5A 83 EA 0B FF E2 EB 04 9A EB 04 00 EB FB FF 8B 95 CD 4E 40 00 8B 42 3C 03 C2 89 85 D7 4E 40 00 EB 02 12 77 F9 72 08 73 0E F9 83 04 24 17 C3 E8 04 00 00 00 0F F5 73 11 EB 06 9A 72 ED 1F EB 07 F5 72 0E F5 72 F8 68 EB EC 83 04 24 07 F5 FF 34 24 C3 41 C1 E1 07 8B 0C 01 03 CA E8 03 00 00 00 EB 04 9A EB FB 00 83 04 24 0C C3 3B 8B 59 10 03 DA 8B 1B 89 9D EB 4E 40 00 53 8F 85 E1 4C 40 00 EB 07 FA EB 01 FF EB 04 E3 EB F8 69 8B 59 38 03 DA 8B 3B 89 BD 90 4F 40 00 8D 5B 04 8B 1B 89 9D 95 4F 40 00 E8 00 00 00 00 58 01 68 05 68 D3 65 0F E2 B8 77 CE 2F B1 35 73 CE 2F B1 03 E0 F7 D8 81 2C 04 13 37 CF E1 FF 64 24 FC FF 25 10 BB xx 00 00 00 B9 84 12 00 00 8D BD C6 4F 40 00 4F EB 07 FA EB 01 FF EB 04 E3 EB F8 69 30 1C 39 FE CB 49 9C EB 04 01 EB 0E P_ ON LY = T RU E + + true + + + + PESpin v1.304 -> Cyberbob + + EB 01 68 60 E8 00 00 00 00 8B 1C 24 83 C3 12 81 2B E8 B1 06 00 FE 4B FD 82 2C 24 88 DF 46 00 0B E4 74 9E 75 01 C7 81 73 04 D7 7A F7 2F 81 73 19 77 00 43 B7 F6 C3 6B B7 00 00 F9 FF E3 C9 C2 08 00 A3 68 72 01 FF 5D 33 C9 41 E2 17 EB 07 EA EB 01 EB EB 0D FF + + true + + + + PESpin v1.3beta -> Cyberbob (h) + + EB 01 68 60 E8 00 00 00 00 8B 1C 24 83 C3 12 81 2B E8 B1 06 00 FE 4B FD 82 2C 24 71 DF 46 00 0B E4 74 9E 75 01 C7 81 73 04 D7 7A F7 2F 81 73 19 77 00 43 B7 F6 C3 6B B7 00 00 F9 FF E3 C9 C2 08 00 A3 68 72 01 FF 5D 33 C9 41 E2 17 EB 07 EA EB 01 EB EB 0D FF E8 01 00 00 00 EA 5A 83 EA 0B FF E2 EB 04 9A EB 04 00 EB FB FF 8B 95 xx 4E 40 00 8B 42 3C 03 C2 89 85 xx 4E 40 00 EB 02 12 77 F9 72 08 73 0E F9 83 04 24 17 C3 E8 04 00 00 00 0F F5 73 11 EB 06 9A 72 ED 1F EB 07 F5 72 0E F5 72 F8 68 EB EC 83 04 24 07 F5 FF 34 24 C3 41 C1 E1 07 8B 0C 01 03 CA E8 03 00 00 00 EB 04 9A EB FB 00 83 04 24 0C C3 3B 8B 59 10 03 DA 8B 1B 89 9D xx 4E 40 00 53 8F 85 xx 4C 40 00 EB 07 FA EB 01 FF EB 04 E3 EB F8 69 8B 59 38 03 DA 8B 3B 89 BD xx 4F 40 00 8D 5B 04 8B 1B 89 9D xx 4F 40 00 E8 00 00 00 00 58 01 68 05 68 BC 65 0F E2 B8 77 CE 2F B1 35 73 CE 2F B1 03 E0 F7 D8 81 2C 04 13 37 CF E1 FF 64 24 FC FF 25 10 BB xx 00 00 00 B9 84 12 00 00 8D BD xx 4F 40 00 4F EB 07 FA EB 01 FF EB 04 E3 EB F8 69 30 1C 39 FE CB 49 9C + + true + + + + PEStubOEP v1.x + + 40 48 BE 00 xx xx 00 40 48 60 33 C0 B8 xx xx xx 00 FF E0 C3 C3 + + false + + + + PeStubOEP v1.x + + 90 33 C9 33 D2 B8 xx xx xx 00 B9 FF + + false + + + + PeStubOEP v1.x + + E8 05 00 00 00 33 C0 40 48 C3 E8 05 + + false + + + + Petite 1.2 -> (c)1998 Ian Luck (h) + + 66 9C 60 E8 CA 00 00 00 03 00 04 00 05 00 06 00 07 00 08 00 09 00 0A 00 0B 00 0D 00 0F 00 11 00 13 00 17 00 1B 00 1F 00 23 00 2B 00 33 00 3B 00 43 00 53 00 63 00 73 00 83 00 A3 00 C3 00 E3 00 02 01 00 00 00 00 00 00 00 00 00 00 00 00 01 01 01 01 02 02 02 02 03 03 03 03 04 04 04 04 05 05 05 05 00 70 70 01 00 02 00 03 00 04 00 05 00 07 00 09 00 0D 00 11 00 19 00 21 00 31 00 41 00 61 00 81 00 C1 00 01 01 81 01 01 02 01 03 01 04 01 06 01 08 01 0C 01 10 01 18 01 20 01 30 01 40 01 60 00 00 00 00 01 01 02 02 03 03 04 04 05 05 06 06 07 07 08 08 09 09 0A 0A 0B 0B 0C 0C 0D 0D 10 11 12 00 08 07 09 06 0A 05 0B 04 0C 03 0D 02 0E 01 0F 58 2C 08 50 8B C8 8B D0 81 C1 xx D2 00 00 81 C2 xx xx 00 00 89 20 8B E1 50 81 2C 24 00 xx xx xx FF 30 50 80 04 24 + + true + + + + Petite 1.2 -> (c)1998 Ian Luck + + 66 9C 60 E8 CA 00 00 00 03 00 04 00 05 00 06 00 07 00 08 00 09 00 0A 00 0B 00 0D 00 0F 00 11 00 13 00 17 00 1B 00 1F 00 23 00 2B 00 33 00 3B 00 43 00 53 00 63 00 73 00 83 00 A3 00 C3 00 E3 00 02 01 00 00 00 00 00 00 00 00 00 00 00 00 01 01 01 01 02 02 02 + + true + + + + Petite 1.2 + + 66 9C 60 E8 CA 00 00 00 03 00 04 00 05 00 06 00 07 00 08 00 + + true + + + + Petite 1.3 -> (c)1998 Ian Luck (h) + + xx xx xx xx xx xx 9C 60 50 8D 88 00 xx xx xx 8D 90 xx xx 00 00 8B DC 8B E1 68 00 00 xx xx 53 50 80 04 24 08 50 80 04 24 42 50 80 04 24 61 50 80 04 24 9D 50 80 04 24 BB 83 3A 00 0F 84 DA 14 00 00 8B 44 24 18 F6 42 03 80 74 19 FD 80 72 03 80 8B F0 8B F8 03 72 04 03 7A 08 8B 0A F3 A5 83 C2 0C FC EB D4 8B 7A 08 03 F8 8B 5A 04 85 DB 74 13 52 53 57 03 02 50 E8 7B 00 00 00 85 C0 74 2E 5F 5F 58 5A 8B 4A 0C C1 F9 02 F3 AB 8B 4A 0C 83 E1 03 F3 AA 83 C2 10 EB A0 45 52 52 4F 52 21 00 43 6F 72 72 75 70 74 20 44 61 74 61 21 00 8B 64 24 24 8B 04 24 83 C4 26 8B D0 66 81 C2 6D 01 6A 10 8B D8 66 05 66 01 50 52 6A 00 8B 13 FF 14 1A 6A FF FF 93 xx xx 00 00 56 57 8B 7C 24 0C 8B 74 24 10 8B 4C 24 14 C1 F9 02 F3 A5 8B 4C 24 14 83 E1 03 F3 A4 5F 5E C3 + + true + + + + Petite 1.3 -> (c)1998 Ian Luck + + xx xx xx xx xx xx 9C 60 50 8D 88 00 xx xx xx 8D 90 xx xx 00 00 8B DC 8B E1 68 00 00 xx xx 53 50 80 04 24 08 50 80 04 24 42 50 80 04 24 61 50 80 04 24 9D 50 80 04 24 BB 83 3A 00 0F 84 DA 14 00 00 8B 44 24 18 F6 42 03 80 74 19 FD 80 72 03 80 8B F0 8B F8 03 + + true + + + + Petite 1.3 + + 66 9C 60 50 8D 88 00 F0 00 00 8D 90 04 16 00 00 8B DC 8B E1 + + false + + + + Petite 1.4 -> (c)1998-99 Ian Luck (h) + + xx xx xx xx xx 66 9C 60 50 8B D8 03 00 68 54 BC 00 00 6A 00 FF 50 14 8B CC 8D A0 54 BC 00 00 50 8B C3 8D 90 xx 16 00 00 68 00 00 xx xx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true + + + + Petite 1.4 -> (c)1998-99 Ian Luck + + xx xx xx xx xx 66 9C 60 50 8B D8 03 00 68 54 BC 00 00 6A 00 FF 50 14 8B CC 8D A0 54 BC 00 00 50 8B C3 8D 90 xx 16 00 00 68 00 00 xx xx 51 50 80 04 24 08 50 80 04 24 42 50 80 04 24 61 50 80 04 24 9D 50 80 04 24 BB 83 3A 00 0F 84 D8 14 00 00 8B 44 24 18 F6 + + true + + + + Petite 1.4 + + 66 9C 60 50 8B D8 03 00 68 54 BC 00 00 6A 00 FF 50 14 8B CC + + false + + + + Petite 2.1 + + 64 FF 35 00 00 00 00 64 89 25 00 00 00 00 66 9C 60 50 8B D8 + + false + + + + Petite 2.2 -> (c)1998-99 Ian Luck (h) + + xx xx xx xx xx 68 xx xx xx xx 64 FF 35 00 00 00 00 64 89 25 00 00 00 00 66 9C 60 50 68 00 00 xx xx 8B 3C 24 8B 30 66 81 C7 80 07 8D 74 06 08 89 38 8B 5E 10 50 56 6A 02 68 80 08 00 00 57 6A xx 6A 06 56 6A 04 68 80 08 00 00 57 FF D3 83 EE 08 59 F3 A5 59 66 83 C7 68 81 C6 xx xx 00 00 F3 A5 FF D3 58 8D 90 B8 01 00 00 8B 0A 0F BA F1 1F 73 16 8B 04 24 FD 8B F0 8B F8 03 72 04 03 7A 08 F3 A5 83 C2 0C FC EB E2 83 C2 10 8B 5A F4 85 DB 74 D8 8B 04 24 8B 7A F8 03 F8 52 8D 34 01 EB 17 58 58 58 5A 74 C4 E9 1C FF FF FF 02 D2 75 07 8A 16 83 EE FF 12 D2 C3 81 FB 00 00 01 00 73 0E 68 60 C0 FF FF 68 60 FC FF FF B6 05 EB 22 81 FB 00 00 04 00 73 0E 68 80 81 FF FF 68 80 F9 FF FF B6 07 EB 0C 68 00 83 FF FF 68 00 FB FF FF B6 08 6A 00 32 D2 4B A4 33 C9 83 FB 00 7E A4 E8 AA FF FF FF 72 17 A4 30 5F FF 4B EB ED 41 E8 9B FF FF FF 13 C9 E8 94 FF FF FF 72 F2 C3 + + true + + + + Petite 2.2 -> (c)1998-99 Ian Luck + + xx xx xx xx xx 68 xx xx xx xx 64 FF 35 00 00 00 00 64 89 25 00 00 00 00 66 9C 60 50 68 00 00 xx xx 8B 3C 24 8B 30 66 81 C7 80 07 8D 74 06 08 89 38 8B 5E 10 50 56 6A 02 68 80 08 00 00 57 6A xx 6A 06 56 6A 04 68 80 08 00 00 57 FF D3 83 EE 08 59 F3 A5 59 66 + + true + + + + PEtite v1.2 + + 9C 60 E8 CA xx xx xx 03 xx 04 xx 05 xx 06 xx 07 xx 08 + + true + + + + PEtite v1.3 + + xx xx xx xx xx 66 9C 60 50 8D 88 xx F0 xx xx 8D 90 04 16 xx xx 8B DC 8B E1 68 xx xx xx xx 53 50 80 04 24 08 50 80 04 24 42 + + true + + + + PEtite v1.4 + + 66 9C 60 50 8B D8 03 xx 68 54 BC xx xx 6A xx FF 50 14 8B CC + + true + + + + PEtite v1.4 + + xx xx xx xx xx 66 9C 60 50 8B D8 03 00 68 54 BC 00 00 6A 00 FF 50 14 8B CC + + true + + + + Petite v1.4 + + B8 xx xx xx xx 66 9C 60 50 8B D8 03 00 68 xx xx xx xx 6A 00 + + true + + + + PEtite v2.0 + + B8 xx xx xx xx 66 9C 60 50 8B D8 03 xx 68 54 BC xx xx 6A xx FF 50 18 8B CC 8D A0 54 BC xx xx 8B C3 8D 90 E0 15 xx xx 68 + + true + + + + Petite v2.1 (1) + + B8 xx xx xx xx 68 xx xx xx xx 64 xx xx xx xx xx xx 64 xx xx xx xx xx xx 66 9C 60 50 + + true + + + + Petite v2.1 (2) + + B8 xx xx xx xx 6A 00 68 xx xx xx xx 64 xx xx xx xx xx xx 64 xx xx xx xx xx xx 66 9C 60 50 + + true + + + + PEtite v2.1 + + B8 xx xx xx xx 6A xx 68 xx xx xx xx 64 FF 35 xx xx xx xx 64 89 25 xx xx xx xx 66 9C 60 50 + + true + + + + Petite v2.2 -> www.un4seen.com/petite + + B8 00 ?0 4? 00 6? 00 xx xx 0? xx xx xx xx xx 00 00 + + false + + + + Petite v2.2 -> www.un4seen.com/petite + + B8 00 xx xx 00 xx 00 xx xx xx xx xx xx xx xx 00 00 + + true + + + + PEtite v2.2 -> www.un4seen.com/petite + + B8 xx xx xx xx 68 xx xx xx xx 64 FF 35 xx xx xx xx 64 89 25 xx xx xx xx 66 9C 60 50 + + true + + + + Petite v?.? (after v1.4) + + B8 xx xx xx xx 66 9C 60 50 8D xx xx xx xx xx 68 xx xx xx xx 83 + + true + + + + PEtite vx.x + + B8 xx xx xx xx 66 9C 60 50 + + true + + + + PeX 0.99 (Eng) -> bart/CrackPl + + E9 F5 00 00 00 0D 0A C4 C4 C4 C4 C4 C4 C4 C4 C4 C4 C4 C4 C4 C4 C4 C4 C4 C4 C4 C4 C4 C4 C4 C4 C4 C4 C4 C4 C4 C4 C4 C4 C4 C4 C4 C4 C4 C4 C4 C4 C4 C4 C4 C4 C4 C4 C4 C4 C4 C4 C4 C4 C4 C4 C4 C4 C4 C4 C4 C4 C4 C4 C4 C4 C4 C4 C4 C4 C4 C4 C4 C4 C4 C4 C4 C4 C4 C4 + + false + + + + PeX 0.99 -> bart^CrackPl + + E9 F5 xx xx xx 0D 0A C4 C4 C4 C4 C4 C4 C4 C4 C4 C4 C4 C4 C4 C4 C4 C4 C4 C4 C4 C4 C4 + + true + + + + PeX v0.99 (Eng) -> bart/CrackPl + + E9 F5 00 00 00 0D 0A C4 C4 C4 C4 C4 C4 C4 C4 C4 C4 C4 C4 C4 C4 C4 C4 C4 C4 C4 C4 C4 C4 C4 C4 C4 C4 C4 C4 C4 C4 C4 C4 C4 C4 C4 C4 C4 C4 C4 C4 C4 C4 C4 C4 C4 C4 C4 C4 C4 C4 C4 C4 C4 C4 C4 C4 C4 C4 C4 C4 C4 C4 C4 C4 C4 C4 C4 C4 C4 C4 C4 C4 C4 C4 C4 C4 C4 C4 C4 0D 0A 20 50 65 58 20 28 63 29 20 62 79 20 62 61 72 74 5E 43 72 61 63 6B 50 6C 20 62 65 74 61 20 72 65 6C 65 61 73 65 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0D 0A C4 C4 C4 C4 C4 C4 C4 C4 C4 C4 C4 C4 C4 C4 C4 C4 C4 C4 C4 C4 C4 C4 C4 C4 C4 C4 C4 C4 C4 C4 C4 C4 C4 C4 C4 C4 C4 C4 C4 C4 C4 C4 C4 C4 C4 C4 C4 C4 C4 C4 C4 C4 C4 C4 C4 C4 C4 C4 C4 C4 C4 C4 C4 C4 C4 C4 C4 C4 C4 C4 C4 C4 C4 C4 C4 C4 C4 C4 C4 0D 0A 60 E8 01 00 00 + + true + + + + pex V0.99 -> params + + E9 F5 00 00 00 + + true + + + + PEX v0.99 + + 60 E8 01 xx xx xx xx 83 C4 04 E8 01 xx xx xx xx 5D 81 + + true + + + + PEZip 1.0 by BaGIE + + D9 D0 F8 74 02 23 DB F5 F5 50 51 52 53 8D 44 24 10 50 55 56 57 D9 D0 22 C9 C1 F7 A0 55 66 C1 C8 B0 5D 81 E6 FF FF FF FF F8 77 07 52 76 03 72 01 90 5A C1 E0 60 90 BD 1F 01 00 00 87 E8 E2 07 E3 05 17 5D 47 E4 42 41 7F 06 50 66 83 EE 00 58 25 FF FF FF FF 51 + + false + + + + PEZip v1.0 by BaGIE + + D9 D0 F8 74 02 23 DB F5 F5 50 51 52 53 8D 44 24 10 50 55 56 57 D9 D0 22 C9 C1 F7 A0 55 66 C1 C8 B0 5D 81 E6 FF FF FF FF F8 77 07 52 76 03 72 01 90 5A C1 E0 60 90 BD 1F 01 00 00 87 E8 E2 07 E3 05 17 5D 47 E4 42 41 7F 06 50 66 83 EE 00 58 25 FF FF FF FF 51 0F B6 C9 66 83 F6 00 3D CB 60 47 92 50 40 58 FC E2 EE 59 F8 7C 08 53 74 04 78 02 84 C9 5B 66 0B ED F8 F5 BA 9F FA FF FF 52 57 77 04 78 02 84 E4 5F 5A 50 80 EF 00 58 50 81 E0 FF FF FF FF 58 3C EF FC 7A 05 3D DF DA AC D1 05 00 00 00 00 73 05 71 03 7E 01 90 EB 02 EB 05 E8 F9 FF FF FF 83 C0 00 7B 06 53 66 BB 74 EF 5B F8 8B 3C 24 83 C4 04 51 0F B6 C9 66 C1 C7 30 0B D2 53 66 83 FD F6 5B 55 6A 97 83 C4 04 5D E2 E8 59 53 55 51 66 83 E9 00 59 5D 5B F8 01 FA 22 C9 7A 02 8D 3F 79 08 71 06 52 66 A9 6E E3 5A 51 0F B6 + + false + + + + PGMPACK v0.13 + + FA 1E 17 50 B4 30 CD 21 3C 02 73 xx B4 4C CD 21 FC BE xx xx BF xx xx E8 xx xx E8 xx xx BB xx xx BA xx xx 8A C3 8B F3 + + true + + + + PGMPACK v0.14 + + 1E 17 50 B4 30 CD 21 3C 02 73 xx B4 4C CD 21 FC BE xx xx BF xx xx E8 xx xx E8 xx xx BB xx xx BA xx xx 8A C3 8B F3 + + true + + + + Phoenix Protector v1.0/v1.1 -> NTCore.com + + 02 6F xx xx xx 0A 0A 06 8D xx xx xx 01 0B 16 0C 38 36 00 00 00 02 08 6F xx xx xx 0A 0D 09 06 08 59 61 D2 13 04 09 1E 63 08 61 D2 13 05 07 08 11 05 1E 62 11 04 60 D1 9D 08 17 58 0C 08 07 8E 69 38 0B 00 00 00 28 xx xx xx 0A 2A 38 EC FF FF FF 3F C0 FF FF FF + + true + + + + Phonebook configuration file Version %v3.%v4 + + 50 68 6F 6E 65 62 6F 6F 6B xx xx xx xx xx xx xx xx xx xx xx xx xx 63 6F + + false + + + + Phonebook configuration file Version %v3.%v4 + + 50 68 6F 6E 65 62 6F 6F 6B xx xx xx xx xx xx xx xx xx V3 xx V4 xx 63 6F + + false + + + + Pi Cryptor 1.0 - by Scofield + + 55 8B EC 83 C4 EC 53 56 57 31 C0 89 45 EC B8 40 1E 06 00 E8 48 FA FF FF 33 C0 55 68 36 1F 06 00 64 FF 30 64 89 20 6A 00 68 80 00 00 00 6A 03 6A 00 6A 01 68 00 00 00 80 8D 55 EC 31 C0 E8 4E F4 FF FF 8B 45 EC E8 F6 F7 FF FF 50 E8 CC FA FF FF 8B D8 83 FB FF + + true + + + + Pi Cryptor 1.0 - by Scofield + + 55 8B EC 83 C4 EC 53 56 57 31 C0 89 45 EC B8 40 1E 06 00 E8 48 FA FF FF 33 C0 55 68 36 1F 06 00 64 FF 30 64 89 20 6A 00 68 80 00 00 00 6A 03 6A 00 6A 01 68 00 00 00 80 8D 55 EC 31 C0 E8 4E F4 FF FF 8B 45 EC E8 F6 F7 FF FF 50 E8 CC FA FF FF 8B D8 83 FB FF 74 4E 6A 00 53 E8 CD FA FF FF 8B F8 81 EF AC 26 00 00 6A 00 6A 00 68 AC 26 00 00 53 E8 DE FA FF FF 89 F8 E8 E3 F1 FF FF 89 C6 6A 00 68 28 31 06 00 57 56 53 E8 AE FA FF FF 53 E8 80 FA FF FF 89 FA 81 EA 72 01 00 00 8B C6 E8 55 FE FF FF 89 C6 89 F0 09 C0 74 05 E8 A8 FB FF FF 31 C0 + + true + + + + Pi Cryptor 1.0 - by Scofield + + 55 8B EC 83 C4 EC 53 56 57 31 C0 89 45 EC B8 40 1E 06 00 E8 48 FA FF FF 33 C0 55 68 36 1F 06 00 64 FF 30 64 89 20 6A 00 68 80 00 00 00 6A 03 6A 00 6A 01 68 00 00 00 80 8D 55 EC 31 C0 E8 4E F4 FF FF 8B 45 EC E8 F6 F7 FF FF 50 E8 CC FA FF FF 8B D8 83 FB FF 74 4E 6A 00 53 E8 CD FA FF FF 8B F8 81 EF AC 26 00 00 6A 00 6A 00 68 AC 26 00 00 53 E8 DE FA FF FF 89 F8 E8 E3 F1 FF FF 89 C6 6A 00 68 28 31 06 00 57 56 53 E8 AE FA FF FF 53 E8 80 FA FF FF 89 FA 81 EA 72 01 00 00 8B C6 E8 55 FE FF FF 89 C6 89 F0 09 C0 74 05 E8 A8 FB FF FF 31 C0 5A 59 59 64 89 10 68 3D 1F 06 00 8D 45 EC E8 C3 F6 FF FF C3 + + true + + + + Pi Cryptor 1.0 - by Scofield + + 89 55 F8 BB 01 00 00 00 8A 04 1F 24 0F 8B 55 FC 8A 14 32 80 E2 0F 32 C2 8A 14 1F 80 E2 F0 02 D0 88 14 1F 46 8D 45 F4 8B 55 FC E8 xx xx xx xx 8B 45 F4 E8 xx xx xx xx 3B F0 7E 05 BE 01 00 00 00 43 FF 4D F8 75 C2 xx xx xx xx 5A 59 59 64 89 10 68 xx xx xx xx 8D 45 F4 E8 xx xx xx xx C3 E9 + + false + + + + PIRIT v1.5 + + B4 4D CD 21 E8 xx xx FD E8 xx xx B4 51 CD 21 + + true + + + + PKLITE v1.00, v1.03 + + B8 xx xx BA xx xx 8C DB 03 D8 3B + + true + + + + PKLITE v1.00c (1) + + 2E 8C 1E xx xx 8B 1E xx xx 8C DA 81 C2 xx xx 3B DA 72 xx 81 EB xx xx 83 EB xx FA 8E D3 BC xx xx FB FD BE xx xx 8B FE + + true + + + + PKLITE v1.00c (2) + + BA xx xx A1 xx xx 2D xx xx 8C CB 81 C3 xx xx 3B C3 77 xx 05 xx xx 3B C3 77 xx B4 09 BA xx xx CD 21 CD 20 90 + + true + + + + PKLITE v1.12, v1.15, v1.20 (1) + + B8 xx xx BA xx xx 05 xx xx 3B 06 xx xx 73 xx 2D xx xx FA 8E D0 FB 2D xx xx 8E C0 50 B9 xx xx 33 FF 57 BE xx xx FC F3 A5 CB B4 09 BA xx xx CD 21 CD 20 + + true + + + + PKLITE v1.12, v1.15, v1.20 (2) + + B8 xx xx BA xx xx 3B C4 73 + + true + + + + PKLITE v1.14, v1.15, v1.20 (3) + + B8 xx xx BA xx xx 05 xx xx 3B xx xx xx 72 xx B4 09 BA xx 01 CD 21 CD 20 4E 6F + + true + + + + PKLITE v1.14, v1.20 + + B8 xx xx BA xx xx 05 xx xx 3B 06 xx xx 72 xx B4 09 BA xx xx CD 21 CD 20 + + true + + + + PKLITE v1.20 + + B8 xx xx BA xx xx 05 xx xx 3B 06 xx xx 72 xx B4 09 BA xx xx CD 21 B4 4C CD 21 + + true + + + + PKLITE v1.50 (1) + + 50 B8 xx xx BA xx xx 05 xx xx 3B 06 xx xx 72 xx B4 xx BA xx xx CD 21 B8 xx xx CD 21 + + true + + + + PKLITE v1.50 (Device driver compression) + + B4 09 BA 14 01 CD 21 B8 00 4C CD 21 F8 9C 50 53 51 52 56 57 55 1E 06 BB + + true + + + + PKLITE v2.00c + + 50 B8 xx xx BA xx xx 3B C4 73 xx 8B C4 2D xx xx 25 xx xx 8B F8 B9 xx xx BE xx xx FC + + true + + + + PKLITE32 1.1 -> PKWARE Inc. + + 68 xx xx xx 00 68 xx xx xx 00 68 00 00 00 00 E8 xx xx xx xx E9 + + true + + + + PKLITE32 1.1 + + 50 4B 4C 49 54 45 33 32 20 43 6F 70 79 72 69 67 68 74 20 31 + + true + + + + PKLITE32 v1.1 + + 55 8B EC A1 xx xx xx xx 85 C0 74 09 B8 01 00 00 00 5D C2 0C 00 8B 45 0C 57 56 53 8B 5D 10 + + true + + + + PKLITE32 v1.1 + + 55 8B EC A1 xx xx xx xx 85 C0 74 09 B8 01 xx xx xx 5D C2 0C xx 8B 45 0C 57 56 53 8B 5D 10 + + false + + + + PKLITE32 v1.1 + + 68 xx xx xx xx 68 xx xx xx xx 68 00 00 00 00 E8 + + true + + + + PKLITE32 v1.1 + + 68 xx xx xx xx 68 xx xx xx xx B8 xx xx xx xx 2B 44 24 0C 50 + + true + + + + Pksmart 1.0b + + BA xx xx 8C C8 8B C8 03 C2 81 xx xx xx 51 B9 xx xx 51 1E 8C D3 + + true + + + + PKTINY v1.0 with TINYPROG v3.8 + + 2E C6 06 xx xx xx 2E C6 06 xx xx xx 2E C6 06 xx xx xx E9 xx xx E8 xx xx 83 + + true + + + + PKZIP-SFX v1.1 1989-90 + + FC 2E 8C 0E xx xx A1 xx xx 8C CB 81 C3 xx xx 3B C3 72 xx 2D xx xx 2D xx xx FA BC xx xx 8E D0 FB + + true + + + + PLINK86 1984, 1985 + + FA 8C C7 8C D6 8B CC BA xx xx 8E C2 26 + + true + + + + PluginToExe v1.00 -> BoB / BobSoft + + E8 00 00 00 00 29 C0 5D 81 ED D1 40 40 00 50 FF 95 B8 40 40 00 89 85 09 40 40 00 FF 95 B4 40 40 00 89 85 11 40 40 00 50 FF 95 C0 40 40 00 8A 08 80 F9 22 75 07 50 FF 95 C4 40 40 00 89 85 0D 40 40 00 8B 9D 09 40 40 00 60 6A 00 6A 01 53 81 C3 xx xx xx 00 FF D3 61 6A 00 68 44 69 45 50 FF B5 0D 40 40 00 6A 00 81 C3 xx xx xx 00 FF D3 83 C4 10 FF 95 B0 40 40 00 + + true + + + + PluginToExe v1.01 -> BoB / BobSoft + + E8 00 00 00 00 29 C0 5D 81 ED C6 41 40 00 50 8F 85 71 40 40 00 50 FF 95 A5 41 40 00 89 85 6D 40 40 00 FF 95 A1 41 40 00 50 FF 95 B5 41 40 00 80 38 00 74 16 8A 08 80 F9 22 75 07 50 FF 95 B9 41 40 00 89 85 75 40 40 00 EB 6C 6A 01 8F 85 71 40 40 00 6A 58 6A 40 FF 95 A9 41 40 00 89 85 69 40 40 00 89 C7 68 00 08 00 00 6A 40 FF 95 A9 41 40 00 89 47 1C C7 07 58 00 00 00 C7 47 20 00 08 00 00 C7 47 18 01 00 00 00 C7 47 34 04 10 88 00 8D 8D B9 40 40 00 89 4F 0C 8D 8D DB 40 40 00 89 4F 30 FF B5 69 40 40 00 FF 95 95 41 40 00 FF 77 1C 8F 85 75 40 40 00 8B 9D 6D 40 40 00 60 6A 00 6A 01 53 81 C3 xx xx xx 00 FF D3 61 6A 00 68 44 69 45 50 FF B5 75 40 40 00 6A 00 81 C3 xx xx 00 00 FF D3 83 C4 10 83 BD 71 40 40 00 00 74 10 FF 77 1C FF 95 AD 41 40 00 57 FF 95 AD 41 40 00 6A 00 FF 95 9D 41 40 00 + + true + + + + PluginToExe v1.02 -> BoB / BobSoft + + E8 00 00 00 00 29 C0 5D 81 ED 32 42 40 00 50 8F 85 DD 40 40 00 50 FF 95 11 42 40 00 89 85 D9 40 40 00 FF 95 0D 42 40 00 50 FF 95 21 42 40 00 80 38 00 74 16 8A 08 80 F9 22 75 07 50 FF 95 25 42 40 00 89 85 E1 40 40 00 EB 6C 6A 01 8F 85 DD 40 40 00 6A 58 6A 40 FF 95 15 42 40 00 89 85 D5 40 40 00 89 C7 68 00 08 00 00 6A 40 FF 95 15 42 40 00 89 47 1C C7 07 58 00 + + true + + + + PMODE/W v.1.12, 1.16, 1.21, 1.33 DOS extender + + FC 16 07 BF xx xx 8B F7 57 B9 xx xx F3 A5 06 1E 07 1F 5F BE xx xx 06 0E A4 + + true + + + + PocketPC ARM (h) + + F0 41 2D E9 xx xx xx xx xx xx xx xx xx xx xx xx xx xx A0 E1 xx xx xx xx xx xx xx xx xx xx xx xx 00 00 50 E3 xx 00 00 0A xx xx xx xx xx xx A0 xx xx xx xx xx xx xx A0 xx xx xx A0 E1 00 80 xx xx xx xx xx xx xx xx xx xx xx xx A0 E1 + + true + + + + PocketPC ARM + + F0 40 2D E9 00 40 A0 E1 01 50 A0 E1 02 60 A0 E1 03 70 A0 E1 xx 00 00 EB 07 30 A0 E1 06 20 A0 E1 05 10 A0 E1 04 00 A0 E1 xx xx xx EB F0 40 BD E8 xx 00 00 EA xx 40 2D E9 + + true + + + + PocketPC ARM + + F0 40 2D E9 00 40 A0 E1 01 50 A0 E1 02 60 A0 E1 03 70 A0 E1 xx 00 00 EB 07 30 A0 E1 06 20 A0 E1 05 10 A0 E1 04 00 A0 E1 xx xx xx EB F0 40 BD E8 xx 00 00 EA xx 40 2D E9 xx xx 9F E5 xx xx xx xx xx 00 xx xx xx xx xx xx xx xx 9F E5 00 xx xx xx xx 00 + + true + + + + PocketPC MIB + + E8 FF BD 27 14 00 BF AF 18 00 A4 AF 1C 00 A5 AF 20 00 A6 AF 24 00 A7 AF xx xx xx 0C 00 00 00 00 18 00 A4 8F 1C 00 A5 8F 20 00 A6 8F xx xx xx 0C 24 00 A7 8F xx xx xx 0C 25 20 40 00 14 00 BF 8F 08 00 E0 03 18 00 BD 27 xx FF BD 27 18 00 xx AF + + true + + + + PocketPC MIB + + E8 FF BD 27 14 00 BF AF 18 00 A4 AF 1C 00 A5 AF 20 00 A6 AF 24 00 A7 AF xx xx xx 0C 00 00 00 00 18 00 A4 8F 1C 00 A5 8F 20 00 A6 8F xx xx xx 0C 24 00 A7 8F xx xx xx 0C 25 20 40 00 14 00 BF 8F 08 00 E0 03 18 00 BD 27 xx FF BD 27 18 00 xx AF xx 00 + + true + + + + PocketPC SHA + + 86 2F 96 2F A6 2F B6 2F 22 4F 43 68 53 6B 63 6A 73 69 F0 7F 0B D0 0B 40 09 00 09 D0 B3 65 A3 66 93 67 0B 40 83 64 03 64 04 D0 0B 40 09 00 10 7F 26 4F F6 6B F6 6A F6 69 0B 00 F6 68 xx xx xx 00 xx xx xx 00 xx xx xx 00 22 4F F0 7F 0A D0 06 D4 06 D5 0B 40 09 + + true + + + + Pohernah 1.0.0 - by Kas + + 58 60 E8 00 00 00 00 5D 81 ED 20 25 40 00 8B BD 86 25 40 00 8B 8D 8E 25 40 00 6B C0 05 83 F0 04 89 85 92 25 40 00 83 F9 00 74 2D 81 7F 1C AB 00 00 00 75 1E 8B 77 0C 03 B5 8A 25 40 00 31 C0 3B 47 10 74 0E 50 8B 85 92 25 40 00 30 06 58 40 46 EB ED 83 C7 28 + + true + + + + Pohernah 1.0.0 - by Kas + + 58 60 E8 00 00 00 00 5D 81 ED 20 25 40 00 8B BD 86 25 40 00 8B 8D 8E 25 40 00 6B C0 05 83 F0 04 89 85 92 25 40 00 83 F9 00 74 2D 81 7F 1C AB 00 00 00 75 1E 8B 77 0C 03 B5 8A 25 40 00 31 C0 3B 47 10 74 0E 50 8B 85 92 25 40 00 30 06 58 40 46 EB ED 83 C7 28 49 EB CE 8B 85 82 25 40 00 89 44 24 1C 61 FF E0 + + true + + + + Pohernah 1.0.1 - by Kas + + 60 E8 00 00 00 00 5D 81 ED F1 26 40 00 8B BD 18 28 40 00 8B 8D 20 28 40 00 B8 38 28 40 00 01 E8 80 30 05 83 F9 00 74 71 81 7F 1C AB 00 00 00 75 62 8B 57 0C 03 95 1C 28 40 00 31 C0 51 31 C9 66 B9 FA 00 66 83 F9 00 74 49 8B 57 0C 03 95 1C 28 40 00 8B 85 24 28 40 00 83 F8 02 75 06 81 C2 00 02 00 00 51 8B 4F 10 83 F8 02 75 06 81 E9 00 02 00 00 57 BF C8 00 00 00 89 CE E8 27 00 00 00 89 C1 5F B8 38 28 40 00 01 E8 E8 24 00 00 00 59 49 EB B1 59 83 C7 28 49 EB 8A 8B 85 14 28 40 00 89 44 24 1C 61 FF E0 56 57 4F F7 D7 21 FE 89 F0 5F 5E C3 60 83 F0 05 40 90 48 83 F0 05 89 C6 89 D7 60 E8 0B 00 00 00 61 83 C7 08 83 E9 07 E2 F1 61 C3 57 8B 1F 8B 4F 04 68 B9 79 37 9E 5A 42 89 D0 48 C1 E0 05 BF 20 00 00 00 4A 89 DD C1 E5 04 29 E9 8B 6E 08 31 DD 29 E9 89 DD C1 ED 05 31 C5 29 E9 2B 4E 0C 89 CD C1 E5 04 29 EB 8B 2E 31 CD 29 EB 89 CD C1 ED 05 31 C5 29 EB 2B 5E 04 29 D0 4F 75 C8 5F 89 1F 89 4F 04 C3 + + true + + + + Pohernah 1.0.2 - by Kas + + 60 E8 00 00 00 00 5D 81 ED DE 26 40 00 8B BD 05 28 40 00 8B 8D 0D 28 40 00 B8 25 28 40 00 01 E8 80 30 05 83 F9 00 74 71 81 7F 1C AB 00 00 00 75 62 8B 57 0C 03 95 09 28 40 00 31 C0 51 31 C9 66 B9 F7 00 66 83 F9 00 74 49 8B 57 0C 03 95 09 28 40 00 8B 85 11 28 40 00 83 F8 02 75 06 81 C2 00 02 00 00 51 8B 4F 10 83 F8 02 75 06 81 E9 00 02 00 00 57 BF C8 00 00 00 89 CE E8 27 00 00 00 89 C1 5F B8 25 28 40 00 01 E8 E8 24 00 00 00 59 49 EB B1 59 83 C7 28 49 EB 8A 8B 85 01 28 40 00 89 44 24 1C 61 FF E0 56 57 4F F7 D7 21 FE 89 F0 5F 5E C3 60 83 F0 05 40 90 48 83 F0 05 89 C6 89 D7 60 E8 0B 00 00 00 61 83 C7 08 83 E9 07 E2 F1 61 C3 57 8B 1F 8B 4F 04 68 B9 79 37 9E 5A 42 89 D0 48 C1 E0 05 BF 20 00 00 00 4A 89 DD C1 E5 04 29 E9 8B 6E 08 31 DD 29 E9 89 DD C1 ED 05 31 C5 29 E9 2B 4E 0C 89 CD C1 E5 04 29 EB 8B 2E 31 CD 29 EB 89 CD C1 ED 05 31 C5 29 EB 2B 5E 04 29 D0 4F 75 C8 5F 89 1F 89 4F 04 C3 + + true + + + + Pohernah 1.0.3 - by Kas + + 60 E8 00 00 00 00 5D 81 ED 2A 27 40 00 31 C0 40 83 F0 06 40 3D 40 1F 00 00 75 07 BE 6A 27 40 00 EB 02 EB EB 8B 85 9E 28 40 00 83 F8 01 75 17 31 C0 01 EE 3D 99 00 00 00 74 0C 8B 8D 86 28 40 00 30 0E 40 46 EB ED + + true + + + + Pohernah Crypter V1.0.1 -> Kas + + 60 E8 00 00 00 00 5D 81 ED F1 26 40 00 8B BD 18 28 40 00 8B 8D 20 28 40 00 B8 38 28 40 00 01 E8 80 30 05 83 F9 00 74 71 81 7F 1C AB 00 00 00 75 62 8B 57 0C 03 95 1C 28 40 00 31 C0 51 31 C9 66 B9 FA 00 66 83 F9 00 74 49 8B 57 0C 03 95 1C 28 40 00 8B 85 24 + + true + + + + Pohernah Crypter V1.0.2 -> Kas + + 60 E8 00 00 00 00 5D 81 ED DE 26 40 00 8B BD 05 28 40 00 8B 8D 0D 28 40 00 B8 25 28 40 00 01 E8 80 30 05 83 F9 00 74 71 81 7F 1C AB 00 00 00 75 62 8B 57 0C 03 95 09 28 40 00 31 C0 51 31 C9 66 B9 F7 00 66 83 F9 00 74 49 8B 57 0C 03 95 09 28 40 00 8B 85 11 + + true + + + + PolyBox C -> Anskya + + 55 8B EC 83 C4 F0 53 56 B8 E4 41 00 10 E8 3A E1 FF FF 33 C0 55 68 11 44 00 10 64 FF 30 64 89 20 EB 08 FC FC FC FC FC FC 27 54 6A 0A 68 20 44 00 10 A1 1C 71 00 10 50 E8 CC E1 xx xx xx xx 85 DB 0F 84 77 01 00 00 53 A1 1C 71 00 10 50 E8 1E E2 FF FF 8B F0 85 F6 0F 84 61 01 00 00 53 A1 1C 71 00 10 50 E8 E0 E1 FF FF 85 C0 0F 84 4D 01 00 00 50 E8 DA E1 FF FF 8B D8 85 DB 0F 84 3D 01 00 00 56 B8 70 80 00 10 B9 01 00 00 00 8B 15 98 41 00 10 E8 9E DE FF FF 83 C4 04 A1 70 80 00 10 8B CE 8B D3 E8 E1 E1 FF FF 6A 00 6A 00 A1 70 80 00 10 B9 30 44 00 10 8B D6 E8 F8 FD FF FF + + true + + + + PolyBox D -> Anskya + + 55 8B EC 33 C9 51 51 51 51 51 53 33 C0 55 68 84 2C 40 00 64 FF 30 64 89 20 C6 45 FF 00 B8 B8 46 40 00 BA 24 00 00 00 E8 8C F3 FF FF 6A 24 BA B8 46 40 00 8B 0D B0 46 40 00 A1 94 46 40 00 E8 71 FB FF FF 84 C0 0F 84 6E 01 00 00 8B 1D D0 46 40 00 8B C3 83 C0 24 03 05 D8 46 40 00 3B 05 B4 46 40 00 0F 85 51 01 00 00 8D 45 F4 BA B8 46 40 00 B9 10 00 00 00 E8 A2 EC FF FF 8B 45 F4 BA 9C 2C 40 00 E8 F1 ED FF FF + + false + + + + PolyCrypt PE - 2.1.4b/2.1.5 -> JLab Software Creations (h-oep) + + 91 8B F4 AD FE C9 80 34 08 xx E2 FA C3 60 E8 ED FF FF FF EB + + false + + + + PolyCrypt PE - 2.1.4b/2.1.5 -> JLab Software Creations (h-signed) + + 50 6F 6C 79 43 72 79 70 74 20 50 45 20 28 63 29 20 32 30 30 34 2D 32 30 30 35 2C 20 4A 4C 61 62 53 6F 66 74 77 61 72 65 2E 00 50 00 43 00 50 00 45 + + false + + + + PolyCryptor by SMT Version %v3.%v4 + + EB xx 28 50 6F 6C 79 53 63 72 79 70 74 20 xx xx xx 20 62 79 20 53 4D 54 29 + + true + + + + PolyCryptor by SMT Version %v3.%v4 + + EB xx 28 50 6F 6C 79 53 63 72 79 70 74 20 V3 xx V4 20 62 79 20 53 4D 54 29 + + true + + + + PolyEnE V0.01+ -> Lennart Hedlund + + 50 6F 6C 79 45 6E 45 00 4D 65 73 73 61 67 65 42 6F 78 41 00 55 53 45 52 33 32 2E 64 6C 6C + + false + + + + PoPa 0.01 (Packer on Pascal) -> bagie + + 55 8B EC 83 C4 EC 53 56 57 33 C0 89 45 EC B8 A4 3E 00 10 E8 30 F6 FF FF 33 C0 55 68 BE 40 00 10 xx xx xx xx 89 20 6A 00 68 80 00 00 00 6A 03 6A 00 6A 01 68 00 00 00 80 8D 55 EC 33 C0 E8 62 E7 FF FF 8B 45 EC E8 32 F2 FF FF 50 E8 B4 F6 FF FF A3 64 66 00 10 33 D2 55 68 93 40 00 10 64 FF 32 64 89 22 83 3D 64 66 00 10 FF 0F 84 3A 01 00 00 6A 00 6A 00 6A 00 A1 64 66 00 10 50 E8 9B F6 FF FF 83 E8 10 50 A1 64 66 00 10 50 E8 BC F6 FF FF 6A 00 68 80 66 00 10 6A 10 68 68 66 00 10 A1 64 66 00 10 50 E8 8B F6 FF FF + + true + + + + PowerBASIC/CC 3.0x + + 55 8B EC 53 56 57 BB 00 xx xx 00 66 2E F7 05 xx xx xx 00 04 00 0F 85 + + true + + + + PowerBASIC/CC 4.0 + + 55 8B EC 53 56 57 BB 00 xx 40 00 66 2E F7 05 xx xx 40 00 04 00 75 05 E9 68 05 00 00 E9 6E 03 + + true + + + + PowerBASIC/Win 7.0x + + 55 8B EC 53 56 57 BB 00 xx 40 00 66 2E F7 05 xx xx 40 00 04 00 0F 85 DB 00 00 00 + + true + + + + PowerBASIC/Win 8.00 + + 55 8B EC 53 56 57 BB 00 xx xx 00 66 2E F7 05 xx xx 40 00 04 00 75 05 E9 14 04 00 00 E9 19 02 + + true + + + + PPC-PROTECT 1.1X -> Alexey Gorchakov + + FF 5F 2D E9 20 00 9F E5 00 00 90 E5 18 00 8F E5 18 00 9F E5 00 00 90 E5 10 00 8F E5 01 00 A0 E3 00 00 00 EB 02 00 00 EA 04 F0 1F E5 + + true + + + + Prepared by SLR (OPTLINK) + + 87 C0 55 56 57 52 51 53 50 9C FC 8C DA 83 xx xx 16 07 0E 1F + + true + + + + PrincessSandy 1.0 eMiNENCE Process Patcher Patch + + 68 27 11 40 00 E8 3C 01 00 00 6A 00 E8 41 01 00 00 A3 00 20 40 00 8B 58 3C 03 D8 0F B7 43 14 0F B7 4B 06 8D 7C 18 18 81 3F 2E 4C 4F 41 74 0B 83 C7 28 49 75 F2 E9 A7 00 00 00 8B 5F 0C 03 1D 00 20 40 00 89 1D 04 20 40 00 8B FB 83 C7 04 68 4C 20 40 00 68 08 + + false + + + + PrincessSandy v1.0 eMiNENCE Process Patcher Patch + + 68 27 11 40 00 E8 3C 01 00 00 6A 00 E8 41 01 00 00 A3 00 20 40 00 8B 58 3C 03 D8 0F B7 43 14 0F B7 4B 06 8D 7C 18 18 81 3F 2E 4C 4F 41 74 0B 83 C7 28 49 75 F2 E9 A7 00 00 00 8B 5F 0C 03 1D 00 20 40 00 89 1D 04 20 40 00 8B FB 83 C7 04 68 4C 20 40 00 68 08 20 40 00 6A 00 6A 00 6A 20 6A 00 6A 00 6A 00 57 6A 00 E8 CE 00 00 00 85 C0 74 78 BD 50 C3 00 00 8B 3D 04 20 40 00 8B 07 8D 3C 07 83 C7 04 89 3D 04 20 40 00 8B 0F 83 C7 04 8B 1F 83 C7 04 4D 85 ED 74 57 60 6A 00 51 68 5C 20 40 00 53 FF 35 4C 20 40 00 E8 93 00 00 00 85 C0 61 74 E1 8B C1 60 BE 5C 20 40 00 F3 A6 74 03 61 EB D2 60 6A 00 50 57 53 FF 35 4C 20 40 00 E8 7A 00 00 00 85 C0 74 20 61 83 3C 07 00 74 2D 03 F8 EB A8 B8 5E 21 40 00 EB 13 B8 7C 21 40 00 EB 0C B8 9E 21 40 00 EB 05 B8 CF 21 40 00 6A 00 68 56 + + false + + + + Private EXE Protector 1.8 -> SetiSoft (h) + + A4 B3 02 E8 6D 00 00 00 73 F6 31 C9 E8 64 00 00 00 73 1C 31 C0 E8 5B 00 00 00 73 23 B3 02 41 B0 10 E8 4F 00 00 00 10 C0 73 F7 75 3F AA EB D4 E8 4D 00 00 00 29 D9 75 10 E8 42 00 00 00 EB 28 AC D1 E8 74 4D 11 C9 EB 1C 91 48 C1 E0 08 AC E8 2C 00 00 00 3D 00 7D 00 00 73 0A 80 FC 05 73 06 83 F8 7F 77 02 41 41 95 89 E8 B3 01 56 89 FE 29 C6 F3 A4 5E EB 8E 00 D2 75 05 8A 16 46 10 D2 C3 31 C9 41 E8 EE FF FF FF 11 C9 E8 E7 FF FF FF 72 F2 C3 31 FF 31 F6 C3 + + false + + + + Private EXE Protector 1.8 + + BB DC EE 0D 76 D9 D0 8D 16 85 D8 90 D9 D0 + + false + + + + Private EXE Protector 1.9.7 -> SetiSoft (h) + + 55 8B EC 83 C4 F4 FC 53 57 56 8B 74 24 20 8B 7C 24 24 66 81 3E 4A 43 0F 85 A5 02 00 00 83 C6 0A 33 DB BA 00 00 00 80 C7 44 24 14 08 00 00 00 43 8D A4 24 00 00 00 00 8B FF 03 D2 75 08 8B 16 83 C6 04 F9 13 D2 73 2C 8B 4C 24 10 33 C0 8D A4 24 00 00 00 00 05 + + false + + + + Private EXE Protector 1.9.7 -> SetiSoft (h) + + 55 8B EC 83 C4 F4 FC 53 57 56 8B 74 24 20 8B 7C 24 24 66 81 3E 4A 43 0F 85 A5 02 00 00 83 C6 0A 33 DB BA 00 00 00 80 C7 44 24 14 08 00 00 00 43 8D A4 24 00 00 00 00 8B FF 03 D2 75 08 8B 16 83 C6 04 F9 13 D2 73 2C 8B 4C 24 10 33 C0 8D A4 24 00 00 00 00 05 00 00 00 00 03 D2 75 08 8B 16 83 C6 04 F9 13 D2 13 C0 49 75 EF 02 44 24 0C 88 07 47 EB C6 03 D2 75 08 8B 16 83 C6 04 F9 13 D2 0F 82 6E 01 00 00 03 D2 75 08 8B 16 83 C6 04 F9 13 D2 0F 83 DC 00 00 00 B9 04 00 00 00 33 C0 8D A4 24 00 00 00 00 8D 64 24 00 03 D2 75 08 8B 16 83 C6 04 F9 13 D2 13 C0 49 75 EF 48 74 B1 0F 89 EF 01 00 00 03 D2 75 08 8B 16 83 C6 04 F9 13 D2 73 42 BD 00 01 00 00 B9 08 00 00 00 33 C0 8D A4 24 00 00 00 00 05 00 00 00 00 03 D2 75 08 8B 16 83 C6 04 F9 13 D2 13 C0 49 75 EF 88 07 47 4D 75 D6 + + false + + + + Private Exe Protector 1.x -> setisoft + + B8 xx xx xx xx B9 xx 90 01 xx BE xx 10 40 xx 68 50 91 41 xx 68 01 xx xx xx C3 + + true + + + + Private EXE Protector 2.0 -> SetiSoft + + 89 xx xx 38 00 00 00 8B xx 00 00 00 00 81 xx xx xx xx xx 89 xx 00 00 00 00 81 xx 04 00 00 00 81 xx 04 00 00 00 81 xx 00 00 00 00 0F 85 D6 FF FF FF + + true + + + + Private exe Protector 2.15 -> SetiSoft Team + + 00 00 00 00 00 00 00 00 00 00 00 00 00 xx xx xx xx xx xx xx xx 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 4B 45 52 4E 45 4C 33 32 2E 44 4C 4C 00 00 00 00 00 + + true + + + + Private exe Protector V1.8X-V1.9X -> SetiSoft Team + + 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 4B 45 52 4E 45 4C 33 32 2E 44 4C 4C 00 xx xx xx xx 00 00 00 00 00 00 45 78 69 74 50 72 6F 63 65 73 73 + + false + + + + Private exe Protector V2.0 -> SetiSoft Team ! Sign by fly + + 00 00 00 00 00 00 00 00 xx xx xx xx xx xx xx xx 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 4B 45 52 4E 45 4C 33 32 2E 44 4C 4C 00 xx xx xx xx 00 00 00 00 00 00 + + false + + + + Private EXE v2.0a + + 53 E8 00 00 00 00 5B 8B C3 2D + + true + + + + Private EXE v2.0a + + 53 E8 xx xx xx xx 5B 8B C3 2D + + false + + + + Private Personal Packer (PPP) 1.0.2 -> ConquestOfTroy.com + + E8 17 00 00 00 E8 68 00 00 00 FF 35 2C 37 00 10 E8 ED 01 00 00 6A 00 E8 2E 04 00 00 E8 41 04 00 00 A3 74 37 00 10 6A 64 E8 5F 04 00 00 E8 30 04 00 00 A3 78 37 00 10 6A 64 E8 4E 04 00 00 E8 1F 04 00 00 A3 7C 37 00 10 A1 74 37 00 10 8B 1D 78 37 00 10 2B D8 + + true + + + + Private Personal Packer (PPP) 1.0.2 -> ConquestOfTroy.com + + E8 17 00 00 00 E8 68 00 00 00 FF 35 2C 37 00 10 E8 ED 01 00 00 6A 00 E8 2E 04 00 00 E8 41 04 00 00 A3 74 37 00 10 6A 64 E8 5F 04 00 00 E8 30 04 00 00 A3 78 37 00 10 6A 64 E8 4E 04 00 00 E8 1F 04 00 00 A3 7C 37 00 10 A1 74 37 00 10 8B 1D 78 37 00 10 2B D8 8B 0D 7C 37 00 10 2B C8 83 FB 64 73 0F 81 F9 C8 00 00 00 73 07 6A 00 E8 D9 03 00 00 C3 6A 0A 6A 07 6A 00 E8 D3 03 00 00 A3 20 37 00 10 50 6A 00 E8 DE 03 00 00 A3 24 37 00 10 FF 35 20 37 00 10 6A 00 E8 EA 03 00 00 A3 30 37 00 10 FF 35 24 37 00 10 E8 C2 03 00 00 A3 28 37 00 10 8B 0D 30 37 00 10 8B 3D 28 37 00 10 EB 09 49 C0 04 39 55 80 34 39 24 0B C9 + + true + + + + Private Personal Packer (PPP) 1.0.3 -> ConquestOfTroy.com + + E8 19 00 00 00 90 90 E8 68 00 00 00 FF 35 2C 37 00 10 E8 ED 01 00 00 6A 00 E8 2E 04 00 00 E8 41 04 00 00 A3 74 37 00 10 6A 64 E8 5F 04 00 00 E8 30 04 00 00 A3 78 37 00 10 6A 64 E8 4E 04 00 00 E8 1F 04 00 00 A3 7C 37 00 10 A1 74 37 00 10 8B 1D 78 37 00 10 2B D8 8B 0D 7C 37 00 10 2B C8 83 FB 64 73 0F 81 F9 C8 00 00 00 73 07 6A 00 E8 D9 03 00 00 C3 6A 0A 6A 07 6A 00 E8 D3 03 00 00 A3 20 37 00 10 50 6A 00 E8 DE 03 00 00 A3 24 37 00 10 FF 35 20 37 00 10 6A 00 E8 EA 03 00 00 A3 30 37 00 10 FF 35 24 37 00 10 E8 C2 03 00 00 A3 28 37 00 10 8B 0D 30 37 00 10 8B 3D 28 37 00 10 EB 09 49 C0 04 39 55 80 34 39 24 0B C9 + + true + + + + Private Personal Packer (PPP) v1.0.2 --> ConquestOfTroy.com + + E8 17 00 00 00 E8 68 00 00 00 FF 35 2C 37 00 10 E8 ED 01 00 00 6A 00 E8 2E 04 00 00 E8 41 04 00 00 A3 74 37 00 10 6A 64 E8 5F 04 00 00 E8 30 04 00 00 A3 78 37 00 10 6A 64 E8 4E 04 00 00 E8 1F 04 00 00 A3 7C 37 00 10 A1 74 37 00 10 8B 1D 78 37 00 10 2B D8 8B 0D 7C 37 00 10 2B C8 83 FB 64 73 0F 81 F9 C8 00 00 00 73 07 6A 00 E8 D9 03 00 00 C3 6A 0A 6A 07 6A 00 + + true + + + + PrivateEXE v2.0a + + 06 60 C8 xx xx xx 0E 68 xx xx 9A xx xx xx xx 3D xx xx 0F xx xx xx 50 50 0E 68 xx xx 9A xx xx xx xx 0E + + true + + + + PrivateEXE v2.0a + + 53 E8 xx xx xx xx 5B 8B C3 2D xx xx xx xx 50 81 xx xx xx xx xx 8B + + true + + + + PRO-MIDI Music file + + 52 49 46 46 xx xx xx xx 52 4D 49 44 + + false + + + + PRO-PACK v2.08, emphasis on packed size, locked + + 83 EC xx 8B EC BE xx xx FC E8 xx xx 05 xx xx 8B C8 E8 xx xx 8B + + true + + + + PRO-PACK v2.08 + + 8C D3 8E C3 8C CA 8E DA 8B 0E xx xx 8B F1 83 xx xx 8B FE D1 xx FD F3 A5 53 + + true + + + + ProActivate V1.0X -> TurboPower Software Company ! Sign by fly + + 55 8B EC B9 0E 00 00 00 6A 00 6A 00 49 75 F9 51 53 56 57 B8 xx xx xx xx 90 90 90 90 90 33 C0 55 68 xx xx xx xx 64 FF 30 64 89 20 A1 xx xx xx xx 83 C0 05 A3 xx xx xx xx C7 05 xx xx xx xx 0D 00 00 00 E8 85 E2 FF FF 81 3D xx xx xx xx 21 7E 7E 40 75 7A 81 3D xx xx xx xx 43 52 43 33 75 6E 81 3D xx xx xx xx 32 40 7E 7E 75 62 81 3D xx xx xx xx 21 7E 7E 40 75 56 81 3D xx xx xx xx 43 52 43 33 75 4A 81 3D xx xx xx xx 32 40 7E 7E 75 3E 81 3D xx xx xx xx 21 7E 7E 40 75 32 81 3D xx xx xx xx 43 52 43 33 + + true + + + + ProActivate V1.0X -> TurboPower Software Company + + 55 8B EC B9 0E 00 00 00 6A 00 6A 00 49 75 F9 51 53 56 57 B8 xx xx xx xx 90 90 90 90 90 33 C0 55 68 xx xx xx xx 64 FF 30 64 89 20 A1 xx xx xx xx 83 C0 05 A3 xx xx xx xx C7 05 xx xx xx xx 0D 00 00 00 E8 85 E2 FF FF 81 3D xx xx xx xx 21 7E 7E 40 75 7A 81 3D + + true + + + + Program Protector XP v1.0 + + E8 xx xx xx xx 58 83 D8 05 89 C3 81 C3 xx xx xx xx 8B 43 64 50 + + true + + + + Protect Shareware 1.1 -> eCompserv CMS + + 53 00 74 00 72 00 69 00 6E 00 67 00 46 00 69 00 6C 00 65 00 49 00 6E 00 66 00 6F 00 00 00 xx 01 00 00 01 00 30 00 34 00 30 00 39 00 30 00 34 00 42 00 30 00 00 00 34 00 xx 00 01 00 43 00 6F 00 6D 00 70 00 61 00 6E 00 79 00 4E 00 61 00 6D 00 65 00 00 00 00 + + false + + + + Protect Shareware V1.1 -> eCompserv CMS + + 53 00 74 00 72 00 69 00 6E 00 67 00 46 00 69 00 6C 00 65 00 49 00 6E 00 66 00 6F 00 00 00 xx 01 00 00 01 00 30 00 34 00 30 00 39 00 30 00 34 00 42 00 30 00 00 00 34 00 xx 00 01 00 43 00 6F 00 6D 00 70 00 61 00 6E 00 79 00 4E 00 61 00 6D 00 65 00 00 00 00 00 4A 00 76 00 77 00 + + false + + + + PROTECT! EXE/COM v5.0 + + 1E 0E 0E 1F 07 + + true + + + + PROTECT! EXE/COM v6.0 + + 1E B4 30 CD 21 3C 02 73 xx CD 20 BE xx xx E8 + + true + + + + Protection Plus vx.x + + 50 60 29 C0 64 FF 30 E8 xx xx xx xx 5D 83 ED 3C 89 E8 89 A5 14 xx xx xx 2B 85 1C xx xx xx 89 85 1C xx xx xx 8D 85 27 03 xx xx 50 8B xx 85 C0 0F 85 C0 xx xx xx 8D BD 5B 03 xx xx 8D B5 43 03 xx xx E8 DD xx xx xx 89 85 1F 03 xx xx 6A 40 68 xx 10 xx xx 8B 85 + + true + + + + Protection Plus vx.x + + 50 60 29 C0 64 FF 30 E8 xx xx xx xx 5D 83 ED 3C 89 E8 89 A5 14 xx xx xx 2B 85 1C xx xx xx 89 85 1C xx xx xx 8D 85 27 03 xx xx 50 8B xx 85 C0 0F 85 C0 xx xx xx 8D BD 5B 03 xx xx 8D B5 43 03 xx xx E8 DD xx xx xx 89 85 1F 03 xx xx 6A 40 68 xx 10 xx xx 8B 85 28 xx xx xx 50 6A + + true + + + + Protector v1.1.11 (DDeM -> PE Engine v0.9, DDeM -> CI v0.9.2) + + 53 51 56 E8 00 00 00 00 5B 81 EB 08 10 00 00 8D B3 34 10 00 00 B9 F3 03 00 00 BA 63 17 2A EE 31 16 83 C6 04 + + true + + + + PS-AdobeFont v.1.0 + + 80 01 xx xx 00 00 25 21 50 53 2D 41 64 6F 62 65 46 6F 6E 74 2D 31 2E 30 3A + + false + + + + pscrambler 1.2 -> by p0ke + + 55 8B EC B9 04 00 00 00 6A 00 6A 00 49 75 F9 51 53 xx xx xx xx 10 E8 2D F3 FF FF 33 C0 55 68 E8 31 00 10 64 FF 30 64 89 20 8D 45 E0 E8 53 F5 FF FF 8B 45 E0 8D 55 E4 E8 30 F6 FF FF 8B 45 E4 8D 55 E8 E8 A9 F4 FF FF 8B 45 E8 8D 55 EC E8 EE F7 FF FF 8B 55 EC + + true + + + + pscrambler 1.2 -> by p0ke + + 55 8B EC B9 04 00 00 00 6A 00 6A 00 49 75 F9 51 53 xx xx xx xx 10 E8 2D F3 FF FF 33 C0 55 68 E8 31 00 10 64 FF 30 64 89 20 8D 45 E0 E8 53 F5 FF FF 8B 45 E0 8D 55 E4 E8 30 F6 FF FF 8B 45 E4 8D 55 E8 E8 A9 F4 FF FF 8B 45 E8 8D 55 EC E8 EE F7 FF FF 8B 55 EC B8 C4 54 00 10 E8 D9 EC FF FF 83 3D C4 54 00 10 00 0F 84 05 01 00 00 80 3D A0 40 00 10 00 74 41 A1 C4 54 00 10 E8 D9 ED FF FF E8 48 E0 FF FF 8B D8 A1 C4 54 00 10 E8 C8 ED FF FF 50 B8 C4 54 00 10 E8 65 EF FF FF 8B D3 59 E8 69 E1 FF FF 8B C3 E8 12 FA FF FF 8B C3 E8 33 E0 FF FF E9 AD 00 00 00 B8 05 01 00 00 E8 0C E0 FF FF 8B D8 53 68 05 01 00 00 E8 57 F3 FF FF 8D 45 DC 8B D3 E8 39 ED FF FF 8B 55 DC B8 14 56 00 10 B9 00 32 00 10 E8 BB ED FF FF 8B 15 14 56 00 10 B8 C8 54 00 10 E8 53 E5 FF FF BA 01 00 00 00 B8 C8 54 00 10 E8 8C E8 FF FF E8 DF E0 FF FF 85 C0 75 52 6A 00 A1 C4 54 00 10 E8 3B ED FF FF 50 B8 C4 54 00 10 E8 D8 EE FF FF 8B D0 B8 C8 54 00 10 59 E8 3B E6 FF FF E8 76 E0 FF FF B8 C8 54 00 10 E8 4C E6 FF FF E8 67 E0 FF FF 6A 00 6A 00 6A 00 A1 14 56 00 10 E8 53 EE FF FF 50 6A 00 6A 00 E8 41 F3 FF FF 80 3D 9C 40 00 10 00 74 05 E8 EF FB FF FF 33 C0 5A 59 59 64 89 10 68 EF 31 00 10 8D 45 DC BA 05 00 00 00 E8 7D EB FF FF C3 E9 23 E9 FF FF EB EB 5B E8 63 EA FF FF 00 00 00 FF FF FF FF 08 00 00 00 74 65 6D 70 2E 65 78 65 + + true + + + + PseudoSigner 0.1 -> Anorganix + + 90 90 90 90 68 xx xx xx xx 67 64 FF 36 00 00 67 64 89 26 00 00 F1 90 90 90 90 + + true + + + + + PseudoSigner 0.1 32Lite 0.03 -> Anorganix + + + 60 06 FC 1E 07 BE 90 90 90 90 6A 04 68 90 10 90 90 68 xx xx xx xx E9 + + true + + + + + PseudoSigner 0.1 ACProtect 1.09 --> Anorganix + + + 60 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 EB 02 00 00 90 90 90 04 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 EB 06 00 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 EB 06 00 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 EB 02 00 00 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 EB 08 00 90 90 90 EB 06 00 00 90 90 90 90 90 90 EB 06 00 90 90 90 90 90 90 90 90 90 90 90 90 90 90 04 90 90 90 90 90 90 90 90 90 90 90 90 90 90 00 01 E9 + + true + + + + + PseudoSigner 0.1 ACProtect 1.09 + + + 60 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 EB 02 00 00 90 90 90 04 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 + + true + + + + + PseudoSigner 0.1 Armadillo 3.00 -> Anorganix + + + 60 E8 2A 00 00 00 5D 50 51 EB 0F B9 EB 0F B8 EB 07 B9 EB 0F 90 EB 08 FD EB 0B F2 EB F5 EB F6 F2 EB 08 FD EB E9 F3 EB E4 FC E9 59 58 50 51 EB 85 E9 + + true + + + + + PseudoSigner 0.1 ASPack 2.xx Heuristic + + + 90 90 90 90 68 xx xx xx xx 67 64 FF 36 00 00 67 64 89 26 00 00 F1 90 90 90 90 A8 03 00 00 61 75 08 B8 01 00 00 00 C2 0C 00 68 00 00 00 00 C3 8B 85 26 04 00 00 8D 8D 3B 04 00 00 51 50 FF 95 + + true + + + + + PseudoSigner 0.1 ASProtect -> Anorganix + + + 60 90 90 90 90 90 90 5D 90 90 90 90 90 90 90 90 90 90 90 03 DD E9 + + true + + + + + PseudoSigner 0.1 Borland Delphi 3.0 --> Anorganix + + + 55 8B EC 83 C4 90 90 90 90 68 xx xx xx xx 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 00 01 E9 + + true + + + + + PseudoSigner 0.1 Borland Delphi 3.0 + + + 55 8B EC 83 C4 90 90 90 90 68 xx xx xx xx 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 + + true + + + + + PseudoSigner 0.1 Borland Delphi 5.0 KOL/MCK -> Anorganix + + + 55 8B EC 90 90 90 90 68 xx xx xx xx 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 00 FF 90 90 90 90 90 90 90 90 00 01 90 90 90 90 90 90 90 90 90 EB 04 00 00 00 01 90 90 90 90 90 90 90 00 01 90 90 90 90 90 90 90 90 90 90 90 EB 08 00 00 00 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 EB 08 00 00 00 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 EB 08 00 00 00 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 EB 0E 00 90 90 90 90 90 00 00 00 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 EB 0A 00 00 00 90 90 90 90 90 00 00 00 01 E9 + + true + + + + + PseudoSigner 0.1 Borland Delphi 5.0 KOL/MCK + + + 55 8B EC 90 90 90 90 68 xx xx xx xx 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 00 FF 90 90 90 90 90 90 90 90 00 01 90 90 90 90 90 90 90 90 90 EB 04 00 00 00 01 90 90 90 90 90 90 90 00 01 90 90 90 90 90 90 90 90 90 + + true + + + + + PseudoSigner 0.1 Borland Delphi 6.0 - 7.0 + + + 90 90 90 90 68 xx xx xx xx 67 64 FF 36 00 00 67 64 89 26 00 00 F1 90 90 90 90 53 8B D8 33 C0 A3 09 09 09 00 6A 00 E8 09 09 00 FF A3 09 09 09 00 A1 09 09 09 00 A3 09 09 09 00 33 C0 A3 09 09 09 00 33 C0 A3 09 09 09 00 E8 + + true + + + + + PseudoSigner 0.1 CD-Cops II -> Anorganix + + + 53 60 BD 90 90 90 90 8D 45 90 8D 5D 90 E8 00 00 00 00 8D 01 E9 + + true + + + + + PseudoSigner 0.1 Code-Lock -> Anorganix + + + 43 4F 44 45 2D 4C 4F 43 4B 2E 4F 43 58 00 01 28 01 50 4B 47 05 4C 3F B4 04 4D 4C 47 4B E9 + + true + + + + + PseudoSigner 0.1 CodeSafe 2.0 -> Anorganix + + + 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 EB 0B 83 EC 10 53 56 57 E8 C4 01 00 85 E9 + + true + + + + + PseudoSigner 0.1 Crunch/PE Heuristic -> Anorganix + + + 55 E8 0E 00 00 00 5D 83 ED 06 8B C5 55 60 89 AD xx xx xx xx 2B 85 00 00 00 00 E9 + + true + + + + + PseudoSigner 0.1 DEF 1.0 -> Anorganix + + + BE 00 01 40 00 6A 05 59 80 7E 07 00 74 11 8B 46 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 83 C1 01 E9 + + true + + + + + PseudoSigner 0.1 DxPack 1.0 -> Anorganix + + + 60 E8 00 00 00 00 5D 8B FD 81 ED 90 90 90 90 2B B9 00 00 00 00 81 EF 90 90 90 90 83 BD 90 90 90 90 90 0F 84 00 00 00 00 E9 + + true + + + + + PseudoSigner 0.1 ExeSmasher -> Anorganix + + + 9C FE 03 90 60 BE 90 90 41 90 8D BE 90 10 FF FF 57 83 CD FF EB 10 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 FE 0B E9 + + true + + + + + PseudoSigner 0.1 FSG 1.0 -> Anorganix + + + 90 90 90 90 68 xx xx xx xx 67 64 FF 36 00 00 67 64 89 26 00 00 F1 90 90 90 90 BB D0 01 40 00 BF 00 10 40 00 BE 90 90 90 90 53 E8 0A 00 00 00 02 D2 75 05 8A 16 46 12 D2 C3 FC B2 80 A4 6A 02 5B E9 + + true + + + + + PseudoSigner 0.1 FSG 1.31 -> Anorganix + + + BE 90 90 90 00 BF 90 90 90 00 BB 90 90 90 00 53 BB 90 90 90 00 B2 80 E9 + + true + + + + + PseudoSigner 0.1 Gleam 1.00 -> Anorganix + + + 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 EB 0B 83 EC 0C 53 56 57 E8 24 02 00 FF E9 + + true + + + + + PseudoSigner 0.1 JDPack 1.x / JDProtect 0.9 -> Anorganix + + + 60 E8 22 00 00 00 5D 8B D5 81 ED 90 90 90 90 2B 95 90 90 90 90 81 EA 06 90 90 90 89 95 90 90 90 90 83 BD 45 00 01 00 01 E9 + + true + + + + + PseudoSigner 0.1 LCC Win32 1.x -> Anorganix + + + 64 A1 01 00 00 00 55 89 E5 6A FF 68 xx xx xx xx 68 9A 10 40 90 50 E9 + + true + + + + + PseudoSigner 0.1 LCC Win32 DLL -> Anorganix + + + 55 89 E5 53 56 57 83 7D 0C 01 75 05 E8 17 90 90 90 FF 75 10 FF 75 0C FF 75 08 A1 xx xx xx xx E9 + + true + + + + + PseudoSigner 0.1 Lockless Intro Pack -> Anorganix + + + 2C E8 EB 1A 90 90 5D 8B C5 81 ED F6 73 90 90 2B 85 90 90 90 90 83 E8 06 89 85 FF 01 EC AD E9 + + true + + + + + PseudoSigner 0.1 LTC 1.3 -> Anorganix + + + 54 E8 00 00 00 00 5D 8B C5 81 ED F6 73 40 00 2B 85 87 75 40 00 83 E8 06 E9 + + true + + + + + PseudoSigner 0.1 Macromedia Flash Projector 6.0 -> Anorganix + + + 90 90 90 90 68 xx xx xx xx 67 64 FF 36 00 00 67 64 89 26 00 00 F1 90 90 90 90 83 EC 44 56 FF 15 24 81 49 00 8B F0 8A 06 3C 22 75 1C 8A 46 01 46 3C 22 74 0C 84 C0 74 08 8A 46 01 46 3C 22 75 F4 80 3E 22 75 0F 46 EB 0C E9 + + true + + + + + PseudoSigner 0.1 MEW 11 SE 1.0 -> Anorganix + + + E9 09 00 00 00 00 00 00 02 00 00 00 0C 90 E9 + + true + + + + + PseudoSigner 0.1 Microsoft Visual Basic 5.0 - 6.0 -> Anorganix + + + 68 xx xx xx xx E8 0A 00 00 00 00 00 00 00 00 00 30 00 00 00 E9 + + true + + + + + PseudoSigner 0.1 Microsoft Visual Basic 6.0 DLL + + + 90 90 90 90 68 xx xx xx xx 67 64 FF 36 00 00 67 64 89 26 00 00 F1 90 90 90 90 5A 68 90 90 90 90 68 90 90 90 90 52 E9 90 90 FF + + true + + + + + PseudoSigner 0.1 Microsoft Visual C++ 5.0+ (MFC) -> Anorganix + + + 55 8B EC 6A FF 68 xx xx xx xx 68 xx xx xx xx 64 A1 00 00 00 00 50 E9 + + true + + + + + PseudoSigner 0.1 Microsoft Visual C++ 6.0 (Debug) --> Anorganix + + + 55 8B EC 51 90 90 90 01 01 90 90 90 90 68 xx xx xx xx 90 90 90 90 90 90 90 90 90 90 90 90 00 01 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 00 01 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 10 01 90 90 90 90 90 90 90 90 E8 00 00 00 00 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 EB 02 00 00 E9 + + true + + + + + PseudoSigner 0.1 Microsoft Visual C++ 6.0 (Debug) + + + 55 8B EC 51 90 90 90 01 01 90 90 90 90 68 xx xx xx xx 90 90 90 90 90 90 90 90 90 90 90 90 00 01 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 00 01 90 90 90 90 90 + + true + + + + + PseudoSigner 0.1 Microsoft Visual C++ 6.20 + + + 90 90 90 90 68 xx xx xx xx 67 64 FF 36 00 00 67 64 89 26 00 00 F1 90 90 90 90 55 8B EC 83 EC 50 53 56 57 BE 90 90 90 90 8D 7D F4 A5 A5 66 A5 8B + + true + + + + + PseudoSigner 0.1 Microsoft Visual C++ 7.0 DLL -> Anorganix + + + 55 8D 6C 01 00 81 EC 00 00 00 00 8B 45 90 83 F8 01 56 0F 84 00 00 00 00 85 C0 0F 84 xx xx xx xx E9 + + true + + + + + PseudoSigner 0.1 MinGW GCC 2.x -> Anorganix + + + 55 89 E5 E8 02 00 00 00 C9 C3 90 90 45 58 45 E9 + + true + + + + + PseudoSigner 0.1 Morphine 1.2 --> Anorganix + + + 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 EB 06 00 90 90 90 90 90 90 90 90 EB 08 E8 90 00 00 00 66 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 51 66 90 90 90 59 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 EB 02 00 00 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 EB 02 E2 90 90 90 EB 08 82 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 EB 02 00 01 E9 + + true + + + + + PseudoSigner 0.1 Morphine 1.2 + + + 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 EB 06 00 90 90 90 90 90 90 90 90 EB 08 E8 90 00 00 00 66 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 51 66 90 90 90 59 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 + + true + + + + + PseudoSigner 0.1 Neolite 2.0 --> Anorganix + + + E9 A6 00 00 00 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 00 01 E9 + + true + + + + + PseudoSigner 0.1 Neolite 2.0 + + + E9 A6 00 00 00 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 + + true + + + + + PseudoSigner 0.1 NorthStar PE Shrinker 1.3 -> Anorganix + + + 9C 60 E8 00 00 00 00 5D B8 B3 85 40 00 2D AC 85 40 00 2B E8 8D B5 00 00 00 00 E9 + + true + + + + + PseudoSigner 0.1 Pack Master 1.0 (PEX Clone) --> Anorganix + + + 60 E8 01 01 00 00 E8 83 C4 04 E8 01 90 90 90 E9 5D 81 ED D3 22 40 90 E8 04 02 90 90 E8 EB 08 EB 02 CD 20 FF 24 24 9A 66 BE 47 46 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 FF FF E9 + + true + + + + + PseudoSigner 0.1 Pack Master 1.0 (PEX Clone) + + + 60 E8 01 01 00 00 E8 83 C4 04 E8 01 90 90 90 E9 5D 81 ED D3 22 40 90 E8 04 02 90 90 E8 EB 08 EB 02 CD 20 FF 24 24 9A 66 BE 47 46 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 + + true + + + + + PseudoSigner 0.1 PE Intro 1.0 -> Anorganix + + + 8B 04 24 9C 60 E8 14 00 00 00 5D 81 ED 0A 45 40 90 80 BD 67 44 40 90 90 0F 85 48 FF ED 0A E9 + + true + + + + + PseudoSigner 0.1 PE Pack 0.99 -> Anorganix + + + 60 E8 11 00 00 00 5D 83 ED 06 80 BD E0 04 90 90 01 0F 84 F2 FF CC 0A E9 + + true + + + + + PseudoSigner 0.1 E Protect 0.9 -> Anorganix + + + 52 51 55 57 64 67 A1 30 00 85 C0 78 0D E8 07 00 00 00 58 83 C0 07 C6 90 C3 E9 + + true + + + + + PseudoSigner 0.1 ECompact 1.4+ + + + 90 90 90 90 68 xx xx xx xx 67 64 FF 36 00 00 67 64 89 26 00 00 F1 90 90 90 90 EB 06 68 90 90 90 90 C3 9C 60 E8 02 90 90 90 33 C0 8B C4 83 C0 04 93 8B E3 8B 5B FC 81 + + true + + + + + PseudoSigner 0.1 PENightMare 2 Beta -> Anorganix + + + 60 E9 10 00 00 00 EF 40 03 A7 07 8F 07 1C 37 5D 43 A7 04 B9 2C 3A E9 + + true + + + + + PseudoSigner 0.1 PENinja 1.31 -> Anorganix + + + 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 E9 + + true + + + + + PseudoSigner 0.1 PESHiELD 0.25 -> Anorganix + + + 60 E8 2B 00 00 00 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 CC CC E9 + + true + + + + + PseudoSigner 0.1 PEtite 2.x (level 0) + + + 90 90 90 90 68 xx xx xx xx 67 64 FF 36 00 00 67 64 89 26 00 00 F1 90 90 90 90 B8 00 90 90 00 6A 00 68 90 90 90 00 64 FF 35 00 00 00 00 64 89 25 00 00 00 00 66 9C 60 50 8B D8 03 00 68 + + true + + + + + PseudoSigner 0.1 PEX 0.99 -> Anorganix + + + 60 E8 01 00 00 00 55 83 C4 04 E8 01 00 00 00 90 5D 81 FF FF FF 00 01 E9 + + true + + + + + PseudoSigner 0.1 REALBasic -> Anorganix + + + 55 89 E5 90 90 90 90 90 90 90 90 90 90 50 90 90 90 90 90 00 01 E9 + + true + + + + + PseudoSigner 0.1 Ste@lth PE 1.01 + + + 0B C0 0B C0 0B C0 0B C0 0B C0 0B C0 0B C0 0B C0 BA xx xx xx xx FF E2 BA E0 10 40 00 B8 68 24 1A 40 89 02 83 C2 03 B8 40 00 E8 EE 89 02 83 C2 FD FF E2 2D 3D 5B 20 48 69 64 65 50 45 20 5D 3D 2D 90 00 00 00 + + true + + + + + PseudoSigner 0.1 UPX 0.6 -> Anorganix + + + 60 E8 00 00 00 00 58 83 E8 3D 50 8D B8 00 00 00 FF 57 8D B0 E8 00 00 00 E9 + + true + + + + + PseudoSigner 0.1 VBOX 4.3 MTE -> Anorganix + + + 0B C0 0B C0 0B C0 0B C0 0B C0 0B C0 0B C0 0B C0 E9 + + true + + + + + PseudoSigner 0.1 Video-Lan-Client -> Anorganix + + + 55 89 E5 83 EC 08 90 90 90 90 90 90 90 90 90 90 90 90 90 90 01 FF FF 01 01 01 00 01 90 90 90 90 90 90 90 90 90 90 90 90 90 90 00 01 00 01 00 01 90 90 00 01 E9 + + true + + + + + PseudoSigner 0.1 VOB ProtectCD 5 -> Anorganix + + + 36 3E 26 8A C0 60 E8 00 00 00 00 E9 + + true + + + + + PseudoSigner 0.1 WATCOM C/C++ EXE -> Anorganix + + + E9 00 00 00 00 90 90 90 90 57 41 E9 + + true + + + + + PseudoSigner 0.1 XCR 0.11 -> Anorganix + + + 60 8B F0 33 DB 83 C3 01 83 C0 01 E9 + + true + + + + + PseudoSigner 0.1 Yoda's Protector 1.02 -> Anorganix + + + E8 03 00 00 00 EB 01 90 90 E9 + + true + + + + + PseudoSigner 0.2 .BJFNT 1.1b + + + EB 01 EA 9C EB 01 EA 53 EB 01 EA 51 EB 01 EA 52 EB 01 EA 56 90 + + true + + + + + PseudoSigner 0.2 .BJFNT 1.2 + + + EB 02 69 B1 83 EC 04 EB 03 CD 20 EB EB 01 EB 9C EB 01 EB EB 00 + + true + + + + + PseudoSigner 0.2 32Lite 0.03 -> Anorganix + + + 60 06 FC 1E 07 BE 90 90 90 90 6A 04 68 90 10 90 90 68 + + true + + + + + PseudoSigner 0.2 Armadillo 3.00 + + + 60 E8 2A 00 00 00 5D 50 51 EB 0F B9 EB 0F B8 EB 07 B9 EB 0F 90 EB 08 FD EB 0B F2 EB F5 EB F6 F2 EB 08 FD EB E9 F3 EB E4 FC E9 59 58 50 51 EB 85 + + true + + + + + PseudoSigner 0.2 ASProtect + + + 60 90 90 90 90 90 90 5D 90 90 90 90 90 90 90 90 90 90 90 03 DD + + true + + + + + PseudoSigner 0.2 Borland C++ 1999 -> Anorganix + + + EB 10 66 62 3A 43 2B 2B 48 4F 4F 4B 90 E9 90 90 90 90 A1 xx xx xx xx A3 + + true + + + + + PseudoSigner 0.2 Borland C++ DLL (Method 2) + + + EB 10 66 62 3A 43 2B 2B 48 4F 4F 4B 90 E9 90 90 90 90 + + true + + + + + PseudoSigner 0.2 Borland Delphi DLL + + + 55 8B EC 83 C4 B4 B8 90 90 90 90 E8 00 00 00 00 E8 00 00 00 00 8D 40 00 + + true + + + + + PseudoSigner 0.2 Borland Delphi Setup Module + + + 55 8B EC 83 C4 90 53 56 57 33 C0 89 45 F0 89 45 D4 89 45 D0 E8 00 00 00 00 + + true + + + + + PseudoSigner 0.2 CD-Cops II + + + 53 60 BD 90 90 90 90 8D 45 90 8D 5D 90 E8 00 00 00 00 8D 01 + + true + + + + + PseudoSigner 0.2 Code-Lock + + + 43 4F 44 45 2D 4C 4F 43 4B 2E 4F 43 58 00 01 28 01 50 4B 47 05 4C 3F B4 04 4D 4C 47 4B + + true + + + + + PseudoSigner 0.2 CodeSafe 2.0 + + + 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 EB 0B 83 EC 10 53 56 57 E8 C4 01 00 85 + + true + + + + + PseudoSigner 0.2 Crunch/PE Heuristic + + + 55 E8 0E 00 00 00 5D 83 ED 06 8B C5 55 60 89 AD xx xx xx xx 2B 85 00 00 00 00 + + true + + + + + PseudoSigner 0.2 DEF 1.0 + + + BE 00 01 40 00 6A 05 59 80 7E 07 00 74 11 8B 46 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 83 C1 01 + + true + + + + + PseudoSigner 0.2 DxPack 1.0 + + + 60 E8 00 00 00 00 5D 8B FD 81 ED 90 90 90 90 2B B9 00 00 00 00 81 EF 90 90 90 90 83 BD 90 90 90 90 90 0F 84 00 00 00 00 + + true + + + + + PseudoSigner 0.2 ExeSmasher + + + 9C FE 03 90 60 BE 90 90 41 90 8D BE 90 10 FF FF 57 83 CD FF EB 10 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 FE 0B + + true + + + + + PseudoSigner 0.2 FSG 1.0 + + + 90 90 90 90 68 xx xx xx xx 67 64 FF 36 00 00 67 64 89 26 00 00 F1 90 90 90 90 BB D0 01 40 00 BF 00 10 40 00 BE 90 90 90 90 53 E8 0A 00 00 00 02 D2 75 05 8A 16 46 12 D2 C3 FC B2 80 A4 6A 02 5B + + true + + + + + PseudoSigner 0.2 FSG 1.31 + + + BE 90 90 90 00 BF 90 90 90 00 BB 90 90 90 00 53 BB 90 90 90 00 B2 80 + + true + + + + + PseudoSigner 0.2 Gleam 1.00 + + + 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 EB 0B 83 EC 0C 53 56 57 E8 24 02 00 FF + + true + + + + + PseudoSigner 0.2 JDPack 1.x / JDProtect 0.9 + + + 60 E8 22 00 00 00 5D 8B D5 81 ED 90 90 90 90 2B 95 90 90 90 90 81 EA 06 90 90 90 89 95 90 90 90 90 83 BD 45 00 01 00 01 + + true + + + + + PseudoSigner 0.2 LCC Win32 1.x + + + 64 A1 01 00 00 00 55 89 E5 6A FF 68 xx xx xx xx 68 9A 10 40 90 50 + + true + + + + + PseudoSigner 0.2 LCC Win32 DLL -> Anorganix + + + 55 89 E5 53 56 57 83 7D 0C 01 75 05 E8 17 90 90 90 FF 75 10 FF 75 0C FF 75 08 A1 + + true + + + + + PseudoSigner 0.2 Lockless Intro Pack + + + 2C E8 EB 1A 90 90 5D 8B C5 81 ED F6 73 90 90 2B 85 90 90 90 90 83 E8 06 89 85 FF 01 EC AD + + true + + + + + PseudoSigner 0.2 Macromedia Flash Projector 6.0 + + + 90 90 90 90 68 xx xx xx xx 67 64 FF 36 00 00 67 64 89 26 00 00 F1 90 90 90 90 83 EC 44 56 FF 15 24 81 49 00 8B F0 8A 06 3C 22 75 1C 8A 46 01 46 3C 22 74 0C 84 C0 74 08 8A 46 01 46 3C 22 75 F4 80 3E 22 75 0F 46 EB 0C + + true + + + + + PseudoSigner 0.2 MEW 11 SE 1.0 + + + E9 09 00 00 00 00 00 00 02 00 00 00 0C 90 + + true + + + + + PseudoSigner 0.2 Microsoft Visual Basic 5.0 - 6.0 + + + 68 xx xx xx xx E8 0A 00 00 00 00 00 00 00 00 00 30 00 00 00 + + true + + + + + PseudoSigner 0.2 Microsoft Visual C++ 7.0 DLL -> Anorganix + + + 55 8D 6C 01 00 81 EC 00 00 00 00 8B 45 90 83 F8 01 56 0F 84 00 00 00 00 85 C0 0F 84 + + true + + + + + PseudoSigner 0.2 MinGW GCC 2.x + + + 55 89 E5 E8 02 00 00 00 C9 C3 90 90 45 58 45 + + true + + + + + PseudoSigner 0.2 NorthStar PE Shrinker 1.3 + + + 9C 60 E8 00 00 00 00 5D B8 B3 85 40 00 2D AC 85 40 00 2B E8 8D B5 00 00 00 00 + + true + + + + + PseudoSigner 0.2 PE Intro 1.0 + + + 8B 04 24 9C 60 E8 14 00 00 00 5D 81 ED 0A 45 40 90 80 BD 67 44 40 90 90 0F 85 48 FF ED 0A + + true + + + + + PseudoSigner 0.2 PE Pack 0.99 + + + 60 E8 11 00 00 00 5D 83 ED 06 80 BD E0 04 90 90 01 0F 84 F2 FF CC 0A + + true + + + + + PseudoSigner 0.2 PE Protect 0.9 + + + 52 51 55 57 64 67 A1 30 00 85 C0 78 0D E8 07 00 00 00 58 83 C0 07 C6 90 C3 + + true + + + + + PseudoSigner 0.2 PENightMare 2 Beta + + + 60 E9 10 00 00 00 EF 40 03 A7 07 8F 07 1C 37 5D 43 A7 04 B9 2C 3A + + true + + + + + PseudoSigner 0.2 PESHiELD 0.25 + + + 60 E8 2B 00 00 00 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 CC CC + + true + + + + + PseudoSigner 0.2 PEX 0.99 + + + 60 E8 01 00 00 00 55 83 C4 04 E8 01 00 00 00 90 5D 81 FF FF FF 00 01 + + true + + + + + PseudoSigner 0.2 REALBasic + + + 55 89 E5 90 90 90 90 90 90 90 90 90 90 50 90 90 90 90 90 00 01 + + true + + + + + PseudoSigner 0.2 UPX 0.6 + + + 60 E8 00 00 00 00 58 83 E8 3D 50 8D B8 00 00 00 FF 57 8D B0 E8 00 00 00 + + true + + + + + PseudoSigner 0.2 Video-Lan-Client + + + 55 89 E5 83 EC 08 90 90 90 90 90 90 90 90 90 90 90 90 90 90 01 FF FF 01 01 01 00 01 90 90 90 90 90 90 90 90 90 90 90 90 90 90 00 01 00 01 00 01 90 90 00 01 + + true + + + + + PseudoSigner 0.2 VOB ProtectCD 5 + + + 36 3E 26 8A C0 60 E8 00 00 00 00 + + true + + + + + PseudoSigner 0.2 Watcom C/C++ DLL + + + 53 56 57 55 8B 74 24 14 8B 7C 24 18 8B 6C 24 1C 83 FF 03 0F 87 01 00 00 00 F1 + + true + + + + + PseudoSigner 0.2 WATCOM C/C++ EXE + + + E9 00 00 00 00 90 90 90 90 57 41 + + true + + + + + PseudoSigner 0.2 ZCode 1.01 + + + E9 12 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 E9 FB FF FF FF C3 68 00 00 00 00 64 FF 35 00 00 00 00 + + true + + + + PUNiSHER 1.5 (DEMO) -> FEUERRADER/AHTeam + + EB 04 83 A4 BC CE 60 EB 04 80 BC 04 11 E8 00 00 00 00 81 2C 24 CA C2 41 00 EB 04 64 6B 88 18 5D E8 00 00 00 00 EB 04 64 6B 88 18 81 2C 24 86 00 00 00 EB 04 64 6B 88 18 8B 85 9C C2 41 00 EB 04 64 6B 88 18 29 04 24 EB 04 64 6B 88 18 EB 04 64 6B 88 18 8B 04 + + false + + + + PUNiSHER v1.5 (DEMO) -> FEUERRADER/AHTeam + + EB 04 83 A4 BC CE 60 EB 04 80 BC 04 11 E8 00 00 00 00 81 2C 24 CA C2 41 00 EB 04 64 6B 88 18 5D E8 00 00 00 00 EB 04 64 6B 88 18 81 2C 24 86 00 00 00 EB 04 64 6B 88 18 8B 85 9C C2 41 00 EB 04 64 6B 88 18 29 04 24 EB 04 64 6B 88 18 EB 04 64 6B 88 18 8B 04 24 EB 04 64 6B 88 18 89 85 9C C2 41 00 EB 04 64 6B 88 18 58 68 9F 6F 56 B6 50 E8 5D 00 00 00 EB FF 71 78 C2 50 00 EB D3 5B F3 68 89 5C 24 48 5C 24 58 FF 8D 5C 24 58 5B 83 C3 4C 75 F4 5A 8D 71 78 75 09 81 F3 EB FF 52 BA 01 00 83 EB FC 4A FF 71 0F 75 19 8B 5C 24 00 00 81 33 50 53 8B 1B 0F FF C6 75 1B 81 F3 EB 87 1C 24 8B 8B 04 24 83 EC FC EB 01 E8 83 EC FC E9 E7 00 00 00 58 EB FF F0 EB FF C0 83 E8 FD EB FF 30 E8 C9 00 00 00 89 E0 EB FF D0 EB FF 71 0F 83 C0 01 EB FF 70 F0 71 EE EB FA EB 83 C0 14 EB FF 70 ED + + true + + + + PUNiSHER V1.5 -> FEUERRADER + + 3F 00 00 80 66 20 xx 00 7E 20 xx 00 92 20 xx 00 A4 20 xx 00 00 00 00 00 4B 45 52 4E 45 4C 33 32 + + false + + + + PUNiSHER V1.5 Demo -> FEUERRADER + + EB 04 83 A4 BC CE 60 EB 04 80 BC 04 11 E8 00 00 00 00 + + true + + + + PuNkMoD 1.x -> PuNkDuDe + + 94 B9 xx xx 00 00 BC xx xx xx xx 80 34 0C + + true + + + + PureBasic 4.x -> Neil Hodgson + + 68 xx xx 00 00 68 00 00 00 00 68 xx xx xx 00 E8 xx xx xx 00 83 C4 0C 68 00 00 00 00 E8 xx xx xx 00 A3 xx xx xx 00 68 00 00 00 00 68 00 10 00 00 68 00 00 00 00 E8 xx xx xx 00 A3 + + true + + + + PureBasic 4.x DLL -> Neil Hodgson + + 83 7C 24 08 01 75 0E 8B 44 24 04 A3 xx xx xx 10 E8 22 00 00 00 83 7C 24 08 02 75 00 83 7C 24 08 00 75 05 E8 xx 00 00 00 83 7C 24 08 03 75 00 B8 01 00 00 00 C2 0C 00 68 00 00 00 00 68 00 10 00 00 68 00 00 00 00 E8 xx 0F 00 00 A3 + + true + + + + PureBasic DLL -> Neil Hodgson + + 83 7C 24 08 01 75 xx 8B 44 24 04 A3 xx xx xx 10 E8 + + true + + + + R!SC's Process Patcher 1.4 + + E8 E1 01 00 00 80 38 22 75 13 80 38 00 74 2E 80 38 20 75 06 80 78 FF 22 74 18 40 EB ED 80 38 00 74 1B EB 19 40 80 78 FF 20 75 F9 80 38 00 74 0D EB 0B 40 80 38 00 74 05 80 38 22 74 00 8B F8 B8 04 60 40 00 68 00 20 40 00 C7 05 A2 20 40 00 44 00 00 00 68 92 + + false + + + + R!SC's Process Patcher 1.5.1 + + 68 00 20 40 00 E8 C3 01 00 00 80 38 00 74 0D 66 81 78 FE 22 20 75 02 EB 03 40 EB EE 8B F8 B8 04 60 40 00 68 C4 20 40 00 68 D4 20 40 00 6A 00 6A 00 6A 04 6A 00 6A 00 6A 00 57 50 E8 9F 01 00 00 85 C0 0F 84 39 01 00 00 BE 00 60 40 00 8B 06 A3 28 21 40 00 83 + + false + + + + R!SC's Process Patcher v1.4 + + E8 E1 01 00 00 80 38 22 75 13 80 38 00 74 2E 80 38 20 75 06 80 78 FF 22 74 18 40 EB ED 80 38 00 74 1B EB 19 40 80 78 FF 20 75 F9 80 38 00 74 0D EB 0B 40 80 38 00 74 05 80 38 22 74 00 8B F8 B8 04 60 40 00 68 00 20 40 00 C7 05 A2 20 40 00 44 00 00 00 68 92 20 40 00 68 A2 20 40 00 6A 00 6A 00 6A 04 6A 00 6A 00 6A 00 57 50 E8 7C 01 00 00 85 C0 0F 84 2A 01 00 00 B8 00 60 40 00 8B 00 A3 1C 22 40 00 BE 40 60 40 00 83 7E FC 00 0F 84 F6 00 00 00 8B 3E 83 C6 04 85 FF 0F 84 83 00 00 00 81 FF 72 21 73 63 0F 84 DD 00 00 00 33 DB 66 8B 1E 8B CF 8D 7E 02 C7 05 EA 21 40 00 00 00 00 00 83 05 EA 21 40 00 01 50 A1 1C 22 40 00 39 05 EA 21 40 00 58 0F 84 C1 00 00 00 60 6A 00 53 68 EA 20 40 00 51 FF 35 92 20 40 00 E8 EB 00 00 00 61 60 FC BE EA 20 40 00 8B CB F3 A6 61 75 C2 03 + + false + + + + R!SC's Process Patcher v1.5.1 + + 68 00 20 40 00 E8 C3 01 00 00 80 38 00 74 0D 66 81 78 FE 22 20 75 02 EB 03 40 EB EE 8B F8 B8 04 60 40 00 68 C4 20 40 00 68 D4 20 40 00 6A 00 6A 00 6A 04 6A 00 6A 00 6A 00 57 50 E8 9F 01 00 00 85 C0 0F 84 39 01 00 00 BE 00 60 40 00 8B 06 A3 28 21 40 00 83 C6 40 83 7E FC 00 0F 84 8F 00 00 00 8B 3E 83 C6 04 85 FF 0F 84 E5 00 00 00 81 FF 72 21 73 63 74 7A 0F B7 1E 8B CF 8D 7E 02 C7 05 24 21 40 00 00 00 00 00 83 05 24 21 40 00 01 50 A1 28 21 40 00 39 05 24 21 40 00 58 0F 84 D8 00 00 00 60 6A 00 53 68 2C 21 40 00 51 FF 35 C4 20 40 00 E8 0A 01 00 00 61 60 FC BE 2C 21 40 00 8B CB F3 A6 61 75 C2 03 FB 60 E8 3E 00 00 00 6A 00 53 57 51 FF 35 C4 20 40 00 E8 FB 00 00 00 85 C0 0F 84 A2 00 00 00 61 03 FB 8B F7 E9 71 FF FF FF 60 FF 35 C8 20 40 00 E8 CB 00 00 00 61 C7 05 + + false + + + + RAR Configuration file + + 52 41 52 20 43 4F 4E 46 49 47 + + false + + + + RAR SFX + + E8 xx xx xx xx 50 E8 xx xx xx xx 00 00 00 00 90 + + true + + + + RatPacker (Glue) stub + + 40 20 FF 00 00 00 00 00 00 00 xx BE 00 60 40 00 8D BE 00 B0 FF FF + + true + + + + RatPacker (Glue) stub + + 40 20 FF xx xx xx xx xx xx xx xx BE xx 60 40 xx 8D BE xx B0 FF FF + + false + + + + RAZOR 1911 encruptor + + E8 xx xx BF xx xx 3B FC 72 xx B4 4C CD 21 BE xx xx B9 xx xx FD F3 A5 FC + + true + + + + RCryptor 1.5 by Vaska (UsAr sign (individual version) 21.03.2007 22:15) + + 83 2C 24 4F 68 40 A1 14 13 FF 54 24 04 83 44 24 04 4F B8 00 10 14 13 3D 24 C0 14 13 74 06 80 30 2B 40 EB F3 B8 8C 20 18 13 3D B9 27 18 13 74 06 80 30 19 40 EB F3 E8 00 00 00 00 C3 + + true + + + + RCryptor 1.6 by Vaska (Damrai sign 20.03.2007 20:41) + + 33 D0 68 40 A1 14 13 FF D2 B8 00 10 14 13 3D 24 C0 14 13 74 06 80 30 BB 40 EB F3 33 C0 C3 + + true + + + + RCryptor 1.6c by Vaska (UsAr sign 21.03.2007 22:25) + + 8B C7 03 04 24 2B C7 80 38 50 0F 85 1B 8B 1F FF 68 40 A1 14 13 B8 00 10 14 13 3D 24 C0 14 13 74 06 80 30 F2 40 EB F3 B8 8C 20 18 13 3D B9 27 18 13 74 06 80 30 E8 40 EB F3 C3 + + true + + + + RCryptor 1.6d by Vaska (UsAr sign 21.03.2007 22:22) + + 60 90 61 61 80 7F F0 45 90 60 0F 85 1B 8B 1F FF 68 40 A1 14 13 B8 00 10 14 13 90 3D 24 C0 14 13 74 06 80 30 F6 40 EB F3 B8 8C 20 18 13 90 3D B9 27 18 13 74 06 80 30 89 40 EB F3 C3 + + true + + + + RCryptor 2.0 -> Vaska + + F7 D1 83 F1 FF 6A 00 F7 D1 83 F1 FF 81 04 24 xx xx xx xx F7 D1 83 F1 FF + + true + + + + RCryptor by Vaska unknown ver (sign from pinch 21.03.2006 23:05) + + 90 58 90 50 90 8B 00 90 3C 50 90 58 0F 85 67 D6 EF 11 50 68 00 10 14 13 B8 00 10 14 13 3D 00 64 14 13 74 06 80 30 BC 40 EB F3 E8 00 00 00 00 C3 + + true + + + + RCryptor v1.1 --> Vaska + + 8B 04 24 83 E8 4F 68 xx xx xx xx FF D0 + + false + + + + RCryptor v1.1 -> Vaska + + 8B 04 24 83 E8 4F 68 xx xx xx xx FF D0 B8 xx xx xx xx 3D xx xx xx xx 74 06 80 30 xx 40 EB F3 + + false + + + + RCryptor v1.3 / v1.4 --> Vaska + + 55 8B EC 8B 44 24 04 83 E8 4F 68 xx xx xx xx FF D0 58 59 50 + + true + + + + RCryptor v1.3 / v1.4 -> Vaska + + 55 8B EC 8B 44 24 04 83 E8 4F 68 xx xx xx xx FF D0 58 59 50 B8 xx xx xx xx 3D xx xx xx xx 74 06 80 30 xx 40 EB F3 + + true + + + + RCryptor v1.3b --> Vaska + + 61 83 EF 4F 60 68 xx xx xx xx FF D7 + + true + + + + RCryptor v1.3b -> Vaska + + 61 83 EF 4F 60 68 xx xx xx xx FF D7 B8 xx xx xx xx 3D xx xx xx xx 74 06 80 30 xx 40 EB F3 + + true + + + + RCryptor v1.5 (Private) -> Vaska + + 83 2C 24 4F 68 xx xx xx xx FF 54 24 04 83 44 24 04 4F B8 xx xx xx xx 3D xx xx xx xx 74 06 80 30 xx 40 EB F3 + + true + + + + RCryptor v1.5 --> Vaska + + 83 2C 24 4F 68 xx xx xx xx FF 54 24 04 83 44 24 04 4F + + true + + + + RCryptor V1.5 -> Vaska ! Sign by fly + + 83 2C 24 4F 68 xx xx xx xx FF 54 24 04 83 44 24 04 4F B8 xx xx xx xx 3D xx xx xx xx 74 06 80 30 xx xx EB F3 B8 xx xx xx xx 3D xx xx xx xx 74 06 80 30 xx 40 EB F3 + + true + + + + RCryptor v1.6 -> Vaska + + 33 D0 68 xx xx xx xx FF D2 B8 xx xx xx xx 3D xx xx xx xx 74 06 80 30 xx 40 EB F3 + + true + + + + RCryptor v1.6 -> Vaska + + 33 D0 68 xx xx xx xx FF D2 + + true + + + + RCryptor v1.6b / v1.6c --> Vaska + + 8B C7 03 04 24 2B C7 80 38 50 0F 85 1B 8B 1F FF 68 + + true + + + + RCryptor v1.6b / v1.6c -> Vaska + + 8B C7 03 04 24 2B C7 80 38 50 0F 85 1B 8B 1F FF 68 xx xx xx xx B8 xx xx xx xx 3D xx xx xx xx 74 06 80 30 xx 40 EB F3 + + true + + + + RCryptor V1.6c -> Vaska ! Sign by fly + + 8B C7 03 04 24 2B C7 80 38 50 0F 85 1B 8B 1F FF 68 xx xx xx xx B8 xx xx xx xx 3D xx xx xx xx 74 06 80 30 xx 40 EB F3 B8 xx xx xx xx 3D xx xx xx xx 74 06 80 30 xx 40 EB F3 + + true + + + + RCryptor v1.6d --> Vaska + + 60 90 61 61 80 7F F0 45 90 60 0F 85 1B 8B 1F FF 68 + + true + + + + RCryptor V1.6d -> Vaska ! Sign by fly + + 60 90 61 61 80 7F F0 45 90 60 0F 85 1B 8B 1F FF 68 xx xx xx xx B8 xx xx xx xx 90 3D xx xx xx xx 74 06 80 30 xx 40 EB F3 B8 xx xx xx xx 90 3D xx xx xx xx 74 06 80 30 xx 40 EB F3 + + true + + + + RCryptor v1.6d -> Vaska + + 60 90 61 61 80 7F F0 45 90 60 0F 85 1B 8B 1F FF 68 xx xx xx xx B8 xx xx xx xx 90 3D xx xx xx xx 74 06 80 30 xx 40 EB F3 + + true + + + + RCryptor v1.6x -> Vaska + + 60 90 61 61 80 7F F0 45 90 60 0F 85 1B 8B 1F FF 68 xx xx xx xx C3 + + true + + + + RCryptor v1.xx -> Vaska + + 90 58 90 50 90 8B 00 90 3C 50 90 58 0F 85 67 D6 EF 11 50 68 xx xx xx xx B8 xx xx xx xx 3D xx xx xx xx 74 06 80 30 xx 40 EB F3 + + true + + + + RCryptor v1.xx -> Vaska + + 90 58 90 50 90 8B 00 90 3C 50 90 58 0F 85 67 D6 EF 11 50 68 + + true + + + + RCryptor v2.0 (Hide EP) --> Vaska + + F7 D1 83 F1 FF 6A 00 F7 D1 83 F1 FF 81 04 24 DC 20 xx 00 F7 D1 83 F1 FF E8 00 00 00 00 F7 D1 83 F1 FF C3 + + true + + + + RCryptor v2.0 --> Vaska + + F7 D1 83 F1 FF 6A 00 F7 D1 83 F1 FF 81 04 24 xx 02 00 00 F7 D1 83 F1 FF 59 BA 32 21 xx 00 F7 D1 83 F1 FF F7 D1 83 F1 FF 80 02 E3 F7 D1 83 F1 FF C0 0A 05 F7 D1 83 F1 FF 80 02 6F F7 D1 83 F1 FF 80 32 A4 F7 D1 83 F1 FF 80 02 2D F7 D1 83 F1 FF 42 49 85 C9 75 CD 1C 4F 8D 5B FD 62 1E 1C 4F 8D 5B FD 4D 9D B9 xx xx xx 1E 1C 4F 8D 5B FD 22 1C 4F 8D 5B FD 8E A2 B9 B9 E2 83 DB E2 E5 4D CD 1E BF 60 AB 1F 4D DB 1E 1E 3D 1E 92 1B 8E DC 7D EC A4 E2 4D E5 20 C6 CC B2 8E EC 2D 7D DC 1C 4F 8D 5B FD 83 56 8E E0 3A 7D D0 8E 9D 6E 7D D6 4D 25 06 C2 AB 20 CC 3A 4D 2D 9D 6B 0B 81 45 CC 18 4D 2D 1F A1 A1 6B C2 CC F7 E2 4D 2D 9E 8B 8B CC DE 2E 2D F7 1E AB 7D 45 92 30 8E E6 B9 7D D6 8E 9D 27 DA FD FD 1E 1E 8E DF B8 7D CF 8E A3 4D 7D DC 1C 4F 8D 5B FD 33 D7 1E 1E 1E A6 0B 41 A1 A6 42 61 6B 41 6B 4C 45 1E 21 F6 26 BC E2 62 1E 62 1E 62 1E 23 63 59 xx 1E 62 1E 62 1E 33 D7 1E 1E 1E 85 6B C2 41 AB C2 9F 23 6B C2 41 A1 1E C0 FD F0 FD 30 20 33 9E 1E 1E 1E 85 A2 0B 8B C2 27 41 EB A1 A2 C2 1E C0 FD F0 FD 30 62 1E 33 7E 1E 1E 1E C6 2D 42 AB 9F 23 6B C2 41 A1 1E C0 FD F0 FD 30 C0 FD F0 8E 1D 1C 4F 8D 5B FD E0 00 33 5E 1E 1E 1E BF 0B EC C2 E6 42 A2 C2 45 1E C0 FD F0 FD 30 CE 36 CC F2 1C 4F 8D 5B FD + + true + + + + + RE-Crypt 0.7x -> Crudd RET + + + 60 E8 00 00 00 00 5D 81 ED F3 1D 40 00 B9 7B 09 00 00 8D BD 3B 1E 40 00 8B F7 61 60 E8 00 00 00 00 5D 55 81 04 24 0A 00 00 00 C3 8B F5 81 C5 xx xx 00 00 89 6D 34 89 75 38 8B 7D 38 81 E7 00 FF FF FF 81 C7 48 00 00 00 47 03 7D 60 8B 4D 5C 83 F9 00 7E 0F 8B + + true + + + + + RE-Crypt v0.7x -> Crudd RET + + + 60 E8 00 00 00 00 5D 55 81 04 24 0A 00 00 00 C3 8B F5 81 C5 xx xx 00 00 89 6D 34 89 75 38 8B 7D 38 81 E7 00 FF FF FF 81 C7 48 00 00 00 47 03 7D 60 8B 4D 5C 83 F9 00 7E 0F 8B 17 33 55 58 89 17 83 C7 04 83 C1 FC EB EC 8B + + true + + + + + RE-Crypt v0.7x -> Crudd RET + + + 60 E8 00 00 00 00 5D 81 ED F3 1D 40 00 B9 7B 09 00 00 8D BD 3B 1E 40 00 8B F7 61 60 E8 00 00 00 00 5D 55 81 04 24 0A 00 00 00 C3 8B F5 81 C5 xx xx 00 00 89 6D 34 89 75 38 8B 7D 38 81 E7 00 FF FF FF 81 C7 48 00 00 00 47 03 7D 60 8B 4D 5C 83 F9 00 7E 0F 8B 17 33 55 58 89 17 83 C7 04 83 C1 FC EB EC + + true + + + + REALbasic + + 55 89 E5 xx xx xx xx xx xx xx xx xx xx 50 xx xx xx xx xx 00 + + true + + + + REC v0.32 + + 06 1E 52 B8 xx xx 1E CD 21 86 E0 3D + + true + + + + + REC v0.34 3 + + + 06 1E B4 30 CD 21 3C 02 73 xx 33 C0 06 50 CB + + true + + + + REC, C0ded by ROSE + + 06 1E 0E 0E 07 1F B4 30 CD 21 86 E0 3D 00 03 73 xx CD 20 EB + + true + + + + REC.Small v1.02 + + 8C D8 1E E8 xx xx 83 xx xx 5D B9 xx xx 81 xx xx xx 40 8E D8 2B DB B2 xx xx xx FE C2 43 83 + + true + + + + Reflexive Arcade Wrapper + + 55 8B EC 6A FF 68 98 68 42 00 68 14 FA 41 00 64 A1 00 00 00 00 50 64 89 25 00 00 00 00 83 EC 58 53 56 57 89 65 E8 FF 15 F8 50 42 00 33 D2 8A D4 89 15 3C E8 42 00 8B C8 81 E1 FF 00 00 00 89 0D 38 E8 42 00 C1 E1 08 03 CA 89 0D 34 E8 42 00 C1 E8 10 A3 30 E8 + + true + + + + Reflexive Arcade Wrapper + + 55 8B EC 6A FF 68 98 68 42 00 68 14 FA 41 00 64 A1 00 00 00 00 50 64 89 25 00 00 00 00 83 EC 58 53 56 57 89 65 E8 FF 15 F8 50 42 00 33 D2 8A D4 89 15 3C E8 42 00 8B C8 81 E1 FF 00 00 00 89 0D 38 E8 42 00 C1 E1 08 03 CA 89 0D 34 E8 42 00 C1 E8 10 A3 30 E8 42 00 33 F6 56 E8 58 43 00 00 59 85 C0 75 08 6A 1C E8 B0 00 00 00 59 89 75 FC E8 23 40 00 00 FF 15 18 51 42 00 A3 44 FE 42 00 E8 E1 3E 00 00 A3 78 E8 42 00 E8 8A 3C 00 00 E8 CC 3B 00 00 E8 3E F5 FF FF 89 75 D0 8D 45 A4 50 FF 15 14 51 42 00 E8 5D 3B 00 00 89 45 9C F6 45 D0 01 74 06 0F B7 45 D4 EB 03 6A 0A 58 50 FF 75 9C 56 56 FF 15 10 51 42 00 50 E8 0D 6E FE FF 89 45 A0 50 E8 2C F5 FF FF 8B 45 EC 8B 08 8B 09 89 4D 98 50 51 E8 9B 39 00 00 59 59 C3 8B 65 E8 FF 75 98 E8 1E F5 FF FF 83 3D 80 E8 42 00 01 75 05 E8 F3 43 00 00 FF 74 24 04 E8 23 44 00 00 68 FF 00 00 00 FF 15 B0 B8 42 00 59 59 C3 83 3D 80 E8 42 00 01 75 05 E8 CE 43 00 00 FF 74 24 04 E8 FE 43 00 00 59 68 FF + + true + + + + Reg2Exe 2.20/2.21 - by Jan Vorel + + 6A 00 E8 7D 12 00 00 A3 A0 44 40 00 E8 79 12 00 00 6A 0A 50 6A 00 FF 35 A0 44 40 00 E8 0F 00 00 00 50 E8 69 12 00 00 CC CC CC CC CC CC CC CC CC 68 2C 02 00 00 68 00 00 00 00 68 B0 44 40 00 E8 3A 12 00 00 83 C4 0C 8B 44 24 04 A3 B8 44 40 00 68 00 00 00 00 + + true + + + + Reg2Exe 2.20/2.21 - by Jan Vorel + + 6A 00 E8 7D 12 00 00 A3 A0 44 40 00 E8 79 12 00 00 6A 0A 50 6A 00 FF 35 A0 44 40 00 E8 0F 00 00 00 50 E8 69 12 00 00 CC CC CC CC CC CC CC CC CC 68 2C 02 00 00 68 00 00 00 00 68 B0 44 40 00 E8 3A 12 00 00 83 C4 0C 8B 44 24 04 A3 B8 44 40 00 68 00 00 00 00 68 A0 0F 00 00 68 00 00 00 00 E8 32 12 00 00 A3 B0 44 40 00 68 F4 01 00 00 68 BC 44 40 00 FF 35 B8 44 40 00 E8 1E 12 00 00 B8 BC 44 40 00 89 C1 8A 30 40 80 FE 5C 75 02 89 C1 80 FE 00 75 F1 C6 01 00 E8 EC 18 00 00 E8 28 16 00 00 E8 4A 12 00 00 68 00 FA 00 00 68 08 00 00 00 FF 35 B0 44 40 00 E8 E7 11 00 00 A3 B4 44 40 00 8B 15 D4 46 40 00 E8 65 0A 00 00 BB 00 00 10 00 B8 01 00 00 00 E8 72 0A 00 00 74 09 C7 00 01 00 00 00 83 C0 04 A3 D4 46 40 00 FF 35 B4 44 40 00 E8 26 05 00 00 8D 0D B8 46 40 00 5A E8 CF 0F 00 00 FF 35 B4 44 40 00 FF 35 B8 46 40 00 E8 EE 06 00 00 8D 0D B4 46 40 00 5A E8 + + true + + + + Reg2Exe 2.22/2.23 - by Jan Vorel + + 6A 00 E8 2F 1E 00 00 A3 C4 35 40 00 E8 2B 1E 00 00 6A 0A 50 6A 00 FF 35 C4 35 40 00 E8 07 00 00 00 50 E8 1B 1E 00 00 CC 68 48 00 00 00 68 00 00 00 00 68 C8 35 40 00 E8 76 16 00 00 83 C4 0C 8B 44 24 04 A3 CC 35 40 00 68 00 00 00 00 68 A0 0F 00 00 68 00 00 + + true + + + + Reg2Exe 2.22/2.23 - by Jan Vorel + + 6A 00 E8 2F 1E 00 00 A3 C4 35 40 00 E8 2B 1E 00 00 6A 0A 50 6A 00 FF 35 C4 35 40 00 E8 07 00 00 00 50 E8 1B 1E 00 00 CC 68 48 00 00 00 68 00 00 00 00 68 C8 35 40 00 E8 76 16 00 00 83 C4 0C 8B 44 24 04 A3 CC 35 40 00 68 00 00 00 00 68 A0 0F 00 00 68 00 00 00 00 E8 EC 1D 00 00 A3 C8 35 40 00 E8 62 1D 00 00 E8 92 1A 00 00 E8 80 16 00 00 E8 13 14 00 00 68 01 00 00 00 68 08 36 40 00 68 00 00 00 00 8B 15 08 36 40 00 E8 71 3F 00 00 B8 00 00 10 00 BB 01 00 00 00 E8 82 3F 00 00 FF 35 48 31 40 00 B8 00 01 00 00 E8 0D 13 00 00 8D 0D EC 35 40 00 5A E8 F2 13 00 00 68 00 01 00 00 FF 35 EC 35 40 00 E8 84 1D 00 00 A3 F4 35 40 00 FF 35 48 31 40 00 FF 35 F4 35 40 00 FF 35 EC 35 40 00 E8 + + true + + + + Reg2Exe 2.24 - by Jan Vorel + + 6A 00 E8 CF 20 00 00 A3 F4 45 40 00 E8 CB 20 00 00 6A 0A 50 6A 00 FF 35 F4 45 40 00 E8 07 00 00 00 50 E8 BB 20 00 00 CC 68 48 00 00 00 68 00 00 00 00 68 F8 45 40 00 E8 06 19 00 00 83 C4 0C 8B 44 24 04 A3 FC 45 40 00 68 00 00 00 00 68 A0 0F 00 00 68 00 00 + + true + + + + Reg2Exe 2.24 - by Jan Vorel + + 6A 00 E8 CF 20 00 00 A3 F4 45 40 00 E8 CB 20 00 00 6A 0A 50 6A 00 FF 35 F4 45 40 00 E8 07 00 00 00 50 E8 BB 20 00 00 CC 68 48 00 00 00 68 00 00 00 00 68 F8 45 40 00 E8 06 19 00 00 83 C4 0C 8B 44 24 04 A3 FC 45 40 00 68 00 00 00 00 68 A0 0F 00 00 68 00 00 00 00 E8 8C 20 00 00 A3 F8 45 40 00 E8 02 20 00 00 E8 32 1D 00 00 E8 20 19 00 00 E8 A3 16 00 00 68 01 00 00 00 68 38 46 40 00 68 00 00 00 00 8B 15 38 46 40 00 E8 71 4F 00 00 B8 00 00 10 00 BB 01 00 00 00 E8 82 4F 00 00 FF 35 48 41 40 00 B8 00 01 00 00 E8 9D 15 00 00 8D 0D 1C 46 40 00 5A E8 82 16 00 00 68 00 01 00 00 FF 35 1C 46 40 00 E8 24 20 00 00 A3 24 46 40 00 FF 35 48 41 40 00 FF 35 24 46 40 00 FF 35 1C 46 40 00 E8 DC 10 00 00 8D 0D 14 46 40 00 5A E8 4A 16 + + true + + + + Reg2Exe 2.25 - by Jan Vorel + + 68 68 00 00 00 68 00 00 00 00 68 70 7D 40 00 E8 AE 20 00 00 83 C4 0C 68 00 00 00 00 E8 AF 52 00 00 A3 74 7D 40 00 68 00 00 00 00 68 00 10 00 00 68 00 00 00 00 E8 9C 52 00 00 A3 70 7D 40 00 E8 24 50 00 00 E8 E2 48 00 00 E8 44 34 00 00 E8 54 28 00 00 E8 98 + + true + + + + Reg2Exe 2.25 - by Jan Vorel + + 68 68 00 00 00 68 00 00 00 00 68 70 7D 40 00 E8 AE 20 00 00 83 C4 0C 68 00 00 00 00 E8 AF 52 00 00 A3 74 7D 40 00 68 00 00 00 00 68 00 10 00 00 68 00 00 00 00 E8 9C 52 00 00 A3 70 7D 40 00 E8 24 50 00 00 E8 E2 48 00 00 E8 44 34 00 00 E8 54 28 00 00 E8 98 27 00 00 E8 93 20 00 00 68 01 00 00 00 68 D0 7D 40 00 68 00 00 00 00 8B 15 D0 7D 40 00 E8 89 8F 00 00 B8 00 00 10 00 68 01 00 00 00 E8 9A 8F 00 00 FF 35 A4 7F 40 00 68 00 01 00 00 E8 3A 23 00 00 8D 0D A8 7D 40 00 5A E8 5E 1F 00 00 FF 35 A8 7D 40 00 68 00 01 00 00 E8 2A 52 00 00 A3 B4 7D 40 00 FF 35 A4 7F 40 00 FF 35 B4 7D 40 00 FF 35 A8 7D 40 00 E8 5C 0C 00 00 8D 0D A0 7D 40 00 5A E8 26 1F 00 00 FF 35 + + true + + + + ResCrypt v1.02 + + 55 E8 xx xx xx xx 5D 81 ED 06 xx xx xx BE xx xx xx xx :3 F5 8B DE BA 01 xx xx xx 33 C9 66 8B 4E 0C 66 03 4E 0E 85 C9 74 54 83 C6 10 8B 06 83 FA 01 75 1B 25 xx xx xx 7F 83 F8 03 74 0C 83 F8 0E 74 07 83 F8 10 74 02 EB 05 83 C6 08 EB 2D 8B 46 04 83 C6 08 A9 + + false + + + + ResCrypt v1.02 + + 55 E8 xx xx xx xx 5D 81 ED 06 xx xx xx BE xx xx xx xx ?3 F5 8B DE BA 01 xx xx xx 33 C9 66 8B 4E 0C 66 03 4E 0E 85 C9 74 54 83 C6 10 8B 06 83 FA 01 75 1B 25 xx xx xx 7F 83 F8 03 74 0C 83 F8 0E 74 07 83 F8 10 74 02 EB 05 83 C6 08 EB 2D 8B 46 04 83 C6 08 A9 xx xx xx 80 74 0E 51 56 25 xx xx xx 7F 03 C3 8B F0 42 EB B2 51 03 C3 8B 38 03 FD 8B 48 04 D2 0F 30 0F 47 E2 F9 59 E2 AF 4A 74 04 5E 59 EB F7 8D 85 xx xx xx xx 5D FF E + + false + + + + ResCrypt v1.02 // Hint = $0 + + 55 E8 xx xx xx xx 5D 81 ED 06 xx xx xx BE xx xx xx xx :3 F5 8B DE BA 01 xx xx xx 33 C9 66 8B 4E 0C 66 03 4E 0E 85 C9 74 54 83 C6 10 8B 06 83 FA 01 75 1B 25 xx xx xx 7F 83 F8 03 74 0C 83 F8 0E 74 07 83 F8 10 74 02 EB 05 83 C6 08 EB 2D 8B 46 04 83 C6 08 A9 xx xx xx 80 74 0E 51 56 25 xx xx xx 7F 03 C3 8B F0 42 EB B2 51 03 C3 8B 38 03 FD 8B 48 04 D2 0F 30 0F 47 E2 F9 59 E2 AF 4A 74 04 5E 59 EB F7 8D 85 xx xx xx xx 5D FF E + false + + + + ReversingLabsProtector 0.7.4 beta -> Ap0x + + 68 00 00 41 00 E8 01 00 00 00 C3 C3 + + true + + + + RJcrush v1.00 + + 06 FC 8C C8 BA xx xx 03 D0 52 BA xx xx 52 BA xx xx 03 C2 8B D8 05 xx xx 8E DB 8E C0 33 F6 33 FF B9 + + true + + + + RJoiner 1.2 by Vaska (25.03.2007 16:58) + + 55 8B EC 81 EC 0C 02 00 00 8D 85 F4 FD FF FF 56 50 68 04 01 00 00 FF 15 14 10 40 00 90 8D 85 F4 FD FF FF 50 FF 15 10 10 40 00 90 BE 00 20 40 00 90 83 3E FF 0F 84 84 00 00 00 53 57 33 FF 8D 46 + + true + + + + RJoiner 1.2a -> Vaska + + 55 8B EC 81 EC 0C 01 00 00 8D 85 F4 FE FF FF 56 50 68 04 01 00 00 FF 15 0C 10 40 00 94 90 94 8D 85 F4 FE FF FF 50 FF 15 08 10 40 00 94 90 94 BE 00 20 40 00 94 90 94 83 3E FF 74 7D 53 57 33 DB 8D 7E 04 94 90 94 53 68 80 00 00 00 6A 02 53 6A 01 68 00 00 00 + + true + + + + RJoiner 1.2a -> Vaska + + 55 8B EC 81 EC 0C 01 00 00 8D 85 F4 FE FF FF 56 50 68 04 01 00 00 FF 15 0C 10 40 00 94 90 94 8D 85 F4 FE FF FF 50 FF 15 08 10 40 00 94 90 94 BE 00 20 40 00 94 90 94 83 3E FF 74 7D 53 57 33 DB 8D 7E 04 94 90 94 53 68 80 00 00 00 6A 02 53 6A 01 68 00 00 00 C0 57 FF 15 04 10 40 00 89 45 F8 94 90 94 8B 06 8D 74 06 04 94 90 94 8D 45 FC 53 50 8D 46 04 FF 36 50 FF 75 F8 FF 15 00 10 40 00 94 90 94 FF 75 F8 FF 15 10 10 40 00 94 90 94 8D 85 F4 FE FF FF 6A 0A 50 53 57 68 20 10 40 00 53 FF 15 18 10 40 00 94 90 94 8B 06 8D 74 06 04 94 90 94 83 3E FF 75 89 5F 5B 33 C0 5E C9 C2 10 00 CC CC 24 11 + + true + + + + RJoiner by Vaska (Sign from pinch 25.03.2007 17:00) + + E8 03 FD FF FF 6A 00 E8 0C 00 00 00 FF 25 6C 10 40 00 FF 25 70 10 40 00 FF 25 74 10 40 00 FF 25 78 10 40 00 FF 25 7C 10 40 00 FF 25 80 10 40 00 FF 25 84 10 40 00 FF 25 88 10 40 00 FF 25 8C 10 + + true + + + + RLP 0.7.3beta -> ap0x (h) + + 60 8B DD E8 00 00 00 00 5D 95 32 C0 95 89 9D 80 00 00 00 B8 42 31 40 00 BB 41 30 40 00 2B C3 03 C5 33 D2 8A 10 40 B9 xx xx 00 00 8B F9 30 10 8A 10 40 49 75 F8 64 EF 86 3D 30 00 00 0F B9 FF 4B 89 52 5C 4C BD 77 C2 0C CE 88 4E 2D E8 00 00 00 5D 0D DB 5E 56 + + false + + + + RLP V0.7.3.beta -> ap0x ! Sign by fly + + 2E 72 6C 70 00 00 00 00 00 50 00 00 xx xx xx xx xx xx xx xx xx xx xx xx 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 E0 + + false + + + + RLP v0.7.3beta -> ap0x (h) + + 60 8B DD E8 00 00 00 00 5D 95 32 C0 95 89 9D 80 00 00 00 B8 42 31 40 00 BB 41 30 40 00 2B C3 03 C5 33 D2 8A 10 40 B9 xx xx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false + + + + RLPack --> Ap0x + + 60 E8 00 00 00 00 8B 2C 24 83 C4 04 8D B5 2C 0A 00 00 8D 9D 22 02 00 00 33 FF E8 83 01 00 00 6A 40 68 00 10 00 00 68 00 20 0C 00 6A 00 FF 95 CD 09 00 00 89 85 14 0A 00 00 EB 14 60 FF B5 14 0A + + true + + + + RLPack --> Ap0x + + 60 E8 00 00 00 00 8B 2C 24 83 C4 04 8D B5 5A 0A 00 00 8D 9D 40 02 00 00 33 FF E8 83 01 00 00 6A 40 68 00 10 00 00 68 00 20 0C 00 6A 00 FF 95 EB 09 00 00 89 85 3A 0A 00 00 EB 14 60 FF B5 3A 0A + + true + + + + RLPack --> Ap0x + + 60 E8 00 00 00 00 8B 2C 24 83 C4 04 EB 03 0C 00 00 EB 03 0C 00 00 8D B5 CB 22 00 00 8D 9D F0 02 00 00 33 FF E8 47 02 00 00 EB 03 15 00 00 6A 40 68 00 10 00 00 68 00 20 0C 00 6A 00 FF 95 9B 0A + + true + + + + RLPack -> Ap0x + + 60 E8 00 00 00 00 8B 2C 24 83 C4 04 8D B5 2C 0A 00 00 8D 9D 22 02 00 00 33 FF E8 xx xx xx xx 6A 40 68 xx xx xx xx 68 xx xx xx xx 6A 00 FF 95 CD 09 00 00 89 85 xx xx xx xx EB 14 60 FF B5 14 0A + + true + + + + RLPack -> Ap0x + + 60 E8 00 00 00 00 8B 2C 24 83 C4 04 8D B5 5A 0A 00 00 8D 9D 40 02 00 00 33 FF E8 xx xx xx xx 6A 40 68 xx xx xx xx 68 xx xx xx xx 6A 00 FF 95 EB 09 00 00 89 85 xx xx xx xx EB 14 60 FF B5 3A 0A + + true + + + + RLPack -> Ap0x + + 60 E8 00 00 00 00 8B 2C 24 83 C4 04 EB 03 xx xx xx EB 03 xx xx xx 8D B5 CB 22 00 00 8D 9D F0 02 00 00 33 FF E8 xx xx xx xx EB 03 xx xx xx 6A 40 68 xx xx xx xx 68 xx xx xx xx 6A 00 FF 95 9B 0A + + true + + + + RLPack 1.0 beta -> ap0x (h) + + 60 E8 00 00 00 00 8D 64 24 04 8B 6C 24 FC 8D B5 4C 02 00 00 8D 9D 13 01 00 00 33 FF EB 0F FF 74 37 04 FF 34 37 FF D3 83 C4 08 83 C7 08 83 3C 37 00 75 EB 8D 74 37 04 53 6A 40 68 00 10 00 00 68 xx xx xx xx 6A 00 FF 95 F9 01 00 00 89 85 48 02 00 00 5B FF B5 48 02 00 00 56 FF D3 83 C4 08 8B B5 48 02 00 00 8B C6 EB 01 40 80 38 01 75 FA 40 8B 38 83 C0 04 89 85 44 02 00 00 EB 7A 56 FF 95 F1 01 00 00 89 85 40 02 00 00 8B C6 EB 4F 8B 85 44 02 00 00 8B 00 A9 00 00 00 80 74 14 35 00 00 00 80 50 8B 85 44 02 00 00 C7 00 20 20 20 00 EB 06 FF B5 44 02 00 00 FF B5 40 02 00 00 FF 95 F5 01 00 00 89 07 83 C7 04 8B 85 44 02 00 00 EB 01 40 80 38 00 75 FA 40 89 85 44 02 00 00 80 38 00 75 AC EB 01 46 80 3E 00 75 FA 46 40 8B 38 83 C0 04 89 85 44 02 00 00 80 3E 01 75 81 68 00 40 00 00 68 xx xx xx xx FF B5 48 02 00 00 FF 95 FD 01 00 00 61 68 xx xx xx xx C3 60 8B 74 24 24 8B 7C + + true + + + + RLPack 1.0 beta -> ap0x + + 60 E8 00 00 00 00 8D 64 24 04 8B 6C 24 FC 8D B5 4C 02 00 00 8D 9D 13 01 00 00 33 FF EB 0F FF 74 37 04 FF 34 37 FF D3 83 C4 08 83 C7 08 83 3C 37 00 75 EB 8D 74 37 04 53 6A 40 68 00 10 00 00 68 + + true + + + + RLPack 1.0 beta -> ap0x + + 60 E8 00 00 00 00 8D 64 24 04 8B 6C 24 FC 8D B5 4C 02 00 00 8D 9D 13 01 00 00 33 FF EB 0F FF 74 37 04 FF 34 37 FF D3 83 C4 08 83 C7 08 83 3C 37 00 75 EB 8D 74 37 04 53 6A 40 68 00 10 00 00 68 xx xx xx xx 6A 00 FF 95 F9 01 00 00 89 85 48 02 00 00 5B FF B5 + + true + + + + RLPack 1.1 BasicEdition -> ap0x + + 60 E8 00 00 00 00 8B 2C 24 83 C4 04 8D B5 4A 02 00 00 8D 9D 11 01 00 00 33 FF EB 0F FF 74 37 04 FF 34 37 FF D3 83 C4 08 83 C7 08 83 3C 37 00 75 EB 8D 74 37 04 53 6A 40 68 00 10 00 00 68 + + true + + + + RLPack 1.16 (aPLib compression) -> ap0x (h) + + 60 E8 00 00 00 00 8B 2C 24 83 C4 04 8D B5 53 03 00 00 8D 9D 02 02 00 00 33 FF E8 45 01 00 00 EB 0F FF 74 37 04 FF 34 37 FF D3 83 C4 08 83 C7 08 83 3C 37 00 75 EB 8D 74 37 04 53 6A 40 68 00 10 00 00 68 xx xx xx xx 6A 00 FF 95 E8 02 00 00 89 85 4F 03 00 00 5B FF B5 4F 03 00 00 56 FF D3 83 C4 08 8B B5 4F 03 00 00 8B C6 EB 01 40 80 38 01 75 FA 40 8B 38 E8 CD 00 00 00 83 C0 04 89 85 4B 03 00 00 E9 93 00 00 00 56 FF 95 E0 02 00 00 85 C0 0F 84 AE 00 00 00 89 85 47 03 00 00 8B C6 EB 5B 8B 85 4B 03 00 00 8B 00 A9 00 00 00 80 74 14 35 00 00 00 80 50 8B 85 4B 03 00 00 C7 00 20 20 20 00 EB 06 FF B5 4B 03 00 00 FF B5 47 03 00 00 FF 95 E4 02 00 00 85 C0 74 6B 89 07 83 C7 04 8B + + false + + + + RLPack 1.16 (LZMA compression) -> ap0x (h) + + 60 E8 00 00 00 00 8B 2C 24 83 C4 04 8D B5 5A 0A 00 00 8D 9D 40 02 00 00 33 FF E8 83 01 00 00 6A 40 68 00 10 00 00 68 00 20 0C 00 6A 00 FF 95 EB 09 00 00 89 85 3A 0A 00 00 EB 14 60 FF B5 3A 0A 00 00 FF 34 37 FF 74 37 04 FF D3 61 83 C7 08 83 3C 37 00 75 E6 8D 74 37 04 53 6A 40 68 00 10 00 00 68 xx xx xx xx 6A 00 FF 95 EB 09 00 00 89 85 56 0A 00 00 5B 60 FF B5 3A 0A 00 00 56 FF B5 56 0A 00 00 FF D3 61 8B B5 56 0A 00 00 8B C6 EB 01 40 80 38 01 75 FA 40 8B 38 E8 E7 00 00 00 83 C0 04 89 85 52 0A 00 00 E9 97 00 00 00 56 FF 95 E3 09 00 00 89 85 4E 0A 00 00 85 C0 0F 84 C2 + + false + + + + RLPack 1.17+ + + 60 E8 00 00 00 00 8B 2C 24 83 C4 04 8D B5 xx xx 00 00 8D 9D xx xx 00 00 33 FF E8 xx xx xx xx EB 0F FF 74 37 04 FF 34 37 FF D3 + + true + + + + RLPack 1.18 (aPlib 0.43) -> ap0x + + 60 E8 00 00 00 00 8B 2C 24 83 C4 xx 8D B5 1A 04 00 00 8D 9D C1 02 00 00 33 FF E8 61 01 00 00 EB 0F FF 74 37 04 FF 34 37 FF D3 83 C4 xx 83 C7 xx 83 3C 37 00 75 EB 83 BD 06 04 00 00 00 74 0E 83 BD 0A 04 00 00 00 74 05 E8 D7 01 00 00 8D 74 37 04 53 6A xx 68 xx xx xx xx 68 xx xx xx xx 6A 00 FF 95 A7 03 00 00 89 85 16 04 00 00 5B FF B5 16 04 00 00 56 FF D3 83 C4 xx 8B B5 16 04 00 00 8B C6 EB 01 + + true + + + + RLPack 1.18 (LZMA 4.30) -> ap0x + + 60 E8 00 00 00 00 8B 2C 24 83 C4 xx 8D B5 21 0B 00 00 8D 9D FF 02 00 00 33 FF E8 9F 01 00 00 6A xx 68 xx xx xx xx 68 xx xx xx xx 6A 00 FF 95 AA 0A 00 00 89 85 F9 0A 00 00 EB 14 60 FF B5 F9 0A 00 00 FF 34 37 FF 74 37 04 FF D3 61 83 C7 xx 83 3C 37 00 75 E6 83 BD 0D 0B 00 00 00 74 0E 83 BD 11 0B 00 00 00 74 05 E8 F6 01 00 00 8D 74 37 04 53 6A xx 68 xx xx xx xx 68 xx xx xx xx 6A 00 FF 95 AA 0A 00 00 89 85 1D 0B 00 00 5B 60 FF B5 F9 0A 00 00 56 FF B5 1D 0B 00 00 FF D3 61 8B B5 1D 0B 00 00 8B C6 EB 01 + + true + + + + RLPack 1.18 Dll (aPlib 0.43) -> ap0x + + 80 7C 24 08 01 0F 85 5C 01 00 00 60 E8 00 00 00 00 8B 2C 24 83 C4 xx 8D B5 1A 04 00 00 8D 9D C1 02 00 00 33 FF E8 61 01 00 00 EB 0F FF 74 37 04 FF 34 37 FF D3 83 C4 xx 83 C7 xx 83 3C 37 00 75 EB 83 BD 06 04 00 00 00 74 0E 83 BD 0A 04 00 00 00 74 05 E8 D7 01 00 00 8D 74 37 04 53 6A xx 68 xx xx xx xx 68 xx xx xx xx 6A xx FF 95 A7 03 00 00 89 85 16 04 00 00 5B FF B5 16 04 00 00 56 FF D3 83 C4 xx 8B B5 16 04 00 00 8B C6 EB 01 + + true + + + + RLPack 1.18 Dll (LZMA 4.30) -> ap0x + + 80 7C 24 08 01 0F 85 xx 01 00 00 60 E8 00 00 00 00 8B 2C 24 83 C4 04 8D B5 xx xx xx xx 8D 9D xx xx xx xx 33 FF E8 9F 01 00 00 6A xx 68 xx xx xx xx 68 xx xx xx xx 6A xx FF 95 AA 0A 00 00 89 85 F9 0A 00 00 EB 14 60 FF B5 F9 0A 00 00 FF 34 37 FF 74 37 04 FF D3 61 83 C7 08 83 3C 37 00 75 E6 83 BD 0D 0B 00 00 00 74 0E 83 BD 11 0B 00 00 00 74 05 E8 F6 01 00 00 8D 74 37 04 53 6A xx 68 xx xx xx xx 68 xx xx xx xx 6A xx FF 95 AA 0A 00 00 89 85 1D 0B 00 00 5B 60 FF B5 F9 0A 00 00 56 FF B5 1D 0B 00 00 FF D3 61 8B B5 1D 0B 00 00 8B C6 EB 01 + + true + + + + + RLPack 1.20 Basic Edition aPLib -> Ap0x + + + 60 E8 00 00 00 00 8B 2C 24 83 C4 04 83 7C 24 28 01 75 0C 8B 44 24 24 89 85 92 05 00 00 EB 0C 8B 85 8E 05 00 00 89 85 92 05 00 00 8D B5 BA 05 00 00 8D 9D 41 04 00 00 33 FF E8 38 01 00 00 EB 1B 8B 85 92 05 00 00 FF 74 37 04 01 04 24 FF 34 37 01 04 24 FF D3 83 C4 08 83 C7 08 83 3C 37 00 75 DF 83 BD 9E 05 00 00 00 74 0E 83 BD A2 05 00 00 00 74 05 E8 D6 01 00 00 + + true + + + + + RLPack 1.20 Basic Edition LZMA -> Ap0x + + + 60 E8 00 00 00 00 8B 2C 24 83 C4 04 83 7C 24 28 01 75 0C 8B 44 24 24 89 85 9C 0C 00 00 EB 0C 8B 85 98 0C 00 00 89 85 9C 0C 00 00 8D B5 C4 0C 00 00 8D 9D 82 04 00 00 33 FF 6A 40 68 00 10 00 00 68 00 20 0C 00 6A 00 FF 95 2D 0C 00 00 89 85 94 0C 00 00 E8 59 01 00 00 EB 20 60 8B 85 9C 0C 00 00 FF B5 94 0C 00 00 FF 34 37 01 04 24 FF 74 37 04 01 04 24 FF D3 61 83 + + true + + + + RLPack Full Edition 1.17 (LZMA) + + 60 E8 00 00 00 00 8B 2C 24 83 C4 04 xx xx xx xx xx xx xx xx xx xx xx xx xx xx xx 8D B5 73 26 00 00 8D 9D 58 03 00 00 33 FF xx xx xx xx xx xx xx xx xx xx 6A 40 68 xx xx xx xx 68 xx xx xx xx 6A + + true + + + + RLPack Full Edition 1.17 -> Ap0x + + 60 E8 00 00 00 00 8B 2C 24 83 C4 04 xx xx xx xx xx xx xx xx xx xx xx xx xx xx xx 8D B5 xx xx xx xx 8D 9D xx xx xx xx 33 FF + + true + + + + + RLPack Full Edition 1.17 aPLib + + + 60 E8 00 00 00 00 8B 2C 24 83 C4 04 xx xx xx xx xx xx xx xx xx xx xx xx xx xx xx 8D B5 74 1F 00 00 8D 9D 1E 03 00 00 33 FF xx xx xx xx xx xx xx xx xx xx xx xx xx xx xx EB 0F FF 74 37 04 FF 34 + + true + + + + RLPack Full Edition 1.17 DLL (LZMA) + + 80 7C 24 08 01 0F 85 xx xx xx xx 60 E8 00 00 00 00 8B 2C 24 83 C4 04 8D B5 5A 0A 00 00 8D 9D 40 02 00 00 33 FF E8 xx xx xx xx 6A 40 68 xx xx xx xx 68 xx xx xx xx 6A 00 FF 95 EB 09 00 00 89 85 + + true + + + + RLPack Full Edition 1.17 DLL -> Ap0x + + 80 7C 24 08 01 0F 85 xx xx xx xx 60 E8 00 00 00 00 8B 2C 24 83 C4 04 8D B5 xx xx xx xx 8D 9D xx xx xx xx 33 FF E8 + + true + + + + + RLPack Full Edition 1.17 DLL aPLib + + + 80 7C 24 08 01 0F 85 xx xx xx xx 60 E8 00 00 00 00 8B 2C 24 83 C4 04 8D B5 53 03 00 00 8D 9D 02 02 00 00 33 FF E8 xx xx xx xx EB 0F FF 74 37 04 FF 34 37 FF D3 83 C4 08 83 C7 08 83 3C 37 00 75 + + true + + + + RLPack Full Edition 1.17 iBox (LZMA) + + 60 E8 00 00 00 00 8B 2C 24 83 C4 04 xx xx xx xx xx xx xx xx xx xx xx xx xx xx xx 8D B5 67 30 00 00 8D 9D 66 03 00 00 33 FF xx xx xx xx xx xx xx xx xx xx 6A 40 68 xx xx xx xx 68 xx xx xx xx 6A + + true + + + + + RLPack Full Edition 1.17 iBox aPLib + + + 60 E8 00 00 00 00 8B 2C 24 83 C4 04 xx xx xx xx xx xx xx xx xx xx xx xx xx xx xx 8D B5 79 29 00 00 8D 9D 2C 03 00 00 33 FF xx xx xx xx xx xx xx xx xx xx xx xx xx xx xx EB 0F FF 74 37 04 FF 34 + + true + + + + RLPack V1.0.beta -> ap0x ! Sign by fly + + 60 E8 00 00 00 00 8D 64 24 04 8B 6C 24 FC 8D B5 4C 02 00 00 8D 9D 13 01 00 00 33 FF EB 0F FF 74 37 04 FF 34 37 FF D3 83 C4 08 83 C7 08 83 3C 37 00 75 EB + + true + + + + RLPack V1.11 -> ap0x ! Sign by fly + + 60 E8 00 00 00 00 8B 2C 24 83 C4 04 8D B5 4A 02 00 00 8D 9D 11 01 00 00 33 FF EB 0F FF 74 37 04 FF 34 37 FF D3 83 C4 08 83 C7 08 83 3C 37 00 75 EB + + true + + + + RLPack V1.12-V1.14 (aPlib 0.43) -> ap0x ! Sign by fly + + 60 E8 00 00 00 00 8B 2C 24 83 C4 04 8D B5 xx xx xx xx 8D 9D xx xx xx xx 33 FF EB 0F FF xx xx xx FF xx xx xx D3 83 C4 xx 83 C7 xx 83 3C 37 00 75 EB + + true + + + + RLPack V1.12-V1.14 (LZMA 4.30) -> ap0x ! Sign by fly + + 60 E8 00 00 00 00 8B 2C 24 83 C4 04 8D B5 xx xx xx xx 8D 9D xx xx xx xx 33 FF 6A xx 68 xx xx xx xx 68 xx xx xx xx 6A xx FF 95 xx xx xx xx 89 85 xx xx xx xx EB xx 60 + + true + + + + RLPack V1.15-V1.17 (aPlib 0.43) -> ap0x ! Sign by fly + + 60 E8 00 00 00 00 8B 2C 24 83 C4 04 8D B5 xx xx xx xx 8D 9D xx xx xx xx 33 FF E8 45 01 00 00 EB 0F FF 74 37 04 FF 34 37 FF D3 83 C4 08 83 C7 08 83 3C 37 00 75 EB + + true + + + + RLPack V1.15-V1.17 (LZMA 4.30) -> ap0x ! Sign by fly + + 60 E8 00 00 00 00 8B 2C 24 83 C4 04 8D B5 xx xx xx xx 8D 9D xx xx xx xx 33 FF E8 83 01 00 00 6A xx 68 xx xx xx xx 68 xx xx xx xx 6A xx FF 95 xx xx xx xx 89 85 xx xx xx xx EB 14 + + true + + + + RLPack V1.15-V1.17 Dll -> ap0x ! Sign by fly + + 80 7C 24 08 01 0F 85 xx 01 00 00 60 E8 00 00 00 00 8B 2C 24 83 C4 04 8D B5 xx xx xx xx 8D 9D xx xx xx xx 33 FF E8 + + true + + + + RLPack V1.18 (aPlib 0.43) -> ap0x + + 60 E8 00 00 00 00 8B 2C 24 83 C4 xx 8D B5 1A 04 00 00 8D 9D C1 02 00 00 33 FF E8 61 01 00 00 EB 0F FF 74 37 04 FF 34 37 FF D3 83 C4 xx 83 C7 xx 83 3C 37 00 75 EB 83 BD 06 04 00 00 00 74 0E 83 BD 0A 04 00 00 00 74 05 E8 D7 01 00 00 8D 74 37 04 53 6A xx 68 + + true + + + + RLPack V1.18 (LZMA 4.30) -> ap0x + + 60 E8 00 00 00 00 8B 2C 24 83 C4 xx 8D B5 21 0B 00 00 8D 9D FF 02 00 00 33 FF E8 9F 01 00 00 6A xx 68 xx xx xx xx 68 xx xx xx xx 6A 00 FF 95 AA 0A 00 00 89 85 F9 0A 00 00 EB 14 60 FF B5 F9 0A 00 00 FF 34 37 FF 74 37 04 FF D3 61 83 C7 xx 83 3C 37 00 75 E6 + + true + + + + + RLPack v1.18 Basic aPLib -> Ap0x + + + 60 E8 00 00 00 00 8B 2C 24 83 C4 04 8D B5 1A 04 00 00 8D 9D C1 02 00 00 33 FF E8 61 01 00 00 EB 0F FF 74 37 04 FF 34 37 FF D3 83 C4 08 83 C7 08 83 3C 37 00 75 EB 83 BD 06 04 00 00 00 74 0E 83 + + true + + + + + RLPack v1.18 Basic LZMA -> Ap0x + + + 60 E8 00 00 00 00 8B 2C 24 83 C4 04 8D B5 21 0B 00 00 8D 9D FF 02 00 00 33 FF E8 9F 01 00 00 6A 40 68 00 10 00 00 68 00 20 0C 00 6A 00 FF 95 AA 0A 00 00 89 85 F9 0A 00 00 EB 14 60 FF B5 F9 0A + + true + + + + + RLPack v1.18 Basic DLL aPLib -> Ap0x + + + 80 7C 24 08 01 0F 85 xx xx xx xx 60 E8 00 00 00 00 8B 2C 24 83 C4 04 8D B5 1A 04 00 00 8D 9D C1 02 00 00 33 FF E8 61 01 00 00 EB 0F FF 74 37 04 FF 34 37 FF D3 83 C4 08 83 C7 08 83 3C 37 00 75 EB 83 BD 06 04 00 00 00 74 0E 83 + + true + + + + + RLPack v1.18 Basic DLL LZMA -> Ap0x + + + 80 7C 24 08 01 0F 85 xx xx xx xx 60 E8 00 00 00 00 8B 2C 24 83 C4 04 8D B5 21 0B 00 00 8D 9D FF 02 00 00 33 FF E8 9F 01 00 00 6A 40 68 00 10 00 00 68 00 20 0C 00 6A 00 FF 95 AA 0A 00 00 89 85 F9 0A 00 00 EB 14 60 FF B5 F9 0A + + true + + + + RLPack V1.18 Basic Edition (aPlib 0.43) -> ap0x + + 60 E8 00 00 00 00 8B 2C 24 83 C4 04 8D B5 1A 04 00 00 8D 9D C1 02 00 00 33 FF E8 61 01 00 00 EB 0F FF 74 + + true + + + + RLPack V1.18 Basic Edition (aPLib or LZMA) -> ap0x + + 60 E8 00 00 00 00 8B 2C 24 83 C4 04 8D B5 xx xx 00 00 8D 9D xx 02 00 00 33 FF E8 xx 01 00 00 + + true + + + + RLPack V1.18 Basic Edition (LZMA 4.30) -> ap0x + + 60 E8 00 00 00 00 8B 2C 24 83 C4 04 8D B5 21 0B 00 00 8D 9D FF 02 00 00 33 FF E8 9F 01 00 00 6A 40 68 00 + + true + + + + RLPack V1.18 Dll (aPlib 0.43) -> ap0x + + 80 7C 24 08 01 0F 85 5C 01 00 00 60 E8 00 00 00 00 8B 2C 24 83 C4 xx 8D B5 1A 04 00 00 8D 9D C1 02 00 00 33 FF E8 61 01 00 00 EB 0F FF 74 37 04 FF 34 37 FF D3 83 C4 xx 83 C7 xx 83 3C 37 00 75 EB 83 BD 06 04 00 00 00 74 0E 83 BD 0A 04 00 00 00 74 05 E8 D7 + + true + + + + RLPack V1.18 Dll (LZMA 4.30) -> ap0x + + 80 7C 24 08 01 0F 85 xx 01 00 00 60 E8 00 00 00 00 8B 2C 24 83 C4 04 8D B5 xx xx xx xx 8D 9D xx xx xx xx 33 FF E8 9F 01 00 00 6A xx 68 xx xx xx xx 68 xx xx xx xx 6A xx FF 95 AA 0A 00 00 89 85 F9 0A 00 00 EB 14 60 FF B5 F9 0A 00 00 FF 34 37 FF 74 37 04 FF + + true + + + + RLPack V1.19 (aPlib 0.43) -> ap0x ! Sign by fly + + 60 E8 00 00 00 00 8B 2C 24 83 C4 04 83 7C 24 28 01 75 0C 8B 44 24 24 89 85 3C 04 00 00 EB 0C 8B 85 38 04 00 00 89 85 3C 04 00 00 8D B5 60 04 00 00 8D 9D EB 02 00 00 33 FF E8 52 01 00 00 EB 1B 8B 85 3C 04 00 00 FF 74 37 04 01 04 24 FF 34 37 01 04 24 FF D3 + + true + + + + RLPack V1.19 (aPlib 0.43) -> ap0x Sign by fly + + 60 E8 00 00 00 00 8B 2C 24 83 C4 04 83 7C 24 28 01 75 0C 8B 44 24 24 89 85 3C 04 00 00 EB 0C 8B 85 38 04 00 00 89 85 3C 04 00 00 8D B5 60 04 00 00 8D 9D EB 02 00 00 33 FF E8 52 01 00 00 EB 1B 8B 85 3C 04 00 00 FF 74 37 04 01 04 24 FF 34 37 01 04 24 FF D3 83 C4 08 83 C7 08 83 3C 37 00 75 DF 83 BD 48 04 00 00 00 74 0E 83 BD 4C 04 00 00 00 74 05 E8 B8 01 00 00 8D 74 37 04 53 6A 40 68 00 10 00 00 68 xx xx xx xx 6A 00 FF 95 D1 03 00 00 89 85 5C 04 00 00 5B FF B5 5C 04 00 00 56 FF D3 83 C4 08 8B B5 5C 04 00 00 8B C6 EB 01 40 80 38 01 75 FA 40 8B 38 03 BD 3C 04 00 00 83 C0 04 89 85 58 04 00 00 E9 94 00 00 00 56 FF 95 C9 03 00 00 85 C0 0F 84 B4 00 00 00 89 85 54 04 00 00 8B C6 EB 5B 8B 85 58 04 00 00 8B 00 A9 00 00 00 80 74 14 35 00 00 00 80 50 8B 85 58 04 00 00 C7 00 20 20 20 00 EB 06 FF B5 58 04 00 00 FF B5 54 04 00 00 FF 95 CD 03 00 00 85 C0 74 71 89 07 83 C7 04 8B 85 58 04 00 00 EB 01 40 80 38 00 75 FA 40 89 85 58 04 00 00 66 81 78 02 00 80 74 A5 80 38 00 75 A0 EB 01 46 80 3E 00 75 FA 46 40 8B 38 03 BD 3C 04 00 00 83 C0 04 89 85 58 04 00 00 80 3E 01 0F 85 63 FF FF FF 68 00 40 00 00 68 xx xx xx xx FF B5 5C 04 00 00 FF 95 D5 03 00 00 E8 3D 00 00 00 E8 24 01 00 00 61 E9 xx xx xx xx 61 C3 + + true + + + + RLPack V1.19 (LZMA 4.30) -> ap0x ! Sign by fly + + 60 E8 00 00 00 00 8B 2C 24 83 C4 04 83 7C 24 28 01 75 0C 8B 44 24 24 89 85 49 0B 00 00 EB 0C 8B 85 45 0B 00 00 89 85 49 0B 00 00 8D B5 6D 0B 00 00 8D 9D 2F 03 00 00 33 FF 6A 40 68 00 10 00 00 68 00 20 0C 00 6A 00 FF 95 DA 0A 00 00 89 85 41 0B 00 00 E8 76 + + true + + + + RLPack V1.19 (LZMA 4.30) -> ap0x Sign by fly + + 60 E8 00 00 00 00 8B 2C 24 83 C4 04 83 7C 24 28 01 75 0C 8B 44 24 24 89 85 49 0B 00 00 EB 0C 8B 85 45 0B 00 00 89 85 49 0B 00 00 8D B5 6D 0B 00 00 8D 9D 2F 03 00 00 33 FF 6A 40 68 00 10 00 00 68 00 20 0C 00 6A 00 FF 95 DA 0A 00 00 89 85 41 0B 00 00 E8 76 01 00 00 EB 20 60 8B 85 49 0B 00 00 FF B5 41 0B 00 00 FF 34 37 01 04 24 FF 74 37 04 01 04 24 FF D3 61 83 C7 08 83 3C 37 00 75 DA 83 BD 55 0B 00 00 00 74 0E 83 BD 59 0B 00 00 00 74 05 E8 D7 01 00 00 8D 74 37 04 53 6A 40 68 00 10 00 00 68 xx xx xx xx 6A 00 FF 95 DA 0A 00 00 89 85 69 0B 00 00 5B 60 FF B5 41 0B 00 00 56 FF B5 69 0B 00 00 FF D3 61 8B B5 69 0B 00 00 8B C6 EB 01 40 80 38 01 75 FA 40 8B 38 03 BD 49 0B 00 00 83 C0 04 89 85 65 0B 00 00 E9 98 00 00 00 56 FF 95 D2 0A 00 00 89 85 61 0B 00 00 85 C0 0F 84 C8 00 00 00 8B C6 EB 5F 8B 85 65 0B 00 00 8B 00 A9 00 00 00 80 74 14 35 00 00 00 80 50 8B 85 65 0B 00 00 C7 00 20 20 20 00 EB 06 FF B5 65 0B 00 00 FF B5 61 0B 00 00 FF 95 D6 0A 00 00 85 C0 0F 84 87 00 00 00 89 07 83 C7 04 8B 85 65 0B 00 00 EB 01 40 80 38 00 75 FA 40 89 85 65 0B 00 00 66 81 78 02 00 80 74 A1 80 38 00 75 9C EB 01 46 80 3E 00 75 FA 46 40 8B 38 03 BD 49 0B 00 00 83 C0 04 89 85 65 0B 00 00 80 3E 01 0F 85 5F FF FF FF 68 00 40 00 00 68 xx xx xx xx FF B5 69 0B 00 00 FF 95 DE 0A 00 00 68 00 40 00 00 68 00 20 0C 00 FF B5 41 0B 00 00 FF 95 DE 0A 00 00 E8 3D 00 00 00 E8 24 01 00 00 61 E9 xx xx xx xx 61 C3 + + true + + + + RLPack V1.19 Dll (aPlib 0.43) -> ap0x ! Sign by fly + + 80 7C 24 08 01 0F 85 89 01 00 00 60 E8 00 00 00 00 8B 2C 24 83 C4 04 83 7C 24 28 01 75 0C 8B 44 24 24 89 85 3C 04 00 00 EB 0C 8B 85 38 04 00 00 89 85 3C 04 00 00 8D B5 60 04 00 00 8D 9D EB 02 00 00 33 FF E8 52 01 00 00 EB 1B 8B 85 3C 04 00 00 FF 74 37 04 + + true + + + + RLPack V1.19 Dll (aPlib 0.43) -> ap0x Sign by fly + + 80 7C 24 08 01 0F 85 89 01 00 00 60 E8 00 00 00 00 8B 2C 24 83 C4 04 83 7C 24 28 01 75 0C 8B 44 24 24 89 85 3C 04 00 00 EB 0C 8B 85 38 04 00 00 89 85 3C 04 00 00 8D B5 60 04 00 00 8D 9D EB 02 00 00 33 FF E8 52 01 00 00 EB 1B 8B 85 3C 04 00 00 FF 74 37 04 01 04 24 FF 34 37 01 04 24 FF D3 83 C4 08 83 C7 08 83 3C 37 00 75 DF 83 BD 48 04 00 00 00 74 0E 83 BD 4C 04 00 00 00 74 05 E8 B8 01 00 00 8D 74 37 04 53 6A 40 68 00 10 00 00 68 xx xx xx xx 6A 00 FF 95 D1 03 00 00 89 85 5C 04 00 00 5B FF B5 5C 04 00 00 56 FF D3 83 C4 08 8B B5 5C 04 00 00 8B C6 EB 01 40 80 38 01 75 FA 40 8B 38 03 BD 3C 04 00 00 83 C0 04 89 85 58 04 00 00 E9 94 00 00 00 56 FF 95 C9 03 00 00 85 C0 0F 84 B4 00 00 00 89 85 54 04 00 00 8B C6 EB 5B 8B 85 58 04 00 00 8B 00 A9 00 00 00 80 74 14 35 00 00 00 80 50 8B 85 58 04 00 00 C7 00 20 20 20 00 EB 06 FF B5 58 04 00 00 FF B5 54 04 00 00 FF 95 CD 03 00 00 85 C0 74 71 89 07 83 C7 04 8B 85 58 04 00 00 EB 01 40 80 38 00 75 FA 40 89 85 58 04 00 00 66 81 78 02 00 80 74 A5 80 38 00 75 A0 EB 01 46 80 3E 00 75 FA 46 40 8B 38 03 BD 3C 04 00 00 83 C0 04 89 85 58 04 00 00 80 3E 01 0F 85 63 FF FF FF 68 00 40 00 00 68 xx xx xx xx FF B5 5C 04 00 00 FF 95 D5 03 00 00 E8 3D 00 00 00 E8 24 01 00 00 61 E9 xx xx xx xx 61 C3 + + true + + + + RLPack V1.19 Dll (LZMA 4.30) -> ap0x ! Sign by fly + + 80 7C 24 08 01 0F 85 C7 01 00 00 60 E8 00 00 00 00 8B 2C 24 83 C4 04 83 7C 24 28 01 75 0C 8B 44 24 24 89 85 49 0B 00 00 EB 0C 8B 85 45 0B 00 00 89 85 49 0B 00 00 8D B5 6D 0B 00 00 8D 9D 2F 03 00 00 33 FF 6A 40 68 00 10 00 00 68 00 20 0C 00 6A 00 FF 95 DA + + true + + + + RLPack V1.19 Dll (LZMA 4.30) -> ap0x Sign by fly + + 80 7C 24 08 01 0F 85 C7 01 00 00 60 E8 00 00 00 00 8B 2C 24 83 C4 04 83 7C 24 28 01 75 0C 8B 44 24 24 89 85 49 0B 00 00 EB 0C 8B 85 45 0B 00 00 89 85 49 0B 00 00 8D B5 6D 0B 00 00 8D 9D 2F 03 00 00 33 FF 6A 40 68 00 10 00 00 68 00 20 0C 00 6A 00 FF 95 DA 0A 00 00 89 85 41 0B 00 00 E8 76 01 00 00 EB 20 60 8B 85 49 0B 00 00 FF B5 41 0B 00 00 FF 34 37 01 04 24 FF 74 37 04 01 04 24 FF D3 61 83 C7 08 83 3C 37 00 75 DA 83 BD 55 0B 00 00 00 74 0E 83 BD 59 0B 00 00 00 74 05 E8 D7 01 00 00 8D 74 37 04 53 6A 40 68 00 10 00 00 68 xx xx xx xx 6A 00 FF 95 DA 0A 00 00 89 85 69 0B 00 00 5B 60 FF B5 41 0B 00 00 56 FF B5 69 0B 00 00 FF D3 61 8B B5 69 0B 00 00 8B C6 EB 01 40 80 38 01 75 FA 40 8B 38 03 BD 49 0B 00 00 83 C0 04 89 85 65 0B 00 00 E9 98 00 00 00 56 FF 95 D2 0A 00 00 89 85 61 0B 00 00 85 C0 0F 84 C8 00 00 00 8B C6 EB 5F 8B 85 65 0B 00 00 8B 00 A9 00 00 00 80 74 14 35 00 00 00 80 50 8B 85 65 0B 00 00 C7 00 20 20 20 00 EB 06 FF B5 65 0B 00 00 FF B5 61 0B 00 00 FF 95 D6 0A 00 00 85 C0 0F 84 87 00 00 00 89 07 83 C7 04 8B 85 65 0B 00 00 EB 01 40 80 38 00 75 FA 40 89 85 65 0B 00 00 66 81 78 02 00 80 74 A1 80 38 00 75 9C EB 01 46 80 3E 00 75 FA 46 40 8B 38 03 BD 49 0B 00 00 83 C0 04 89 85 65 0B 00 00 80 3E 01 0F 85 5F FF FF FF 68 00 40 00 00 68 xx xx xx xx FF B5 69 0B 00 00 FF 95 DE 0A 00 00 68 00 40 00 00 68 00 20 0C 00 FF B5 41 0B 00 00 FF 95 DE 0A 00 00 E8 3D 00 00 00 E8 24 01 00 00 61 E9 xx xx xx xx 61 C3 + + true + + + + ROD High TECH -> Ayman + + 60 8B 15 1D 13 40 00 F7 E0 8D 82 83 19 00 00 E8 58 0C 00 00 + + true + + + + RosAsm 2050a -> Betov + + 55 8B EC 60 8B 5D 08 B9 08 00 00 00 BF xx xx xx xx 83 C7 07 FD 8A C3 24 0F 04 30 3C 39 76 02 04 07 AA C1 EB 04 E2 EE FC 68 00 10 00 00 68 xx xx xx xx 68 xx xx xx xx 6A 00 FF 15 xx xx xx xx 61 8B E5 5D C2 04 00 + + false + + + + RPolyCrypt v 1.0 (personal polycryptor) sign from pinch + + 50 58 97 97 60 61 8B 04 24 80 78 F3 6A E8 00 00 00 00 58 E8 00 00 00 00 58 91 91 EB 00 0F 85 6B F4 76 6F E8 00 00 00 00 83 C4 04 E8 00 00 00 00 58 90 E8 00 00 00 00 83 C4 04 8B 04 24 80 78 F1 + + true + + + + Safe 2.0 + + 83 EC 10 53 56 57 E8 C4 01 00 + + false + + + + SafeDisc 4 + + 00 00 00 00 00 00 00 00 00 00 00 00 42 6F 47 5F + + false + + + + SafeDisc/SafeCast 2.xx - 3.xx -> Macrovision + + 55 8B EC 60 BB xx xx xx xx 33 C9 8A 0D 3D xx xx xx 85 C9 74 0C B8 xx xx xx xx 2B C3 83 E8 05 EB 0E 51 B9 xx xx xx xx 8B C1 2B C3 03 41 01 59 C6 03 E9 89 43 01 51 68 09 xx xx xx 33 C0 85 C9 74 05 8B 45 08 EB 00 50 E8 76 00 00 00 83 C4 08 59 83 F8 00 74 1C + + false + + + + SafeDisc/SafeCast 2.xx - 3.xx -> Macrovision + + 55 8B EC 60 BB xx xx xx xx 33 C9 8A 0D 3D xx xx xx 85 C9 74 0C B8 xx xx xx xx 2B C3 83 E8 05 EB 0E 51 B9 xx xx xx xx 8B C1 2B C3 03 41 01 59 C6 03 E9 89 43 01 51 68 09 xx xx xx 33 C0 85 C9 74 05 8B 45 08 EB 00 50 E8 76 00 00 00 83 C4 08 59 83 F8 00 74 1C C6 03 C2 C6 43 01 0C 85 C9 74 09 61 5D B8 00 00 00 00 EB 97 50 A1 29 xx xx xx xx D0 61 5D EB 46 80 7C 24 08 00 75 3F 51 8B 4C 24 04 89 0D xx xx xx xx B9 xx xx xx xx 89 4C 24 04 59 EB 28 50 B8 2D xx xx xx xx 70 08 8B 40 0C FF D0 B8 2D xx xx xx xx 30 8B 40 04 FF D0 58 FF 35 xx xx xx xx C3 72 16 61 13 60 0D E9 xx xx xx xx CC CC 81 EC E8 02 00 00 53 55 56 57 + + true + + + + Safeguard 1.0 -> Simonzh + + E8 00 00 00 00 EB 29 + + true + + + + Sc Obfuscator -> SuperCRacker ! Sign by fly + + 60 33 C9 8B 1D xx xx xx xx 03 1D xx xx xx xx 8A 04 19 84 C0 74 09 3C xx 74 05 34 xx 88 04 19 41 3B 0D xx xx xx xx 75 E7 A1 xx xx xx xx 01 05 xx xx xx xx 61 FF 25 xx xx xx xx 00 00 + + true + + + + SC Obfuscator -> SuperCRacker + + 60 33 C9 8B 1D 00 xx xx xx 03 1D 08 xx xx xx 8A 04 19 84 C0 74 09 3C xx 74 05 34 xx 88 04 19 41 3B 0D 04 xx xx xx 75 E7 A1 08 xx xx xx 01 05 0C xx xx xx 61 FF 25 0C + + true + + + + SCAN /AV + + 1E 0E 1F B8 xx xx 8E C0 26 8A 1E xx xx 80 xx xx 72 + + true + + + + SCRAM! v0.8a1 + + B4 30 CD 21 3C 02 77 xx CD 20 BC xx xx B9 xx xx 8B FC B2 xx 58 4C + + true + + + + SCRAM! vC5 + + B8 xx xx 50 9D 9C 58 25 xx xx 75 xx BA xx xx B4 09 CD 21 CD 20 + + true + + + + SDC 1.2 (Self Decrypting Binary Generator) - by Claes M Nyberg + + 55 89 E5 83 EC 08 C7 04 24 01 00 00 00 FF 15 A0 91 40 00 E8 DB FE FF FF 55 89 E5 53 83 EC 14 8B 45 08 8B 00 8B 00 3D 91 00 00 C0 77 3B 3D 8D 00 00 C0 72 4B BB 01 00 00 00 C7 44 24 04 00 00 00 00 C7 04 24 08 00 00 00 E8 CE 24 00 00 83 F8 01 0F 84 C4 00 00 + + true + + + + SDC 1.2 (Self Decrypting Binary Generator) - by Claes M Nyberg + + 55 89 E5 83 EC 08 C7 04 24 01 00 00 00 FF 15 A0 91 40 00 E8 DB FE FF FF 55 89 E5 53 83 EC 14 8B 45 08 8B 00 8B 00 3D 91 00 00 C0 77 3B 3D 8D 00 00 C0 72 4B BB 01 00 00 00 C7 44 24 04 00 00 00 00 C7 04 24 08 00 00 00 E8 CE 24 00 00 83 F8 01 0F 84 C4 00 00 00 85 C0 0F 85 A9 00 00 00 31 C0 83 C4 14 5B 5D C2 04 00 3D 94 00 00 C0 74 56 3D 96 00 00 C0 74 1E 3D 93 00 00 C0 75 E1 EB B5 3D 05 00 00 C0 8D B4 26 00 00 00 00 74 43 3D 1D 00 00 C0 75 CA C7 44 24 04 00 00 00 00 C7 04 24 04 00 00 00 E8 73 24 00 00 83 F8 01 0F 84 99 00 00 00 85 C0 74 A9 C7 04 24 04 00 00 00 FF D0 B8 FF FF FF FF EB 9B 31 DB 8D 74 26 00 E9 69 FF FF FF C7 44 24 04 00 00 00 00 C7 04 24 0B 00 00 00 E8 37 24 00 00 83 F8 01 74 7F 85 C0 0F 84 6D FF FF FF C7 04 24 0B 00 00 00 8D 76 00 FF D0 B8 FF FF FF FF E9 59 FF FF FF C7 04 24 08 00 00 00 FF D0 B8 FF FF FF FF E9 46 FF FF FF C7 44 24 04 01 00 00 00 C7 04 24 08 00 00 00 E8 ED 23 00 00 B8 FF FF FF FF 85 DB 0F 84 25 FF FF FF E8 DB 15 00 00 B8 FF FF FF FF E9 16 FF FF FF C7 44 24 04 01 00 00 00 C7 04 24 04 00 00 00 E8 BD 23 00 00 B8 FF FF FF FF E9 F8 FE FF FF C7 44 24 04 01 00 00 00 C7 04 24 0B 00 00 00 E8 9F 23 00 00 B8 FF FF FF FF E9 DA FE FF FF + + true + + + + SDProtect -> Randy Li + + 55 8B EC 6A FF 68 xx xx xx xx 68 88 88 88 08 64 A1 00 00 00 00 50 64 89 25 00 00 00 00 58 64 A3 00 00 00 00 58 58 58 58 8B E8 E8 3B 00 00 00 E8 01 00 00 00 FF 58 05 + + true + + + + SDProtect -> Randy Li + + 55 8B EC 6A FF 68 xx xx xx xx 68 88 88 88 08 64 A1 00 00 00 00 50 64 89 25 00 00 00 00 58 64 A3 00 00 00 00 58 58 58 58 8B E8 xx xx xx xx xx xx xx 00 00 00 xx xx xx xx 00 00 00 + + false + + + + SDProtector 1.1x -> Randy Li + + 55 8B EC 6A FF 68 1D 32 13 05 68 88 88 88 08 64 A1 + + true + + + + SDProtector 1.x -> Randy Li + + 55 8B EC 6A FF 68 1D 32 13 05 68 88 88 88 08 64 A1 00 00 00 00 50 64 89 25 00 00 00 00 58 64 A3 00 00 00 00 58 58 58 58 8B E8 E8 3B 00 00 00 E8 01 00 00 00 FF 58 05 53 00 00 00 51 8B 4C 24 10 89 81 B8 00 00 00 B8 55 01 00 00 89 41 20 33 C0 89 41 04 89 41 + + true + + + + SDProtector 1.x -> Randy Li + + 55 8B EC 6A FF 68 1D 32 13 05 68 88 88 88 08 64 A1 00 00 00 00 50 64 89 25 00 00 00 00 58 64 A3 00 00 00 00 58 58 58 58 8B E8 E8 3B 00 00 00 E8 01 00 00 00 FF 58 05 53 00 00 00 51 8B 4C 24 10 89 81 B8 00 00 00 B8 55 01 00 00 89 41 20 33 C0 89 41 04 89 41 08 89 41 0C 89 41 10 59 C3 C3 C3 C3 C3 C3 C3 C3 C3 C3 C3 C3 C3 33 C0 64 FF 30 64 89 20 9C 80 4C 24 01 01 9D 90 90 C3 C3 C3 C3 C3 C3 C3 C3 C3 C3 C3 C3 64 8F 00 58 74 07 75 05 19 32 67 E8 E8 74 27 75 25 EB 00 EB FC 68 39 44 CD 00 59 9C 50 74 0F 75 0D E8 59 C2 04 00 55 8B EC E9 FA FF FF 0E E8 EF FF FF FF 56 57 53 78 03 79 01 E8 68 A2 AF 47 01 59 E8 01 00 00 00 FF 58 05 7B 03 00 00 03 C8 74 C4 75 C2 E8 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 + + true + + + + SDProtector Basic/Pro Edition 1.10 -> Randy Li (h) + + 55 8B EC 6A FF 68 1D 32 13 05 68 88 88 88 08 64 A1 00 00 00 00 50 64 89 25 00 00 00 00 58 64 A3 00 00 00 00 58 58 58 58 8B E8 50 83 EC 08 64 A1 00 00 00 00 64 FF 35 00 00 00 00 64 89 25 00 00 00 00 83 C4 08 50 64 FF 35 00 00 00 00 64 89 25 00 00 00 00 64 8F 05 00 00 00 00 64 A3 00 00 00 00 83 C4 08 58 74 07 75 05 19 32 67 E8 E8 74 27 75 25 EB 00 EB FC 68 39 44 CD 00 59 9C 50 74 0F 75 0D E8 59 C2 04 00 55 8B EC E9 FA FF FF 0E E8 EF FF FF FF 56 57 53 78 0F 79 0D E8 34 99 47 49 34 33 EF 31 34 52 47 23 68 A2 AF 47 01 59 E8 01 00 00 00 FF 58 05 59 03 00 00 03 C8 74 B8 75 B6 E8 00 00 + + true + + + + SDProtector Basic/Pro Edition 1.10 -> Randy Li + + 55 8B EC 6A FF 68 1D 32 13 05 68 88 88 88 08 64 A1 00 00 00 00 50 64 89 25 00 00 00 00 58 64 A3 00 00 00 00 58 58 58 58 8B E8 50 83 EC 08 64 A1 00 00 00 00 64 FF 35 00 00 00 00 64 89 25 00 00 00 00 83 C4 08 50 64 FF 35 00 00 00 00 64 89 25 00 00 00 00 64 + + true + + + + SDProtector Basic/Pro Edition 1.12 -> Randy Li (h) + + 55 8B EC 6A FF 68 1D 32 13 05 68 88 88 88 08 64 A1 00 00 00 00 50 64 89 25 00 00 00 00 58 64 A3 00 00 00 00 58 58 58 58 8B E8 E8 3B 00 00 00 E8 01 00 00 00 FF 58 05 53 00 00 00 51 8B 4C 24 10 89 81 B8 00 00 00 B8 55 01 00 00 89 41 20 33 C0 89 41 04 89 41 08 89 41 0C 89 41 10 59 C3 C3 C3 C3 C3 C3 C3 C3 C3 C3 C3 C3 C3 33 C0 64 FF 30 64 89 20 9C 80 4C 24 01 01 9D 90 90 C3 C3 C3 C3 C3 C3 C3 C3 C3 C3 C3 C3 64 8F 00 58 74 07 75 05 19 32 67 E8 E8 74 27 75 25 EB 00 EB FC 68 39 44 CD 00 59 9C 50 74 0F 75 0D E8 59 C2 04 00 55 8B EC E9 FA FF FF 0E E8 EF FF FF FF 56 57 53 78 03 79 01 E8 68 A2 AF 47 01 59 E8 01 00 00 00 FF 58 05 7B 03 00 00 03 C8 74 C4 75 C2 E8 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 E2 + + true + + + + SDProtector Pro 1.12 + + 55 8B EC 6A FF 68 1D 32 13 05 68 88 88 88 08 64 A1 00 00 00 00 50 64 89 25 00 00 00 00 58 64 A3 00 00 00 00 58 58 58 58 8B E8 E8 3B 00 00 00 E8 01 00 00 00 FF 58 05 53 00 00 00 51 8B 4C 24 10 89 81 B8 00 00 00 B8 55 01 00 00 89 41 20 33 C0 89 41 04 89 41 08 89 41 0C 89 41 10 59 C3 + + true + + + + SDProtector Pro Edition 1.16 -> Randy Li (h) + + 55 8B EC 6A FF 68 1D 32 13 05 68 88 88 88 08 64 A1 00 00 00 00 50 64 89 25 00 00 00 00 58 64 A3 00 00 00 00 58 58 58 58 8B E8 E8 3B 00 00 00 E8 01 00 00 00 FF 58 05 53 00 00 00 51 8B 4C 24 10 89 81 B8 00 00 00 B8 55 01 00 00 89 41 18 33 C0 89 41 04 89 41 08 89 41 0C 89 41 10 59 C3 C3 C3 C3 C3 C3 C3 C3 C3 C3 C3 C3 C3 33 C0 64 FF 30 64 89 20 9C 80 4C 24 01 01 9D 90 90 C3 C3 C3 C3 C3 C3 C3 C3 C3 C3 C3 C3 64 8F 00 58 74 07 75 05 19 32 67 E8 E8 74 27 75 25 EB 00 EB FC 68 39 44 CD 00 59 9C 50 74 0F 75 0D E8 59 C2 04 00 55 8B EC E9 FA FF FF 0E E8 EF FF FF FF 56 57 53 78 03 79 01 E8 68 A2 AF 47 01 59 E8 01 00 00 00 FF 58 05 93 03 00 00 03 C8 74 C4 75 C2 E8 + + true + + + + SDProtector Pro Edition 1.16 -> Randy Li + + 55 8B EC 6A FF 68 1D 32 13 05 68 88 88 88 08 64 A1 00 00 00 00 50 64 89 25 00 00 00 00 58 64 A3 00 00 00 00 58 58 58 58 8B E8 E8 3B 00 00 00 E8 01 00 00 00 FF 58 05 53 00 00 00 51 8B 4C 24 10 89 81 B8 00 00 00 B8 55 01 00 00 89 41 18 33 C0 89 41 04 89 41 + + false + + + + SDProtector V1.1X -> Randy Li ! Sign by fly + + 55 8B EC 6A FF 68 xx xx xx xx 68 88 88 88 08 64 A1 + + true + + + + SEA-AXE v2.2 + + FC BC xx xx 0E 1F A3 xx xx E8 xx xx A1 xx xx 8B xx xx xx 2B C3 8E C0 B1 03 D3 E3 8B CB BF xx xx 8B F7 F3 A5 + + true + + + + SEA-AXE + + FC BC xx xx 0E 1F E8 xx xx 26 A1 xx xx 8B 1E xx xx 2B C3 8E C0 B1 xx D3 E3 + + true + + + + SecuPack v1.5 + + 55 8B EC 83 C4 F0 53 56 57 33 C0 89 45 F0 B8 CC 3A 40 xx E8 E0 FC FF FF 33 C0 55 68 EA 3C 40 xx 64 FF 30 64 89 20 6A xx 68 80 xx xx xx 6A 03 6A xx 6A 01 xx xx xx 80 + + true + + + + SecureEXE 3.0 -> ZipWorx + + E9 B8 00 00 00 xx xx xx 00 xx xx xx 00 xx xx xx 00 00 00 00 00 00 + + true + + + + SecurePE 1.X -> www.deepzone.org + + 8B 04 24 E8 00 00 00 00 5D 81 ED 4C 2F 40 00 89 85 61 2F 40 00 8D 9D 65 2F 40 00 53 C3 00 00 00 00 8D B5 BA 2F 40 00 8B FE BB 65 2F 40 00 B9 C6 01 00 00 AD 2B C3 C1 C0 03 33 C3 AB 43 81 FB 8E 2F 40 00 75 05 BB 65 2F 40 00 E2 E7 89 AD 1A 31 40 00 89 AD 55 34 40 00 89 AD 68 34 40 00 8D 85 BA 2F 40 00 50 C3 + + true + + + + SecurePE 1.X + + 8B 04 24 E8 00 00 00 00 5D 81 ED 4C 2F 40 00 89 85 61 2F 40 00 8D 9D 65 2F 40 00 53 C3 00 00 00 00 8D B5 BA 2F 40 00 8B FE BB 65 2F 40 00 B9 C6 01 00 00 AD 2B C3 C1 C0 03 33 C3 AB 43 81 FB 8E 2F 40 00 75 05 BB 65 2F 40 00 E2 E7 89 AD 1A 31 40 00 89 AD 55 + + true + + + + SEN Debug Protectorxx? + + BB xx xx xx xx 00 xx xx xx xx xx 29 xx xx 4E E8 + + true + + + + Sentinel SuperPro (Automatic Protection) 6.4.0 -> Safenet + + 68 xx xx xx xx 6A 01 6A 00 FF 15 xx xx xx xx A3 xx xx xx xx FF 15 xx xx xx xx 33 C9 3D B7 00 00 00 A1 xx xx xx xx 0F 94 C1 85 C0 89 0D xx xx xx xx 0F 85 xx xx xx xx 55 56 C7 05 xx xx xx xx 01 00 00 00 FF 15 xx xx xx xx 01 05 xx xx xx xx FF 15 + + false + + + + Sentinel SuperPro (Automatic Protection) 6.4.1 -> Safenet + + A1 xx xx xx xx 55 8B xx xx xx 85 C0 74 xx 85 ED 75 xx A1 xx xx xx xx 50 55 FF 15 xx xx xx xx 8B 0D xx xx xx xx 55 51 FF 15 xx xx xx xx 85 C0 74 xx 8B 15 xx xx xx xx 52 FF 15 xx xx xx xx 6A 00 6A 00 68 xx xx xx xx E8 xx xx xx xx B8 01 00 00 00 5D C2 0C 00 + + false + + + + Sentinel SuperPro (Automatic Protection) v6.4.0 -> Safenet + + 68 xx xx xx xx 6A 01 6A 00 FF 15 xx xx xx xx A3 xx xx xx xx FF 15 xx xx xx xx 33 C9 3D B7 00 00 00 A1 xx xx xx xx 0F 94 C1 85 C0 89 0D xx xx xx xx 0F 85 xx xx xx xx 55 56 C7 05 xx xx xx xx 01 00 00 00 FF 15 xx xx xx xx 01 05 xx xx xx xx FF 15 xx xx xx xx 33 05 xx xx xx xx 25 FE FF DF 3F 0D 01 00 20 00 A3 xx xx xx xx 33 C0 50 C7 04 85 xx xx xx xx 00 00 00 00 E8 xx xx xx xx 83 C4 04 83 F8 64 7C xx 68 xx xx xx xx FF 15 xx xx xx xx 8B 35 xx xx xx xx 68 xx xx xx xx FF D6 68 xx xx xx xx FF D6 68 xx xx xx xx FF D6 68 xx xx xx xx FF D6 68 xx xx xx xx FF D6 A1 xx xx xx xx 8B 2D xx xx xx xx 66 8B 55 00 83 C5 08 + + true + + + + Sentinel SuperPro (Automatic Protection) v6.4.1 -> Safenet + + A1 xx xx xx xx 55 8B xx xx xx 85 C0 74 xx 85 ED 75 xx A1 xx xx xx xx 50 55 FF 15 xx xx xx xx 8B 0D xx xx xx xx 55 51 FF 15 xx xx xx xx 85 C0 74 xx 8B 15 xx xx xx xx 52 FF 15 xx xx xx xx 6A 00 6A 00 68 xx xx xx xx E8 xx xx xx xx B8 01 00 00 00 5D C2 0C 00 68 xx xx xx xx 6A 01 6A 00 FF 15 xx xx xx xx A3 xx xx xx xx FF 15 xx xx xx xx 33 C9 3D B7 00 00 00 A1 xx xx xx xx 0F 94 C1 85 C0 89 0D xx xx xx xx 0F 85 xx xx xx xx 56 C7 05 xx xx xx xx 01 00 00 00 FF 15 xx xx xx xx 01 xx xx xx xx xx FF 15 xx xx xx xx 33 05 xx xx xx xx 25 FE FF DF 3F 0D 01 00 20 00 A3 xx xx xx xx 33 C0 50 C7 04 xx xx xx xx xx 00 00 00 00 E8 + + true + + + + Setup Factory 6.0.0.3 Setup Launcher + + 55 8B EC 6A FF 68 90 61 40 00 68 70 3B 40 00 64 A1 00 00 00 00 50 64 89 25 00 00 00 00 83 EC 58 53 56 57 89 65 E8 FF 15 14 61 40 00 33 D2 8A D4 89 15 5C 89 40 00 8B C8 81 E1 FF 00 00 00 89 0D 58 89 40 00 C1 E1 08 03 CA 89 0D 54 89 40 00 C1 E8 10 A3 50 89 + + false + + + + Setup Factory 6.x Custom + + 55 8B EC 6A FF 68 xx 61 40 00 68 xx 43 40 00 64 A1 00 00 00 00 50 64 89 25 00 00 00 00 83 EC 58 53 56 57 89 65 E8 FF 15 xx 61 40 00 33 D2 8A D4 89 15 A0 A9 40 00 8B C8 81 E1 FF 00 00 00 89 0D + + true + + + + Setup Factory v6.0.0.3 Setup Launcher + + 55 8B EC 6A FF 68 90 61 40 00 68 70 3B 40 00 64 A1 00 00 00 00 50 64 89 25 00 00 00 00 83 EC 58 53 56 57 89 65 E8 FF 15 14 61 40 00 33 D2 8A D4 89 15 5C 89 40 00 8B C8 81 E1 FF 00 00 00 89 0D 58 89 40 00 C1 E1 08 03 CA 89 0D 54 89 40 00 C1 E8 10 A3 50 89 40 00 33 F6 56 E8 E0 00 00 00 59 85 C0 75 08 6A 1C E8 B0 00 00 00 59 89 75 FC E8 E6 0F 00 00 FF 15 10 61 40 00 A3 40 8E 40 00 E8 A4 0E 00 00 A3 90 89 40 00 E8 4D 0C 00 00 E8 8F 0B 00 00 E8 22 FE FF FF 89 75 D0 8D 45 A4 50 FF 15 0C 61 40 00 E8 20 0B 00 00 89 45 9C F6 45 D0 01 74 06 0F B7 45 D4 EB 03 6A 0A 58 50 FF 75 9C 56 56 FF 15 08 61 40 00 50 E8 5A E9 FF FF 89 45 A0 50 E8 10 FE FF FF 8B 45 + + false + + + + Setup2Go Installer Stub + + 5B 53 45 54 55 50 5F 49 4E 46 4F 5D 0D 0A 56 65 72 + + false + + + + Sexe Crypter 1.1 - by santasdad + + 55 8B EC 83 C4 EC 53 56 57 33 C0 89 45 EC B8 D8 39 00 10 E8 30 FA FF FF 33 C0 55 68 D4 3A 00 10 64 FF 30 64 89 xx xx xx xx E4 3A 00 10 A1 00 57 00 10 50 E8 CC FA FF FF 8B D8 53 A1 00 57 00 10 50 E8 FE FA FF FF 8B F8 53 A1 00 57 00 10 50 E8 C8 FA FF FF 8B D8 53 E8 C8 FA FF FF 8B F0 85 F6 74 26 8B D7 4A B8 14 57 00 10 E8 AD F6 FF FF B8 14 57 00 10 E8 9B F6 FF FF 8B CF 8B D6 E8 DA FA FF FF 53 E8 84 FA FF FF 8D 4D EC BA F8 3A 00 10 A1 14 57 00 10 E8 0A FB FF FF 8B 55 EC B8 14 57 00 10 E8 65 F5 FF FF B8 14 57 00 10 E8 63 F6 FF FF E8 52 FC FF FF 33 C0 5A 59 59 64 89 10 68 DB 3A 00 10 8D 45 EC E8 ED F4 FF FF C3 E9 83 EF FF FF EB F0 5F 5E 5B E8 ED F3 FF FF 00 53 45 54 54 49 4E 47 53 00 00 00 00 FF FF FF FF 12 00 00 00 6B 75 74 68 37 36 67 62 62 67 36 37 34 76 38 38 67 79 + + true + + + + Sharp GPB Graphics format + + 4D 00 00 00 00 xx xx xx xx 08 00 00 00 03 00 00 + + false + + + + Shegerd Dongle V4.78 -> MS.Co. + + E8 32 00 00 00 B8 xx xx xx xx 8B 18 C1 CB 05 89 DA 36 8B 4C 24 0C + + true + + + + ShellModify 0.1 -> pll621 + + 55 8B EC 6A FF 68 98 66 41 00 68 3C 3D 41 00 64 A1 00 00 00 00 + + true + + + + shoooo's Pack -> shoooo + + 68 xx xx xx xx E8 01 00 00 00 C3 C3 11 55 07 8B EC B8 xx xx xx xx E8 + + true + + + + Shrink v1.0 + + 50 9C FC BE xx xx BF xx xx 57 B9 xx xx F3 A4 8B xx xx xx BE xx xx BF xx xx F3 A4 C3 + + true + + + + Shrink v2.0 + + E9 xx xx 50 9C FC BE xx xx 8B FE 8C C8 05 xx xx 8E C0 06 57 B9 + + true + + + + Shrink Wrap v1.4 + + 58 60 8B E8 55 33 F6 68 48 01 xx xx E8 49 01 xx xx EB + + true + + + + Shrinker 3.2 + + 55 8B EC 56 57 75 65 68 00 01 00 00 E8 F1 E6 FF FF 83 C4 04 + + false + + + + Shrinker 3.3 + + 00 00 55 8B EC 56 57 75 65 68 00 01 00 00 E8 + + false + + + + Shrinker 3.4 + + 55 8B EC 56 57 75 6B 68 00 01 00 00 E8 11 0B 00 00 83 C4 04 + + false + + + + Shrinker v3.2 + + 83 3D xx xx xx xx xx 55 8B EC 56 57 75 65 68 00 01 xx xx E8 xx E6 FF FF 83 C4 04 8B 75 08 A3 xx xx xx xx 85 F6 74 1D 68 FF + + true + + + + Shrinker v3.3 + + 83 3D xx xx xx 00 00 55 8B EC 56 57 75 65 68 00 01 00 00 E8 + + true + + + + Shrinker v3.4 + + 83 3D B4 xx xx xx xx 55 8B EC 56 57 75 6B 68 00 01 00 00 E8 xx 0B 00 00 83 C4 04 8B 75 08 A3 B4 xx xx xx 85 F6 74 23 83 7D 0C 03 77 1D 68 FF + + true + + + + Shrinker v3.4 + + BB xx xx BA xx xx 81 C3 07 00 B8 40 B4 B1 04 D3 E8 03 C3 8C D9 49 8E C1 26 03 0E 03 00 2B + + true + + + + Silicon Realms Install Stub + + 55 8B EC 6A FF 68 xx 92 40 00 68 xx xx 40 00 64 A1 00 00 00 00 50 64 89 25 00 00 00 00 83 EC 58 53 56 57 89 65 E8 FF 15 xx xx 40 00 33 D2 8A D4 89 15 xx xx 40 00 8B C8 81 E1 FF 00 00 00 89 0D xx xx 40 00 C1 E1 08 03 CA 89 0D xx xx 40 00 C1 E8 10 A3 + + false + + + + Silicon Realms Install Stub + + 55 8B EC 6A FF 68 xx 92 40 00 68 xx xx 40 00 64 A1 00 00 00 00 50 64 89 25 00 00 00 00 83 EC 58 53 56 57 89 65 E8 FF 15 xx xx 40 00 33 D2 8A D4 89 15 xx xx 40 00 8B C8 81 E1 FF 00 00 00 89 0D xx xx 40 00 C1 E1 08 03 CA 89 0D xx xx 40 00 C1 E8 10 A3 xx xx 40 00 33 F6 56 E8 xx xx 00 00 59 85 C0 75 08 6A 1C E8 B0 00 00 00 59 89 75 FC E8 xx xx 00 00 FF 15 xx 91 40 00 A3 xx xx 40 00 E8 xx xx 00 00 A3 xx xx 40 00 E8 xx xx 00 00 E8 xx xx 00 00 E8 xx xx FF FF 89 75 D0 8D 45 A4 50 FF 15 xx 91 40 00 E8 xx xx 00 00 89 45 9C F6 45 D0 01 74 06 0F B7 45 D4 EB 03 6A 0A 58 50 FF 75 9C 56 56 FF 15 xx 91 40 00 50 E8 xx xx FF FF 89 45 A0 50 E8 xx xx FF FF 8B 45 EC 8B 08 8B 09 89 4D 98 50 51 E8 xx xx 00 00 59 59 C3 8B 65 E8 FF 75 98 E8 xx xx FF FF 83 3D xx xx 40 00 01 75 05 + + false + + + + SimbiOZ -> Extranger + + 50 60 E8 00 00 00 00 5D 81 ED 07 10 40 00 68 80 0B 00 00 8D 85 1F 10 40 00 50 E8 84 0B 00 00 + + true + + + + SimbiOZ 1.3 -> Extranger + + 57 57 8D 7C 24 04 50 B8 00 xx xx xx AB 58 5F C3 + + true + + + + SimbiOZ Poly 2.1 -> Extranger + + 55 50 8B C4 83 C0 04 C7 00 xx xx xx xx 58 C3 90 + + true + + + + SimbiOZ PolyCryptor v.xx-> Extranger + + 55 60 E8 00 00 00 00 5D 81 ED xx xx xx xx 8D 85 xx xx xx xx 68 xx xx xx xx 50 E8 + + true + + + + Simple UPX Cryptor V30.4.2005 -> MANtiCORE + + 60 B8 xx xx xx xx B9 xx xx xx xx xx xx xx xx E2 FA 61 68 xx xx xx xx C3 + + true + + + + + Simple UPX Cryptor v30.4.2005 multi layer encryption + + + 60 B8 xx xx xx 00 B9 18 00 00 00 80 34 08 xx E2 FA 61 68 xx xx xx 00 C3 + + true + + + + + Simple UPX Cryptor v30.4.2005 multi layer encryption + + + 60 B8 xx xx xx xx B9 18 00 00 00 80 34 08 xx E2 FA 61 68 xx xx xx xx C3 + + true + + + + + Simple UPX Cryptor v30.4.2005 One layer encryption + + + 60 B8 xx xx xx 00 B9 xx 01 00 00 80 34 08 xx E2 FA 61 68 xx xx xx 00 C3 + + true + + + + + SimplePack 1.11 Method 1 -> bagie TMX + + + 60 E8 00 00 00 00 5B 8D 5B FA BD 00 00 xx xx 8B 7D 3C 8D 74 3D 00 8D BE F8 00 00 00 0F B7 76 06 4E 8B 47 10 09 C0 74 55 0F B7 47 22 09 C0 74 4D 6A 04 68 00 10 00 00 FF 77 10 6A 00 FF 93 38 03 00 00 50 56 57 89 EE 03 77 0C 8B 4F 10 89 C7 89 C8 C1 E9 02 FC F3 A5 89 C1 83 E1 03 F3 A4 5F 5E 8B 04 24 89 EA 03 57 0C E8 3F 01 00 00 58 68 00 40 00 00 FF 77 10 50 FF 93 3C 03 00 00 83 C7 28 4E 75 9E BE xx xx xx xx 09 F6 0F 84 0C 01 00 00 01 EE 8B 4E 0C 09 C9 0F 84 FF 00 00 00 01 E9 89 CF 57 FF 93 30 03 00 00 09 C0 75 3D 6A 04 68 00 10 00 00 68 00 10 00 00 6A 00 FF 93 38 03 00 00 89 C6 8D 83 6F 02 00 00 57 50 56 FF 93 44 03 00 00 6A 10 6A 00 56 6A 00 FF 93 48 03 00 00 89 E5 + + true + + + + + SimplePack 1.11 Method 1 -> bagie TMX + + + 60 E8 00 00 00 00 5B 8D 5B FA BD 00 00 xx xx 8B 7D 3C 8D 74 3D 00 8D BE F8 00 00 00 0F B7 76 06 4E 8B 47 10 09 C0 74 55 0F B7 47 22 09 C0 74 4D 6A 04 68 00 10 00 00 FF 77 10 6A 00 FF 93 38 03 00 00 50 56 57 89 EE 03 77 0C 8B 4F 10 89 C7 89 C8 C1 E9 02 FC + + true + + + + + SimplePack 1.11 Method 2(NT) -> bagie TMX + + + 4D 5A 90 EB 01 00 52 E9 89 01 00 00 50 45 00 00 4C 01 02 00 00 00 00 00 00 00 00 00 00 00 00 00 E0 00 0F 03 0B 01 + + true + + + + SimplePack 1.2.build.30.09 (Method2) -> bagie + + 4D 5A 90 EB 01 00 52 E9 86 01 00 00 50 45 00 00 4C 01 02 00 00 00 00 00 00 00 00 00 00 00 00 00 E0 00 0F 03 0B 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0C 00 00 00 00 xx xx xx 00 10 00 00 00 02 00 00 01 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 + + false + + + + SimplePack 1.21.build.09.09 (Method2) -> bagie + + 4D 5A 90 EB 01 00 52 E9 8A 01 00 00 50 45 00 00 4C 01 02 00 00 00 00 00 00 00 00 00 00 00 00 00 E0 00 0F 03 0B 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0C 00 00 00 00 xx xx xx 00 10 00 00 00 02 00 00 01 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 + + false + + + + SimplePack 1.X (Method2) -> bagie + + 4D 5A 90 EB 01 00 52 E9 xx 01 00 00 50 45 00 00 4C 01 02 00 00 00 00 00 00 00 00 00 00 00 00 00 E0 00 0F 03 0B 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0C 00 00 00 00 xx xx xx 00 10 00 00 00 02 00 00 01 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 + + false + + + + SimplePack V1.0X -> bagie ! Sign by fly + + 60 E8 00 00 00 00 5B 8D 5B FA 6A 00 FF 93 xx xx 00 00 89 C5 8B 7D 3C 8D 74 3D 00 8D BE F8 00 00 00 8B 86 88 00 00 00 09 C0 + + true + + + + SimplePack V1.1X (Method1) -> bagie ! Sign by fly + + 60 E8 00 00 00 00 5B 8D 5B FA BD xx xx xx xx 8B 7D 3C 8D 74 3D 00 8D BE F8 00 00 00 0F B7 76 06 4E 8B 47 10 09 C0 + + true + + + + SimplePack V1.1X (Method2) -> bagie ! Sign by fly + + 4D 5A 90 EB 01 00 52 E9 89 01 00 00 50 45 00 00 4C 01 02 00 + + false + + + + SimplePack V1.1X (Method2) -> bagie + + 4D 5A 90 EB 01 00 52 E9 89 01 00 00 50 45 00 00 4C 01 02 00 00 00 00 00 00 00 00 00 00 00 00 00 E0 00 0F 03 0B 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0C 00 00 00 00 xx xx xx 00 10 00 00 00 02 00 00 01 00 00 00 00 00 00 00 04 + + false + + + + SimplePack V1.1X (Method2) -> bagie + + 4D 5A 90 EB 01 00 52 E9 89 01 00 00 50 45 00 00 4C 01 02 00 00 00 00 00 00 00 00 00 00 00 00 00 E0 00 0F 03 0B 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0C 00 00 00 00 xx xx xx 00 10 00 00 00 02 00 00 01 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 + + false + + + + SimplePack V1.1X-V1.2X (Method2) -> bagie + + 4D 5A 90 EB 01 00 52 E9 xx 01 00 00 50 45 00 00 4C 01 02 00 + + true + + + + SimplePack V1.2.build.30.09 (Method2) -> bagie + + 4D 5A 90 EB 01 00 52 E9 86 01 00 00 50 45 00 00 4C 01 02 00 00 00 00 00 00 00 00 00 00 00 00 00 E0 00 0F 03 0B 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0C 00 00 00 00 xx xx xx 00 10 00 00 00 02 00 00 01 00 00 00 00 00 00 00 04 + + true + + + + SimplePack V1.21.build.09.09 (Method2) -> bagie + + 4D 5A 90 EB 01 00 52 E9 8A 01 00 00 50 45 00 00 4C 01 02 00 00 00 00 00 00 00 00 00 00 00 00 00 E0 00 0F 03 0B 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0C 00 00 00 00 xx xx xx 00 10 00 00 00 02 00 00 01 00 00 00 00 00 00 00 04 + + true + + + + SimplePack V1.X (Method2) -> bagie + + 4D 5A 90 EB 01 00 52 E9 xx 01 00 00 50 45 00 00 4C 01 02 00 00 00 00 00 00 00 00 00 00 00 00 00 E0 00 0F 03 0B 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0C 00 00 00 00 xx xx xx 00 10 00 00 00 02 00 00 01 00 00 00 00 00 00 00 04 + + true + + + + SkD Undetectabler 3 (No FSG 2 Method) -> SkD + + 55 8B EC 81 EC 10 02 00 00 68 00 02 00 00 8D 85 F8 FD FF FF 50 6A 00 FF 15 38 10 00 01 50 FF 15 3C 10 00 01 8D 8D F8 FD FF FF 51 E8 4F FB FF FF 83 C4 04 8B 15 xx 16 00 01 52 A1 xx 16 00 01 50 E8 50 FF FF FF 83 C4 08 A3 xx 16 00 01 C7 85 F4 FD FF FF 00 00 00 00 EB 0F 8B 8D F4 FD FF FF 83 C1 01 89 8D F4 FD FF FF 8B 95 F4 FD FF FF 3B 15 xx 16 00 01 73 1C 8B 85 F4 FD FF FF 8B 0D xx 16 00 01 8D 54 01 07 81 FA 74 10 00 01 75 02 EB 02 EB C7 8B 85 F4 FD FF FF 50 E8 xx 00 00 00 83 C4 04 89 85 F0 FD FF FF 8B 8D F0 FD FF FF 89 4D FC C7 45 F8 00 00 00 00 EB 09 8B 55 F8 83 C2 01 89 55 F8 8B 45 F8 3B 85 F4 FD FF FF 73 15 8B 4D FC 03 4D F8 8B 15 xx 16 00 01 03 55 F8 8A 02 88 01 EB D7 83 3D xx 16 00 01 00 74 + + true + + + + SkD Undetectabler Pro 2.0 (No UPX Method) -> SkD + + 55 8B EC 83 C4 F0 B8 FC 26 00 10 E8 EC F3 FF FF 6A 0F E8 15 F5 FF FF E8 64 FD FF FF E8 BB ED FF FF 8D 40 + + true + + + + SLR (OPTLINK) (1) + + 87 C0 EB xx 71 xx 02 D8 + + true + + + + SLR (OPTLINK) + + BF xx xx 8E DF FA 8E D7 81 C4 xx xx FB B4 30 CD 21 + + true + + + + SLVc0deProtector 0.60 -> SLV / ICU + + EB 02 FA 04 E8 49 00 00 00 69 E8 49 00 00 00 95 E8 4F 00 00 00 68 E8 1F 00 00 00 49 E8 E9 FF FF FF 67 E8 1F 00 00 00 93 E8 31 00 00 00 78 E8 DD + + false + + + + SLVc0deProtector 1.1 -> SLV (h) + + E8 01 00 00 00 A0 5D EB 01 69 81 ED 5F 1A 40 00 8D 85 92 1A 40 00 F3 8D 95 83 1A 40 00 8B C0 8B D2 2B C2 83 E8 05 89 42 01 E8 FB FF FF FF 69 83 C4 08 E8 06 00 00 00 69 E8 F2 FF FF FF F3 B9 05 00 00 00 51 8D B5 BF 1A 40 00 8B FE B9 58 15 00 00 AC 32 C1 F6 + + false + + + + SLVc0deProtector 1.1x -> SLV / ICU + + E8 00 00 00 00 58 C6 00 EB C6 40 01 08 FF E0 E9 4C xx xx 00 + + true + + + + SLVc0deProtector v1.1 -> SLV (h) + + E8 00 00 00 00 58 C6 00 EB C6 40 01 08 FF E0 E9 4C + + true + + + + SLVc0deProtector v1.1 -> SLV (h) + + E8 01 00 00 00 A0 5D EB 01 69 81 ED 5F 1A 40 00 8D 85 92 1A 40 00 F3 8D 95 83 1A 40 00 8B C0 8B D2 2B C2 83 E8 05 89 42 01 E8 FB FF FF FF 69 83 C4 08 E8 06 00 00 00 69 E8 F2 FF FF FF F3 B9 05 00 00 00 51 8D B5 BF 1A 40 00 8B FE B9 58 15 00 00 AC 32 C1 F6 D0 EB 01 00 D0 C0 FE C8 02 C1 AA E2 EF 59 E2 DE B7 FE AB E1 24 C8 0C 88 7A E1 B1 6A F7 95 83 1B A8 7F F8 A8 B0 1A 8B 08 91 47 6C 5A 88 6C 65 39 85 DB CB 54 3D B9 24 CF 4C AE C6 63 74 2C 63 F0 C8 18 0B 97 6B 79 63 A8 AB B8 78 A9 30 2F 2B DA 18 AC 35 45 36 BC 0D 7D 24 D1 51 3C E6 34 11 5A 43 06 24 89 FA 74 30 + + false + + + + SmartE -> Microsoft + + EB 15 03 00 00 00 xx 00 00 00 00 00 00 00 00 00 00 00 68 00 00 00 00 55 E8 00 00 00 00 5D 81 ED 1D 00 00 00 8B C5 55 60 9C 2B 85 8F 07 00 00 89 85 83 07 00 00 FF 74 24 2C E8 BB 01 00 00 0F 82 2F 06 00 00 E8 8E 04 00 00 49 0F 88 23 06 + + true + + + + SmokesCrypt v1.2 + + 60 B8 xx xx xx xx B8 xx xx xx xx 8A 14 08 80 F2 xx 88 14 08 41 83 F9 xx 75 F1 + + true + + + + Soft Defender 1.1x -> Randy Li + + 74 07 75 05 19 32 67 E8 E8 74 1F 75 1D E8 68 39 44 + + true + + + + Soft Defender v1.0 - v1.1 + + 74 07 75 05 19 32 67 E8 E8 74 1F 75 1D E8 68 39 44 CD xx 59 9C 50 74 0A 75 08 E8 59 C2 04 xx 55 8B EC E8 F4 FF FF FF 56 57 53 78 0F 79 0D E8 34 99 47 49 34 33 EF 31 34 52 47 23 68 A2 AF 47 01 59 E8 xx xx xx xx 58 05 BA 01 xx xx 03 C8 74 BE 75 BC E8 + + true + + + + Soft Defender v1.12 + + 74 07 75 05 19 32 67 E8 E8 74 1F 75 1D E8 68 39 44 CD 00 59 9C 50 74 0A 75 08 E8 59 C2 04 00 55 8B EC E8 F4 FF FF FF 56 57 53 78 0F 79 0D E8 34 99 47 49 34 33 EF 31 34 52 47 23 68 A2 AF 47 01 59 E8 01 00 00 00 FF 58 05 BE 01 00 00 03 C8 74 BD 75 BB E8 + + false + + + + Soft Defender v1.1x -> Randy Li + + 74 07 75 05 xx xx xx xx xx 74 1F 75 1D xx 68 xx xx xx 00 59 9C 50 74 0A 75 08 xx 59 C2 04 00 xx xx xx E8 F4 FF FF FF xx xx xx 78 0F 79 0D + + true + + + + SoftComp 1.x -> BG Soft PT + + E8 00 00 00 00 81 2C 24 3A 10 41 00 5D E8 00 00 00 00 81 2C 24 31 01 00 00 8B 85 2A 0F 41 00 29 04 24 8B 04 24 89 85 2A 0F 41 00 58 8B 85 2A 0F 41 00 + + false + + + + SoftDefender 1.x -> Randy Li + + 74 07 75 05 19 32 67 E8 E8 74 1F 75 1D E8 68 39 44 CD 00 59 9C 50 74 0A 75 08 E8 59 C2 04 00 55 8B EC E8 F4 FF FF FF 56 57 53 78 0F 79 0D E8 34 99 47 49 34 33 EF 31 34 52 47 23 68 A2 AF 47 01 59 E8 01 00 00 00 FF 58 05 E6 01 00 00 03 C8 74 BD 75 BB E8 00 + + true + + + + SoftDefender 1.x -> Randy Li + + 74 07 75 05 19 32 67 E8 E8 74 1F 75 1D E8 68 39 44 CD 00 59 9C 50 74 0A 75 08 E8 59 C2 04 00 55 8B EC E8 F4 FF FF FF 56 57 53 78 0F 79 0D E8 34 99 47 49 34 33 EF 31 34 52 47 23 68 A2 AF 47 01 59 E8 01 00 00 00 FF 58 05 E6 01 00 00 03 C8 74 BD 75 BB E8 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 + + true + + + + SoftProtect -> SoftProtect.by.ru + + E8 0C 15 00 00 8D 85 2F 14 00 00 C7 00 00 00 00 00 E8 29 0F 00 00 E8 F6 14 00 00 8D 85 20 01 00 00 50 E8 AA 16 00 00 83 + + true + + + + SoftProtect -> SoftProtect.by.ru + + EB 01 E3 60 E8 03 xx xx xx D2 EB 0B 58 EB 01 48 40 EB 01 35 FF E0 E7 61 60 E8 03 xx xx xx 83 EB 0E EB 01 0C 58 EB 01 35 40 EB 01 36 FF E0 0B 61 EB 01 83 9C EB 01 D5 EB 08 35 9D EB 01 89 EB 03 0B EB F7 E8 xx xx xx xx 58 E8 xx xx xx xx 59 83 01 01 80 39 5C + + true + + + + SoftProtect -> SoftProtect.by.ru + + EB 01 E3 60 E8 03 xx xx xx D2 EB 0B 58 EB 01 48 40 EB 01 35 FF E0 E7 61 60 E8 03 xx xx xx 83 EB 0E EB 01 0C 58 EB 01 35 40 EB 01 36 FF E0 0B 61 EB 01 83 9C EB 01 D5 EB 08 35 9D EB 01 89 EB 03 0B EB F7 E8 xx xx xx xx 58 E8 xx xx xx xx 59 83 01 01 80 39 5C 75 F2 33 C4 74 0C 23 C4 0B C4 C6 01 59 C6 01 59 EB E2 90 E8 44 14 xx xx 8D 85 CF 13 xx xx C7 xx xx xx xx xx E8 61 0E xx xx E8 2E 14 xx xx 8D 85 E4 01 xx xx 50 E8 E2 15 xx xx 83 BD 23 01 xx xx 01 75 07 E8 21 0D xx xx EB 09 8D 85 CF 13 xx xx 83 08 01 83 BD 1F 01 xx xx 01 75 07 E8 3E 0C xx xx EB 05 E8 A8 0C xx xx E8 B3 02 xx xx 8D 85 63 02 xx xx 50 E8 A3 15 xx xx 8D 85 F5 02 xx xx 50 E8 97 15 xx xx E8 E2 01 xx xx 8D 85 09 05 xx xx 50 E8 86 15 xx xx 8D 85 F8 0F xx xx 50 E8 7A 15 xx xx 8D 85 88 0F xx xx 50 E8 + + true + + + + SoftProtect -> www.softprotect.by.ru + + E8 xx xx xx xx 8D xx xx xx xx xx C7 00 00 00 00 00 E8 xx xx xx xx E8 xx xx xx xx 8D xx xx xx xx xx 50 E8 xx xx xx xx 83 xx xx xx xx xx 01 + + true + + + + SoftSentry v2.11 + + 55 8B EC 83 EC xx 53 56 57 E9 50 + + true + + + + SoftSentry v3.0 + + 55 8B EC 83 EC xx 53 56 57 E9 B0 06 + + true + + + + Software Compress -> BG Software + + E9 BE 00 00 00 60 8B 74 24 24 8B 7C 24 28 FC B2 80 33 DB A4 B3 02 E8 6D 00 00 00 73 F6 33 C9 E8 64 00 00 00 73 1C 33 C0 E8 5B 00 00 00 73 23 B3 02 41 B0 10 E8 4F 00 00 00 12 C0 73 F7 75 3F AA EB D4 E8 4D 00 00 00 2B CB 75 10 E8 42 00 00 00 EB 28 AC D1 E8 + + true + + + + Software Compress -> BG Software + + E9 BE 00 00 00 60 8B 74 24 24 8B 7C 24 28 FC B2 80 33 DB A4 B3 02 E8 6D 00 00 00 73 F6 33 C9 E8 64 00 00 00 73 1C 33 C0 E8 5B 00 00 00 73 23 B3 02 41 B0 10 E8 4F 00 00 00 12 C0 73 F7 75 3F AA EB D4 E8 4D 00 00 00 2B CB 75 10 E8 42 00 00 00 EB 28 AC D1 E8 74 4D 13 C9 EB 1C 91 48 C1 E0 08 AC E8 2C 00 00 00 3D 00 7D 00 00 73 0A 80 FC 05 73 06 83 F8 7F 77 02 41 41 95 8B C5 B3 01 56 8B F7 2B F0 F3 A4 5E EB 8E 02 D2 75 05 8A 16 46 12 D2 C3 33 C9 41 E8 EE FF FF FF 13 C9 E8 E7 FF FF FF 72 F2 C3 2B 7C 24 28 89 7C 24 1C 61 C3 60 FF 74 24 24 6A 40 FF 95 1A 0F 41 00 89 44 24 1C 61 C2 04 00 E8 00 00 00 00 81 2C 24 3A 10 41 00 5D E8 00 00 00 00 81 2C 24 31 01 00 00 8B 85 2A 0F 41 00 29 04 24 8B 04 24 89 85 2A 0F 41 00 58 8B 85 2A 0F 41 00 8B 50 3C 03 D0 8B 92 80 00 00 00 + + true + + + + Software Compress v1.2 -> BG Software Protect Technologies (h) + + E9 BE 00 00 00 60 8B 74 24 24 8B 7C 24 28 FC B2 80 33 DB A4 B3 02 E8 6D 00 00 00 73 F6 33 C9 E8 64 00 00 00 73 1C 33 C0 E8 5B 00 00 00 73 23 B3 02 41 B0 10 E8 4F 00 00 00 12 C0 73 F7 75 3F AA EB D4 E8 4D 00 00 00 2B CB 75 10 E8 42 00 00 00 EB 28 AC D1 E8 74 4D 13 C9 EB 1C 91 48 C1 E0 08 AC E8 2C 00 00 00 3D 00 7D 00 00 73 0A 80 FC 05 73 06 83 F8 7F 77 02 41 41 95 8B C5 B3 01 56 8B F7 2B F0 F3 A4 5E EB 8E 02 D2 75 05 8A 16 46 12 D2 C3 33 C9 41 E8 EE FF FF FF 13 C9 E8 E7 FF FF FF 72 F2 C3 2B 7C 24 28 89 7C 24 1C 61 C3 60 FF 74 24 24 6A 40 FF 95 1A 0F 41 00 89 44 24 1C 61 C2 04 00 E8 00 00 00 00 81 2C 24 3A 10 41 00 5D E8 00 00 00 00 81 2C 24 31 01 00 00 8B 85 2A 0F 41 00 29 04 24 + + true + + + + Software Compress V1.2 -> BG Software Protect Technologies + + E9 BE 00 00 00 60 8B 74 24 24 8B 7C 24 28 FC B2 80 33 DB A4 B3 02 E8 6D 00 00 + + true + + + + Software Compress v1.4 LITE -> BG Software Protect Technologies (h) + + E8 00 00 00 00 81 2C 24 AA 1A 41 00 5D E8 00 00 00 00 83 2C 24 6E 8B 85 5D 1A 41 00 29 04 24 8B 04 24 89 85 5D 1A 41 00 58 8B 85 5D 1A 41 00 8B 50 3C 03 D0 8B 92 80 00 00 00 03 D0 8B 4A 58 89 8D 49 1A 41 00 8B 4A 5C 89 8D 4D 1A 41 00 8B 4A 60 89 8D 55 1A + + true + + + + Software Compress v1.4 LITE -> BG Software Protect Technologies (h) + + E8 00 00 00 00 81 2C 24 AA 1A 41 00 5D E8 00 00 00 00 83 2C 24 6E 8B 85 5D 1A 41 00 29 04 24 8B 04 24 89 85 5D 1A 41 00 58 8B 85 5D 1A 41 00 8B 50 3C 03 D0 8B 92 80 00 00 00 03 D0 8B 4A 58 89 8D 49 1A 41 00 8B 4A 5C 89 8D 4D 1A 41 00 8B 4A 60 89 8D 55 1A 41 00 8B 4A 64 89 8D 51 1A 41 00 8B 4A 74 89 8D 59 1A 41 00 68 00 20 00 00 E8 D2 00 00 00 50 8D 8D 00 1C 41 00 50 51 E8 1B 00 00 00 83 C4 08 58 8D 78 74 8D B5 49 1A 41 00 B9 18 00 00 00 F3 A4 05 A4 00 00 00 50 C3 60 8B 74 24 24 8B 7C 24 28 FC B2 80 33 DB A4 B3 02 E8 6D 00 00 00 73 F6 33 C9 E8 64 00 00 00 73 1C 33 C0 E8 5B 00 00 00 73 23 B3 02 41 B0 10 E8 4F 00 00 00 12 C0 73 F7 75 3F AA EB D4 E8 4D 00 00 00 2B CB 75 10 E8 42 00 00 00 EB 28 AC D1 E8 74 4D 13 C9 EB 1C 91 48 C1 E0 08 AC E8 2C 00 00 00 3D 00 7D 00 00 73 0A 80 FC 05 73 06 83 F8 7F 77 02 41 41 95 8B C5 B3 01 56 8B F7 2B F0 F3 A4 5E EB 8E 02 D2 75 05 8A 16 46 12 D2 C3 33 C9 41 E8 EE FF FF FF 13 C9 E8 E7 FF FF FF 72 F2 C3 2B 7C 24 28 89 7C 24 1C 61 C3 60 FF 74 24 24 6A 40 FF 95 4D 1A 41 00 89 44 24 1C 61 C2 04 + + true + + + + SoftWrap + + 52 53 51 56 57 55 E8 xx xx xx xx 5D 81 ED 36 xx xx xx E8 xx 01 xx xx 60 BA xx xx xx xx E8 xx xx xx xx 5F + + true + + + + SOFTWrapper for Win9x/NT (Evaluation Version) + + E8 00 00 00 00 5D 8B C5 2D xx xx xx 00 50 81 ED 05 00 00 00 8B C5 2B 85 03 0F 00 00 89 85 03 0F 00 00 8B F0 03 B5 0B 0F 00 00 8B F8 03 BD 07 0F 00 00 83 7F 0C 00 74 2B 56 57 8B 7F 10 03 F8 8B 76 10 03 F0 83 3F 00 74 0C 8B 1E 89 1F 83 C6 04 83 C7 04 EB EF + + true + + + + SOFTWrapper for Win9x/NT (Evaluation Version) + + E8 00 00 00 00 5D 8B C5 2D xx xx xx 00 50 81 ED 05 00 00 00 8B C5 2B 85 03 0F 00 00 89 85 03 0F 00 00 8B F0 03 B5 0B 0F 00 00 8B F8 03 BD 07 0F 00 00 83 7F 0C 00 74 2B 56 57 8B 7F 10 03 F8 8B 76 10 03 F0 83 3F 00 74 0C 8B 1E 89 1F 83 C6 04 83 C7 04 EB EF 5F 5E 83 C6 14 83 C7 14 EB D3 00 00 00 00 8B F5 81 C6 0D 0A 00 00 B9 0C 00 00 00 8B 85 03 0F 00 00 01 46 02 83 C6 06 E2 F8 E8 06 08 00 00 68 00 01 00 00 8D 85 DD 0D 00 00 50 6A 00 E8 95 09 00 00 8B B5 03 0F 00 00 66 81 3E 4D 5A 75 33 03 76 3C 81 3E 50 45 00 00 75 28 8B 46 28 03 85 03 0F 00 00 3B C5 74 1B 6A 30 E8 99 09 00 00 6A 30 8D 85 DD 0D 00 00 50 8D 85 2B 0F 00 00 E9 55 03 00 00 66 8B 85 9D 0A 00 00 F6 C4 80 74 31 E8 6A 07 00 00 0B C0 75 23 6A 40 E8 69 09 00 00 6A 40 8D 85 DD 0D 00 00 50 8B 9D 17 0F + + true + + + + Spalsher 1.0 - 3.0 -> Amok + + 9C 60 8B 44 24 24 E8 00 00 00 00 + + true + + + + Spalsher v1.0 - v3.0 + + 9C 60 8B 44 24 24 E8 xx xx xx xx 5D 81 ED xx xx xx xx 50 E8 ED 02 xx xx 8C C0 0F 84 + + true + + + + SPEC b2 + + 55 57 51 53 E8 xx xx xx xx 5D 8B C5 81 ED xx xx xx xx 2B 85 xx xx xx xx 83 E8 09 89 85 xx xx xx xx 0F B6 + + true + + + + SPEC b3 + + 5B 53 50 45 43 5D E8 xx xx xx xx 5D 8B C5 81 ED 41 24 40 xx 2B 85 89 26 40 xx 83 E8 0B 89 85 8D 26 40 xx 0F B6 B5 91 26 40 xx 8B FD + + true + + + + Special EXE Password Protector v1.0 + + 60 E8 00 00 00 00 5D 81 ED 06 00 00 00 89 AD 8C 01 00 00 8B C5 2B 85 FE 75 00 00 89 85 3E 77 + + true + + + + Special EXE Pasword Protector 1.01 (Eng) -> Pavol Cerven + + 60 E8 00 00 00 00 5D 81 ED 06 00 00 00 89 AD 8C 01 00 00 8B C5 2B 85 FE 75 00 00 89 85 3E 77 00 00 8D 95 C6 77 00 00 8D 8D FF 77 00 00 55 68 00 20 00 00 51 52 6A 00 FF 95 04 7A 00 00 5D 6A 00 FF 95 FC 79 00 00 8D 8D 60 78 00 00 8D 95 85 01 00 00 55 68 00 + + true + + + + Special EXE Pasword Protector v1.01 (Eng) -> Pavol Cerven + + 60 E8 00 00 00 00 5D 81 ED 06 00 00 00 89 AD 8C 01 00 00 8B C5 2B 85 FE 75 00 00 89 85 3E + + true + + + + Special EXE Pasword Protector v1.01 (Eng) -> Pavol Cerven + + 60 E8 00 00 00 00 5D 81 ED 06 00 00 00 89 AD 8C 01 00 00 8B C5 2B 85 FE 75 00 00 89 85 3E 77 00 00 8D 95 C6 77 00 00 8D 8D FF 77 00 00 55 68 00 20 00 00 51 52 6A 00 FF 95 04 7A 00 00 5D 6A 00 FF 95 FC 79 00 00 8D 8D 60 78 00 00 8D 95 85 01 00 00 55 68 00 04 00 00 52 6A 00 51 50 FF 95 08 7A 00 00 5D 8D B5 3F 78 00 00 6A 00 6A 00 6A 00 56 FF 95 0C 7A 00 00 0B C0 0F 84 FE 00 00 00 56 FF 95 10 7A 00 00 56 FF 95 14 7A 00 00 80 BD 3E 78 00 00 00 74 D4 33 D2 8B BD 3E 77 00 00 8D 85 1D 02 00 00 89 85 42 77 00 00 8D 85 49 02 00 00 89 85 46 77 00 00 8D 85 EB 75 00 00 89 85 4A 77 00 00 8B 84 D5 24 76 00 00 03 F8 8B 8C D5 28 76 00 00 3B 85 36 77 00 00 60 74 1F 8D B5 BD 02 00 00 FF D6 85 D2 75 11 60 87 FE 8D BD 15 78 00 00 B9 08 00 00 00 F3 A5 61 EB 15 8D 85 9F 02 00 + + true + + + + Splash Bitmap v1.00 (With Unpack Code) -> BoB / Bobsoft + + E8 00 00 00 00 60 8B 6C 24 20 55 81 ED xx xx xx xx 8D BD xx xx xx xx 8D 8D xx xx xx xx 29 F9 31 C0 FC F3 AA 8B 04 24 48 66 25 00 F0 66 81 38 4D 5A 75 F4 8B 48 3C 81 3C 01 50 45 00 00 75 E8 89 85 xx xx xx xx 6A 40 + + true + + + + Splash Bitmap v1.00 -> BoB / Bobsoft + + E8 00 00 00 00 60 8B 6C 24 20 55 81 ED xx xx xx xx 8D BD xx xx xx xx 8D 8D xx xx xx xx 29 F9 31 C0 FC F3 AA 8B 04 24 48 66 25 00 F0 66 81 38 4D 5A 75 F4 8B 48 3C 81 3C 01 50 45 00 00 75 E8 89 85 xx xx xx xx 8D BD xx xx xx xx 6A 00 + + true + + + + SPLayer v0.08 + + 8D 40 00 B9 xx xx xx xx 6A xx 58 C0 0C xx xx 48 xx xx 66 13 F0 91 3B D9 xx xx xx xx xx xx xx xx 00 00 00 00 + + false + + + + Splice 1.1 - by Tw1sted L0gic + + 68 00 1A 40 00 E8 EE FF FF FF 00 00 00 00 00 00 30 00 00 00 40 00 00 00 00 00 00 00 xx xx xx xx xx xx xx xx xx xx xx xx xx xx xx xx 00 00 00 00 00 00 01 00 00 00 xx xx xx xx xx xx 50 72 6F 6A 65 63 74 31 00 xx xx xx xx xx xx xx 00 00 00 00 06 00 00 00 AC + + true + + + + Splice 1.1 - by Tw1sted L0gic + + 68 00 1A 40 00 E8 EE FF FF FF 00 00 00 00 00 00 30 00 00 00 40 00 00 00 00 00 00 00 xx xx xx xx xx xx xx xx xx xx xx xx xx xx xx xx 00 00 00 00 00 00 01 00 00 00 xx xx xx xx xx xx 50 72 6F 6A 65 63 74 31 00 xx xx xx xx xx xx xx 00 00 00 00 06 00 00 00 AC 29 40 00 07 00 00 00 BC 28 40 00 07 00 00 00 74 28 40 00 07 00 00 00 2C 28 40 00 07 00 00 00 08 23 40 00 01 00 00 00 38 21 40 00 00 00 00 00 FF FF FF FF FF FF FF FF 00 00 00 00 8C 21 40 00 08 xx 40 00 01 00 00 00 AC 19 40 00 00 00 00 00 00 00 00 00 00 00 00 00 AC 19 40 00 4F 00 43 00 50 00 00 00 E7 AF 58 2F 9A 4C 17 4D B7 A9 CA 3E 57 6F F7 76 + + true + + + + ST Protector V1.5 -> Silent Software + + 00 00 00 00 4B 65 52 6E 45 6C 33 32 2E 64 4C 6C 00 00 47 65 74 50 72 6F 63 41 64 64 72 65 73 73 00 00 4C 6F 61 64 4C 69 62 72 61 72 79 41 00 00 + + false + + + + StarForce Protection Driver -> Protection Technology (h) + + 57 68 xx 0D 01 00 68 00 xx xx 00 E8 50 xx FF FF 68 xx xx xx 00 68 xx xx xx 00 68 xx xx xx 00 68 xx xx xx 00 68 xx xx xx 00 + + true + + + + StarForce V3.X -> StarForce Copy Protection System + + 68 xx xx xx xx FF 25 xx xx xx xx 00 00 00 00 00 + + true + + + + StarForce V3.X DLL -> StarForce Copy Protection System + + E8 xx xx xx xx 00 00 00 00 00 00 + + true + + + + Stealth PE v1.1 + + BA xx xx xx 00 FF E2 BA xx xx xx 00 B8 xx xx xx xx 89 02 83 C2 03 B8 xx xx xx xx 89 02 83 C2 FD FF E2 + + true + + + + STNPEE 1.13 + + 55 57 56 52 51 53 E8 00 00 00 00 5D 8B D5 81 ED 97 3B 40 00 + + true + + + + Stone's PE Encryptor v1.0 + + 55 57 56 52 51 53 E8 xx xx xx xx 5D 8B D5 81 ED 63 3A 40 xx 2B 95 C2 3A 40 xx 83 EA 0B 89 95 CB 3A 40 xx 8D B5 CA 3A 40 xx 0F B6 36 + + true + + + + Stone's PE Encryptor v1.13 + + 55 57 56 52 51 53 E8 xx xx xx xx 5D 8B D5 81 ED 97 3B 40 xx 2B 95 2D 3C 40 xx 83 EA 0B 89 95 36 3C 40 xx 01 95 24 3C 40 xx 01 95 28 + + true + + + + Stone's PE Encryptor v2.0 + + 53 51 52 56 57 55 E8 xx xx xx xx 5D 81 ED 42 30 40 xx FF 95 32 35 40 xx B8 37 30 40 xx 03 C5 2B 85 1B 34 40 xx 89 85 27 34 40 xx 83 + + true + + + + Stone`s PE Encruptor v1.13 + + 55 57 56 52 51 53 E8 xx xx xx xx 5D 8B D5 81 + + true + + + + Stony Brook Pascal v6.14 + + 31 ED 9A xx xx xx xx 55 89 E5 xx EC xx xx 9A + + true + + + + Stony Brook Pascal+ v7.0 + + 31 ED 9A xx xx xx xx 55 89 E5 81 EC xx xx B8 xx xx 0E 50 9A xx xx xx xx BE xx xx 1E 0E BF xx xx 1E 07 1F FC + + true + + + + Stranik 1.3 Modula/C/Pascal + + E8 xx xx FF FF E8 xx xx FF FF xx xx xx xx xx xx xx xx xx xx xx xx xx xx xx xx xx xx xx 00 + + true + + + + STUD RC4 1.0 Jamie Edition (ScanTime UnDetectable) - by MarjinZ + + 68 2C 11 40 00 E8 F0 FF FF FF 00 00 00 00 00 00 30 00 00 00 38 00 00 00 00 00 00 00 37 BB 71 EC A4 E1 98 4C 9B FE 8F 0F FA 6A 07 F6 00 00 00 00 00 00 01 00 00 00 20 20 46 6F 72 20 73 74 75 64 00 20 54 6F 00 00 00 00 06 00 00 00 CC 1A 40 00 07 00 00 00 D4 + + true + + + + STUD RC4 1.0 Jamie Edition (ScanTime UnDetectable) - by MarjinZ + + 68 2C 11 40 00 E8 F0 FF FF FF 00 00 00 00 00 00 30 00 00 00 38 00 00 00 00 00 00 00 37 BB 71 EC A4 E1 98 4C 9B FE 8F 0F FA 6A 07 F6 00 00 00 00 00 00 01 00 00 00 20 20 46 6F 72 20 73 74 75 64 00 20 54 6F 00 00 00 00 06 00 00 00 CC 1A 40 00 07 00 00 00 D4 18 40 00 07 00 00 00 7C 18 40 00 07 00 00 00 2C 18 40 00 07 00 00 00 E0 17 40 00 56 42 35 21 F0 1F 2A 00 00 00 00 00 00 00 00 00 00 00 00 00 7E 00 00 00 00 00 00 00 00 00 00 00 00 00 0A 00 09 04 00 00 00 00 00 00 E8 13 40 00 F4 13 40 00 00 F0 30 00 00 FF FF FF 08 00 00 00 01 00 00 00 00 00 00 00 E9 00 00 00 04 11 40 00 04 11 40 00 C8 10 40 00 78 00 00 00 7C 00 00 00 81 00 00 00 82 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 61 61 61 00 53 74 75 64 00 00 73 74 75 64 00 00 01 00 01 00 30 16 40 00 00 00 00 00 FF FF FF FF FF FF FF FF 00 00 00 00 B4 16 40 00 10 30 40 00 07 00 00 00 24 12 40 00 0E 00 20 00 00 00 00 00 1C 9E 21 00 EC 11 40 00 5C 10 40 00 E4 1A 40 00 2C 34 40 00 68 17 40 00 58 17 40 00 78 17 40 00 8C 17 40 00 8C 10 40 00 62 10 40 00 92 10 40 00 F8 1A 40 00 24 19 40 00 98 10 40 00 9E 10 40 00 77 04 18 FF 04 1C FF 05 00 00 24 01 00 0D 14 00 78 1C 40 00 48 21 40 00 + + true + + + + SuckStop v1.11 + + EB xx xx xx BE xx xx B4 30 CD 21 EB xx 9B + + true + + + + Sun Icon Graphics format + + 2F 2A 20 46 6F 72 6D 61 74 5F 76 65 72 73 69 6F 6E 3D 31 2C + + false + + + + SuperDAT + + 55 8B EC 6A FF 68 40 F3 42 00 68 A4 BF 42 00 64 A1 00 00 00 00 50 64 89 25 00 00 00 00 83 EC 58 53 56 57 89 65 E8 FF 15 08 F2 42 00 33 D2 8A D4 89 15 60 42 43 00 8B C8 81 E1 FF 00 00 00 89 0D + + true + + + + SVK Protector 1.32 (Eng) -> Pavol Cerven + + 60 E8 00 00 00 00 5D 81 ED 06 00 00 00 EB 05 B8 06 36 42 00 64 A0 23 00 00 00 EB 03 C7 84 E8 84 C0 EB 03 C7 84 E9 75 67 B9 49 00 00 00 8D B5 C5 02 00 00 56 80 06 44 46 E2 FA 8B 8D C1 02 00 00 5E 55 51 6A 00 56 FF 95 0C 61 00 00 59 5D 40 85 C0 75 3C 80 3E + + false + + + + SVK Protector 1.3x (Eng) -> Pavol Cerven + + 60 E8 00 00 00 00 5D 81 ED 06 00 00 00 EB 05 B8 xx xx 42 00 64 A0 23 00 00 00 EB 03 C7 84 E8 84 C0 EB 03 C7 84 E9 75 67 B9 49 00 00 00 8D B5 C5 02 00 00 56 80 06 44 46 E2 FA 8B 8D C1 02 00 00 5E 55 51 6A 00 56 FF 95 0C 61 00 00 59 5D 40 85 C0 75 3C 80 3E + + false + + + + SVK Protector v1.32 (Eng) -> Pavol Cerven + + 60 E8 00 00 00 00 5D 81 ED 06 00 00 00 EB 05 B8 06 36 42 00 64 A0 23 00 00 00 EB 03 C7 84 E8 84 C0 EB 03 C7 84 E9 75 67 B9 49 00 00 00 8D B5 C5 02 00 00 56 80 06 44 46 E2 FA 8B 8D C1 02 00 00 5E 55 51 6A 00 56 FF 95 0C 61 00 00 59 5D 40 85 C0 75 3C 80 3E 00 74 03 46 EB F8 46 E2 E3 8B C5 8B 4C 24 20 2B 85 BD 02 00 00 89 85 B9 02 00 00 80 BD B4 02 00 00 01 75 06 8B 8D 0C 61 00 00 89 8D B5 02 00 00 8D 85 0E 03 00 00 8B DD FF E0 55 68 10 10 00 00 8D 85 B4 00 00 00 50 8D 85 B4 01 00 00 50 6A 00 FF 95 18 61 00 00 5D 6A FF FF 95 10 61 00 00 44 65 62 75 67 67 65 72 20 6F 72 20 74 6F 6F 6C 20 66 6F 72 20 6D 6F 6E 69 74 6F 72 69 6E 67 20 64 65 74 65 63 74 65 64 21 21 21 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 + + true + + + + SVK Protector v1.3x (Eng) -> Pavol Cerven + + 60 E8 00 00 00 00 5D 81 ED 06 00 00 00 EB 05 B8 xx xx 42 00 64 A0 23 00 00 00 EB 03 C7 84 E8 84 C0 EB 03 C7 84 E9 75 67 B9 49 00 00 00 8D B5 C5 02 00 00 56 80 06 44 46 E2 FA 8B 8D C1 02 00 00 5E 55 51 6A 00 56 FF 95 0C 61 00 00 59 5D 40 85 C0 75 3C 80 3E 00 74 03 46 EB F8 46 E2 E3 8B C5 8B 4C 24 20 2B 85 BD 02 00 00 89 85 B9 02 00 00 80 BD B4 02 00 00 01 75 06 8B 8D 0C 61 00 00 89 8D B5 02 00 00 8D 85 0E 03 00 00 8B DD FF E0 55 68 10 10 00 00 8D 85 B4 00 00 00 50 8D 85 B4 01 00 00 50 6A 00 FF 95 18 61 00 00 5D 6A FF FF 95 10 61 00 00 44 65 62 75 67 67 65 72 20 6F 72 20 74 6F 6F 6C 20 66 6F 72 20 6D 6F 6E 69 74 6F 72 69 6E 67 20 64 65 74 65 63 74 65 64 21 21 21 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 + + true + + + + SVK-Protector v1.051 + + 60 EB 03 C7 84 E8 EB 03 C7 84 9A E8 00 00 00 00 5D 81 ED 10 00 00 00 EB 03 C7 84 E9 64 A0 23 00 00 00 EB + + true + + + + SVK-Protector v1.11 + + 60 E8 xx xx xx xx 5D 81 ED 06 xx xx xx 64 A0 23 + + true + + + + SVK-Protector v1.32 + + 60 E8 00 00 00 00 5D 81 ED 06 00 00 00 EB 05 B8 06 36 42 00 64 A0 23 + + true + + + + SVK-Protector v1.43 -> www.anticracking.sk + + 78 4E 88 4C 0E B0 3C 78 4E 97 56 7B 94 90 00 00 08 DB 5C 50 20 00 05 6 + + false + + + + SVKP v1.32 -> Pavol Cerven (h) + + 60 E8 00 00 00 00 5D 81 ED 06 00 00 00 EB 05 B8 06 36 42 00 64 A0 23 00 00 00 EB 03 C7 84 E8 84 C0 EB 03 C7 84 E9 75 67 B9 49 00 00 00 8D B5 C5 02 00 00 56 80 06 44 46 E2 FA 8B 8D C1 02 00 00 5E 55 51 6A 00 56 FF 95 0C 61 00 00 59 5D 40 85 C0 75 3C 80 3E 00 74 03 46 EB F8 46 E2 E3 8B C5 8B 4C 24 20 2B 85 BD 02 00 00 89 85 B9 02 00 00 80 BD B4 02 00 00 01 75 06 8B 8D 0C 61 00 00 89 8D B5 02 00 00 8D 85 0E 03 00 00 8B DD FF E0 55 68 10 10 00 00 8D 85 B4 00 00 00 50 8D 85 B4 01 00 00 50 6A 00 FF 95 18 61 00 00 5D 6A FF FF 95 10 61 + + true + + + + SVKP v1.42 -> Pavol Cerven (h) + + 60 E8 00 00 00 00 5D 81 ED 06 00 00 00 EB 05 B8 49 DC EC 00 64 A0 23 00 00 00 EB 03 C7 84 E8 84 C0 EB 03 C7 84 E9 75 67 B9 49 00 00 00 8D B5 C5 02 00 00 56 80 06 44 46 E2 FA 8B 8D C1 02 00 00 5E 55 51 6A 00 56 FF 95 2D 67 00 00 59 5D 40 85 C0 75 3C 80 3E 00 74 03 46 EB F8 46 E2 E3 8B C5 8B 4C 24 20 2B 85 BD 02 00 00 89 85 B9 02 00 00 80 BD B4 02 00 00 01 75 06 8B 8D 2D 67 00 00 89 8D B5 02 00 00 8D 85 0E 03 00 00 8B DD FF E0 55 68 10 10 00 00 8D 85 B4 00 00 00 50 8D 85 B4 01 00 00 50 6A 00 FF 95 39 67 00 00 5D 6A FF FF 95 31 67 + + true + + + + SVKP v1.43 -> Pavol Cerven (h) + + 60 E8 00 00 00 00 5D 81 ED 06 00 00 00 EB 05 B8 49 DC CE 05 64 A0 23 00 00 00 EB 03 C7 84 E8 84 C0 EB 03 C7 84 E9 75 67 B9 49 00 00 00 8D B5 C5 02 00 00 56 80 06 44 46 E2 FA 8B 8D C1 02 00 00 5E 55 51 6A 00 56 FF 95 2D 67 00 00 59 5D 40 85 C0 75 3C 80 3E 00 74 03 46 EB F8 46 E2 E3 8B C5 8B 4C 24 20 2B 85 BD 02 00 00 89 85 B9 02 00 00 80 BD B4 02 00 00 01 75 06 8B 8D 2D 67 00 00 89 8D B5 02 00 00 8D 85 0E 03 00 00 8B DD FF E0 55 68 10 10 00 00 8D 85 B4 00 00 00 50 8D 85 B4 01 00 00 50 6A 00 FF 95 39 67 00 00 5D 6A FF FF 95 31 67 + + true + + + + Symantec C v2.10, v4.00 or Zortech C v3.0r1 + + FA FC B8 xx xx 8E D8 + + true + + + + Symantec C v4.00 + Libraries + + FA B8 xx xx DB E3 8E D8 8C 06 xx xx 8B D8 2B 1E xx xx 89 1E xx xx 26 + + true + + + + Symantec Visual Cafe v3.0 + + 64 8B 05 xx xx xx xx 55 8B EC 6A FF 68 xx xx 40 xx 68 xx xx 40 xx 50 64 89 25 xx xx xx xx 83 EC 08 50 53 56 57 89 65 E8 C7 45 FC + + true + + + + Symantec WinFax PRO 7.5 Coverpage + + 0C BD 03 xx xx xx xx xx xx xx xx xx xx xx xx xx xx xx C0 06 80 + + false + + + + Symantec WinFax PRO 8.3 Coverpage Quick CoverPage + + FF FF xx xx xx xx xx 43 6F 76 65 72 44 61 74 61 62 61 73 65 + + false + + + + Symantec WinFax PRO 8.3 Coverpage + + 0C BD 03 xx xx xx xx xx xx xx xx xx xx xx xx xx xx xx C0 06 6C + + false + + + + T-PACK v0.5c -m1 + + 68 xx xx FD 60 BE xx xx BF xx xx B9 xx xx F3 A4 8B F7 BF xx xx FC 46 E9 8E FE + + true + + + + T-PACK v0.5c -m2 + + 68 xx xx FD 60 BE xx xx BF xx xx B9 xx xx F3 A4 8B F7 BF xx xx FC 46 E9 CE FD + + true + + + + TASM / MASM + + 6A 00 E8 xx xx 00 00 A3 xx xx 40 00 + + true + + + + tElock 0.51 -> tE! + + C1 EE 00 66 8B C9 EB 01 EB 60 EB 01 EB 9C E8 00 00 00 00 5E 83 C6 5E 8B FE 68 79 01 00 00 59 EB 01 EB AC 54 E8 03 00 00 00 5C EB 08 8D 64 24 04 FF 64 24 FC 6A 05 D0 2C 24 72 01 E8 01 24 24 5C F7 DC EB 02 CD 20 8D 64 24 FE F7 DC EB 02 CD 20 FE C8 E8 00 00 00 00 32 C1 EB 02 82 0D AA EB 03 82 0D 58 EB 02 1D 7A 49 EB 05 E8 01 00 00 00 7F AE 14 7E A0 77 76 75 74 + + true + + + + tElock 0.96 -> tE! + + E9 59 E4 FF FF 00 00 00 00 00 00 00 xx xx xx xx EE xx xx 00 00 00 00 00 00 00 00 00 0E xx xx 00 FE xx xx 00 F6 xx xx 00 00 00 00 00 00 00 00 00 1B xx xx 00 06 xx xx 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 26 xx xx 00 00 00 00 00 39 xx xx 00 00 00 00 00 26 xx xx 00 00 00 00 00 39 xx xx 00 00 00 00 00 6B 65 72 6E 65 6C 33 32 2E 64 6C 6C + + true + + + + tElock 0.98 -> tE! + + E9 25 E4 FF FF 00 00 00 xx xx xx xx 1E xx xx 00 00 00 00 00 00 00 00 00 3E xx xx 00 2E xx xx 00 26 xx xx 00 00 00 00 00 00 00 00 00 4B xx xx 00 36 xx xx 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 56 xx xx 00 00 00 00 00 69 xx xx 00 00 00 00 00 56 xx xx 00 00 00 00 00 69 xx xx 00 00 00 00 00 6B 65 72 6E 65 6C 33 32 2E 64 6C 6C 00 75 73 65 + + true + + + + tElock 0.98 -> tHE EGOiSTE (h) + + E9 25 E4 FF FF 00 00 00 xx xx xx xx xx xx xx xx 00 00 00 00 00 00 00 00 xx xx xx xx xx xx xx xx xx xx xx xx 00 00 00 00 00 00 00 00 xx xx xx xx xx xx xx xx 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 xx xx xx xx 00 00 00 00 xx xx xx xx 00 + + false + + + + tElock 0.98 Special Build -> forgot heXer + + E9 99 D7 FF FF 00 00 00 xx xx xx xx AA xx xx 00 00 00 00 00 00 00 00 00 CA + + true + + + + tElock 0.99 - 1.0 private -> tE! + + E9 xx xx FF FF 00 00 00 xx xx xx xx xx xx xx 00 00 00 00 00 00 00 00 00 + + true + + + + tElock 0.99 -> tE! + + E9 5E DF FF FF 00 00 00 xx xx xx xx E5 xx xx 00 00 00 00 00 00 00 00 00 05 + + true + + + + tElock 0.99 Special Build -> heXer and forgot + + E9 5E DF FF FF 00 00 00 xx xx xx xx E5 xx xx 00 00 00 00 00 00 00 00 00 05 xx xx 00 F5 xx xx 00 ED xx xx 00 00 00 00 00 00 00 00 00 12 xx xx 00 FD xx xx 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1D xx xx 00 00 00 00 00 30 xx xx 00 00 + + false + + + + tElock 0.99 + + E9 xx xx FF FF 00 00 00 xx xx xx xx xx xx xx 00 xx xx xx xx xx xx xx 00 xx xx xx 00 xx xx xx 00 xx xx 02 00 xx xx xx 00 xx xx xx 00 xx xx xx 00 xx xx xx 00 xx xx xx 00 xx xx xx 00 00 00 00 00 00 00 00 00 00 00 00 00 xx xx xx 00 00 00 00 00 xx xx 02 00 00 + + false + + + + tElock 0.99c (Private ECLIPSE) -> tE! + + E9 3F DF FF FF 00 00 00 xx xx xx xx 04 xx xx 00 00 00 00 00 00 00 00 00 24 xx xx 00 14 xx xx 00 0C xx xx 00 00 00 00 00 00 00 00 00 31 xx xx 00 1C xx xx 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 3C xx xx 00 00 00 00 00 4F xx xx 00 00 00 00 00 3C xx xx 00 00 00 00 00 4F xx xx 00 00 00 00 00 6B 65 72 6E 65 6C 33 32 2E 64 6C 6C 00 75 73 65 + + true + + + + tElock v0.41x + + 66 8B C0 8D 24 24 EB 01 EB 60 EB 01 EB 9C E8 00 00 00 00 5E 83 C6 50 8B FE 68 78 01 xx xx 59 EB 01 EB AC 54 E8 03 xx xx xx 5C EB 08 + + true + + + + tElock v0.42 + + C1 EE 00 66 8B C9 EB 01 EB 60 EB 01 EB 9C E8 00 00 00 00 5E 83 C6 52 8B FE 68 79 01 59 EB 01 EB AC 54 E8 03 5C EB 08 + + true + + + + tElock v0.4x - v0.5x + + C1 EE 00 66 8B C9 EB 01 EB 60 EB 01 EB 9C E8 00 00 00 00 5E 83 C6 xx 8B FE 68 79 01 xx xx 59 EB 01 + + true + + + + tElock v0.51 + + C1 EE 00 66 8B C9 EB 01 EB 60 EB 01 EB 9C E8 00 00 00 00 5E 83 C6 5E 8B FE 68 79 01 59 EB 01 EB AC 54 E8 03 5C EB 08 + + true + + + + tElock v0.60 + + E9 00 00 00 00 60 E8 00 00 00 00 58 83 C0 08 + + true + + + + tElock v0.70 + + 60 E8 BD 10 00 00 C3 83 E2 00 F9 75 FA 70 + + true + + + + tElock v0.71 + + 60 E8 ED 10 00 00 C3 83 + + true + + + + tElock v0.71b2 + + 60 E8 44 11 00 00 C3 83 + + true + + + + tElock v0.71b7 + + 60 E8 48 11 00 00 C3 83 + + true + + + + tElock v0.7x - v0.84 + + 60 E8 00 00 C3 83 + + true + + + + tElock v0.80 + + 60 E8 F9 11 00 00 C3 83 + + true + + + + tElock v0.85f + + 60 E8 02 00 00 00 CD 20 E8 00 00 00 00 5E 2B C9 58 74 02 + + true + + + + tElock v0.90 + + xx xx E8 02 00 00 00 E8 00 E8 00 00 00 00 5E 2B + + true + + + + tElock v0.92a + + E9 7E E9 FF FF 00 + + true + + + + tElock v0.95 + + E9 D5 E4 FF FF 00 + + true + + + + tElock v0.96 + + E9 59 E4 FF FF 00 + + true + + + + tElock v0.98 -> tHE EGOiSTE (h) + + E9 25 E4 FF FF 00 00 00 xx xx xx xx xx xx xx xx 00 00 00 00 00 00 00 00 xx xx xx xx xx xx xx xx xx xx xx xx 00 00 00 00 00 00 00 00 xx xx xx xx xx xx xx xx 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 xx xx xx xx 00 00 00 00 xx xx xx xx 00 00 00 00 xx xx xx xx 00 00 00 00 xx xx xx xx 00 00 00 00 6B 65 72 6E 65 6C 33 32 2E 64 6C 6C 00 75 73 65 72 33 32 2E 64 6C 6C 00 00 00 47 65 74 4D 6F 64 75 6C 65 48 61 6E 64 6C 65 41 00 00 00 4D 65 73 73 61 67 65 42 6F 78 41 00 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 + + true + + + + tElock v0.98 + + E9 25 E4 FF FF 00 00 00 xx xx xx xx 1E + + true + + + + tElock v0.98b1 + + E9 25 E4 FF FF + + true + + + + tElock v0.98b2 + + E9 1B E4 FF FF + + true + + + + tElock v0.99 Special Build -> heXer and forgot + + E9 5E DF FF FF 00 00 00 xx xx xx xx E5 xx xx 00 00 00 00 00 00 00 00 00 05 xx xx 00 F5 xx xx 00 ED xx xx 00 00 00 00 00 00 00 00 00 12 xx xx 00 FD xx xx 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1D xx xx 00 00 00 00 00 30 xx xx 00 00 00 00 00 1D xx xx 00 00 00 00 00 30 xx xx 00 00 00 00 00 + + true + + + + tElock v1.00 + + E9 E5 E2 FF FF + + true + + + + The aPE Inline Patch Basic, Advanced, Stealth) + + B9 xx xx xx 00 E8 xx xx 00 00 89 01 68 + + true + + + + The aPE Inline Patch ExtraStealth, SuperStealth) + + E8 02 xx xx xx EB 01 C3 3E 8B 44 24 FC 50 B9 xx xx xx xx E8 xx xx xx xx 89 + + true + + + + The Guard Library + + 50 E8 xx xx xx xx 58 25 xx F0 FF FF 8B C8 83 C1 60 51 83 C0 40 83 EA 06 52 FF 20 9D C3 + + true + + + + The Norton Antivirus Information file + + 54 68 65 20 4E 6F 72 74 6F 6E 20 41 6E 74 69 56 69 72 75 73 20 49 6E 66 6F 72 6D 61 74 69 6F 6E 20 46 69 6C 65 + + false + + + + TheHyper's protector -> TheHyper (h) + + 55 8B EC 83 EC 14 8B FC E8 14 00 00 00 xx xx 01 01 xx xx 01 01 xx xx xx 00 xx xx 01 01 xx xx 02 01 5E E8 0D 00 00 00 6B 65 72 6E 65 6C 33 32 2E 64 6C 6C 00 8B 46 04 FF 10 8B D8 E8 0D 00 00 00 56 69 72 74 75 61 6C 41 6C 6C 6F 63 00 53 8B 06 FF 10 89 07 E8 + + false + + + + TheHyper's protector -> TheHyper (h) + + 55 8B EC 83 EC 14 8B FC E8 14 00 00 00 xx xx 01 01 xx xx 01 01 xx xx xx 00 xx xx 01 01 xx xx 02 01 5E E8 0D 00 00 00 6B 65 72 6E 65 6C 33 32 2E 64 6C 6C 00 8B 46 04 FF 10 8B D8 E8 0D 00 00 00 56 69 72 74 75 61 6C 41 6C 6C 6F 63 00 53 8B 06 FF 10 89 07 E8 0C 00 00 00 56 69 72 74 75 61 6C 46 72 65 65 00 53 8B 06 FF 10 89 47 04 E8 0F 00 00 00 47 65 74 50 72 6F 63 65 73 73 48 65 61 70 00 53 8B 06 FF 10 89 47 08 E8 0A 00 00 00 48 65 61 70 41 6C 6C 6F 63 00 53 8B 06 FF 10 89 47 0C E8 09 00 00 00 48 65 61 70 46 72 65 65 00 53 8B 06 FF 10 89 47 10 57 FF 76 08 FF 76 0C FF 56 10 8B E5 5D + + true + + + + TheHyper's protector -> TheHyper (h) + + 55 8B EC 83 EC 14 8B FC E8 14 00 00 00 xx xx 01 01 xx xx 01 01 xx xx xx 00 xx xx 01 01 xx xx xx 01 5E E8 0D 00 00 00 6B 65 72 6E 65 6C 33 32 2E 64 6C 6C 00 8B 46 04 FF 10 8B D8 E8 0D 00 00 00 56 69 72 74 75 61 6C 41 6C 6C 6F 63 00 53 8B 06 FF 10 89 07 E8 0C 00 00 00 56 69 72 74 75 61 6C 46 72 65 65 00 53 8B 06 FF 10 89 47 04 E8 0F 00 00 00 47 65 74 50 72 6F 63 65 73 73 48 65 61 70 00 53 8B 06 FF 10 89 47 08 E8 0A 00 00 00 48 65 61 70 41 6C 6C 6F 63 00 53 8B 06 FF 10 89 47 0C E8 09 00 00 00 48 65 61 70 46 72 65 65 00 53 8B 06 FF 10 89 47 10 57 FF 76 08 FF 76 0C FF 56 10 8B E5 5D + + true + + + + Themida -> Oreans Technologies 2004 + + B8 00 00 00 00 60 0B C0 74 58 E8 00 00 00 00 58 05 43 00 00 00 80 38 E9 75 03 61 EB 35 E8 + + true + + + + themida 1.0.0.5 -> http?//www.oreans.com + + B8 00 00 00 00 60 0B C0 74 58 E8 00 00 00 00 58 05 43 00 00 00 80 38 E9 75 03 61 EB 35 E8 00 00 00 00 58 25 00 F0 FF FF 33 FF 66 BB 19 5A 66 83 C3 34 66 39 18 75 12 0F B7 50 3C 03 D0 BB E9 44 + + true + + + + Themida 1.0.x.x - 1.8.0.0 (compressed engine) -> Oreans Technologies + + B8 xx xx xx xx 60 0B C0 74 58 E8 00 00 00 00 58 05 43 00 00 00 80 38 E9 75 03 61 EB 35 E8 00 00 00 00 58 25 00 F0 FF FF 33 FF 66 BB 19 5A 66 83 C3 34 66 39 18 75 12 0F B7 50 3C 03 D0 BB E9 44 00 00 83 C3 67 39 1A 74 07 2D 00 10 00 00 EB DA 8B F8 B8 + + true + + + + Themida 1.0.x.x - 1.8.0.0 (compressed engine) -> Oreans Technologies + + B8 xx xx xx xx 60 0B C0 74 58 E8 00 00 00 00 58 05 43 00 00 00 80 38 E9 75 03 61 EB 35 E8 00 00 00 00 58 25 00 F0 FF FF 33 FF 66 BB 19 5A 66 83 C3 34 66 39 18 75 12 0F B7 50 3C 03 D0 BB E9 44 00 00 83 C3 67 39 1A 74 07 2D 00 10 00 00 EB DA 8B F8 B8 xx xx xx xx 03 C7 B9 5A xx xx xx 03 CF EB 0A B8 xx xx xx xx B9 5A xx xx xx 50 51 E8 84 00 00 00 E8 00 00 00 00 58 2D 26 00 00 00 B9 EF 01 00 00 C6 00 E9 83 E9 05 89 48 01 61 E9 AF 01 + + true + + + + Themida 1.0.x.x - 1.8.x.x (no compression) -> Oreans Technologies (h) + + 55 8B EC 83 C4 D8 60 E8 00 00 00 00 5A 81 EA xx xx xx xx 8B DA C7 45 D8 00 00 00 00 8B 45 D8 40 89 45 D8 81 7D D8 80 00 00 00 74 0F 8B 45 08 89 83 xx xx xx xx FF 45 08 43 EB E1 89 45 DC 61 8B 45 DC C9 C2 04 00 55 8B EC 81 C4 7C FF FF FF 60 E8 00 00 00 00 + + true + + + + Themida 1.0.x.x - 1.8.x.x (no compression) -> Oreans Technologies (h) + + 55 8B EC 83 C4 D8 60 E8 00 00 00 00 5A 81 EA xx xx xx xx 8B DA C7 45 D8 00 00 00 00 8B 45 D8 40 89 45 D8 81 7D D8 80 00 00 00 74 0F 8B 45 08 89 83 xx xx xx xx FF 45 08 43 EB E1 89 45 DC 61 8B 45 DC C9 C2 04 00 55 8B EC 81 C4 7C FF FF FF 60 E8 00 00 00 00 5A 81 EA xx xx xx xx 8D 45 80 8B 5D 08 C7 85 7C FF FF FF 00 00 00 00 8B 8D 7C FF FF FF D1 C3 88 18 41 89 8D 7C FF FF FF 81 BD 7C FF FF FF 80 00 00 00 75 E3 C7 85 7C FF FF FF 00 00 00 00 8D BA xx xx xx xx 8D 75 80 8A 0E BB F4 01 00 00 B8 AB 37 54 78 D3 D0 8A 0F D3 D0 4B 75 F7 0F AF C3 47 46 8B 8D 7C FF FF FF 41 89 8D 7C FF FF FF 81 F9 80 00 00 00 75 D1 61 C9 C2 04 00 55 8B EC 83 C4 F0 8B 75 08 C7 45 FC 00 00 00 00 EB 04 FF 45 FC 46 80 3E 00 75 F7 BA 00 00 00 00 8B 75 08 8B 7D 0C EB 7F C7 45 F8 00 00 00 00 EB + + false + + + + Themida 1.2.0.1 (compressed) -> Oreans Technologies (h) + + B8 00 00 xx xx 60 0B C0 74 58 E8 00 00 00 00 58 05 43 00 00 00 80 38 E9 75 03 61 EB 35 E8 00 00 00 00 58 25 00 F0 FF FF 33 FF 66 BB 19 5A 66 83 C3 34 66 39 18 75 12 0F B7 50 3C 03 D0 BB E9 44 00 00 83 C3 67 39 1A 74 07 2D 00 10 00 00 EB DA 8B F8 B8 + + true + + + + Themida 1.2.0.1 (compressed) -> Oreans Technologies (h) + + B8 00 00 xx xx 60 0B C0 74 58 E8 00 00 00 00 58 05 43 00 00 00 80 38 E9 75 03 61 EB 35 E8 00 00 00 00 58 25 00 F0 FF FF 33 FF 66 BB 19 5A 66 83 C3 34 66 39 18 75 12 0F B7 50 3C 03 D0 BB E9 44 00 00 83 C3 67 39 1A 74 07 2D 00 10 00 00 EB DA 8B F8 B8 xx xx xx 00 03 C7 B9 xx xx xx 00 03 CF EB 0A B8 xx xx xx xx B9 5A xx xx xx 50 51 E8 84 00 00 00 E8 00 00 00 00 58 2D 26 00 00 00 B9 EF 01 00 00 C6 00 E9 83 E9 05 89 48 01 61 E9 AF 01 00 00 02 00 00 00 91 00 00 00 00 00 00 00 00 00 00 00 00 00 + + true + + + + Themida 1.2.0.1 -> Oreans Technologies (h) + + 8B C5 8B D4 60 E8 00 00 00 00 5D 81 ED xx xx 35 09 89 95 xx xx 35 09 89 B5 xx xx 35 09 89 85 xx xx 35 09 83 BD xx xx 35 09 00 74 0C 8B E8 8B E2 B8 01 00 00 00 C2 0C 00 8B 44 24 24 89 85 xx xx 35 09 6A 45 E8 A3 00 00 00 68 9A 74 83 07 E8 DF 00 00 00 68 25 + + false + + + + Themida 1.2.0.1 -> Oreans Technologies (h) + + 8B C5 8B D4 60 E8 00 00 00 00 5D 81 ED xx xx 35 09 89 95 xx xx 35 09 89 B5 xx xx 35 09 89 85 xx xx 35 09 83 BD xx xx 35 09 00 74 0C 8B E8 8B E2 B8 01 00 00 00 C2 0C 00 8B 44 24 24 89 85 xx xx 35 09 6A 45 E8 A3 00 00 00 68 9A 74 83 07 E8 DF 00 00 00 68 25 4B 89 0A E8 D5 00 00 00 E9 11 02 00 00 00 00 00 + + false + + + + Themida 1.8.x.x -> Oreans Technologies + + B8 xx xx xx xx 60 0B C0 74 68 E8 00 00 00 00 58 05 53 00 00 00 80 38 E9 75 13 61 EB 45 DB 2D 37 xx xx xx FF FF FF FF FF FF FF FF 3D 40 E8 00 00 00 00 58 25 00 F0 FF FF 33 FF 66 BB 19 5A 66 83 C3 34 66 39 18 75 12 0F B7 50 3C 03 D0 BB E9 44 00 00 83 C3 67 + + true + + + + Themida 1.8.x.x -> Oreans Technologies + + B8 xx xx xx xx 60 0B C0 74 68 E8 00 00 00 00 58 05 53 00 00 00 80 38 E9 75 13 61 EB 45 DB 2D 37 xx xx xx FF FF FF FF FF FF FF FF 3D 40 E8 00 00 00 00 58 25 00 F0 FF FF 33 FF 66 BB 19 5A 66 83 C3 34 66 39 18 75 12 0F B7 50 3C 03 D0 BB E9 44 00 00 83 C3 67 39 1A 74 07 2D 00 10 00 00 EB DA 8B F8 B8 xx xx xx xx 03 C7 B9 xx xx xx xx 03 CF EB 0A B8 xx xx xx xx B9 xx xx xx xx 50 51 E8 84 00 00 00 E8 00 00 00 00 58 2D 26 00 00 00 B9 EF 01 00 00 C6 00 E9 83 E9 05 89 48 01 61 E9 + + true + + + + Themida/WinLicense V1.0.0.0-V1.8.0.0 -> Oreans Technologies ! Sign by fly + + B8 00 00 00 00 60 0B C0 74 58 E8 00 00 00 00 58 05 xx 00 00 00 80 38 E9 75 xx 61 EB xx E8 00 00 00 00 + + true + + + + Themida/WinLicense V1.0.X-V1.7.X DLL -> Oreans Technologies + + B8 xx xx xx xx 60 0B C0 74 58 E8 00 00 00 00 58 05 xx xx xx xx 80 38 E9 75 03 61 EB 35 E8 00 00 00 00 58 25 00 F0 FF FF 33 FF 66 BB xx xx 66 83 xx xx 66 39 18 75 12 0F B7 50 3C 03 D0 BB xx xx xx xx 83 C3 xx 39 1A 74 07 2D 00 10 00 00 EB DA 8B F8 B8 xx xx xx xx 03 C7 B9 xx xx xx xx 03 CF EB 0A B8 xx xx xx xx B9 xx xx xx xx 50 51 E8 84 00 00 00 E8 00 00 00 00 58 2D xx xx xx xx B9 xx xx xx xx C6 00 E9 83 E9 xx 89 48 01 61 E9 + + true + + + + Themida/WinLicense V1.8.2.0 + -> Oreans Technologies ! Sign by fly + + B8 00 00 00 00 60 0B C0 74 68 E8 00 00 00 00 58 05 xx 00 00 00 80 38 E9 75 xx 61 EB xx DB 2D xx xx xx xx FF FF FF FF FF FF FF FF 3D 40 E8 00 00 00 00 + + true + + + + Themida/WinLicense V1.8.X-V1.9.X -> Oreans Technologies Sign.By.fly + + B8 xx xx xx xx 60 0B C0 74 68 E8 00 00 00 00 58 05 53 00 00 00 80 38 E9 75 13 61 EB 45 DB 2D xx xx xx xx FF FF FF FF FF FF FF FF 3D xx xx xx xx 00 00 58 25 00 F0 FF FF 33 FF 66 BB xx xx 66 83 xx xx 66 39 18 75 12 0F B7 50 3C 03 D0 BB xx xx xx xx 83 C3 xx 39 1A 74 07 2D xx xx xx xx EB DA 8B F8 B8 xx xx xx xx 03 C7 B9 xx xx xx xx 03 CF EB 0A B8 xx xx xx xx B9 xx xx xx xx 50 51 E8 xx xx xx xx E8 xx xx xx xx 58 2D xx xx xx xx B9 xx xx xx xx C6 00 E9 83 E9 05 89 48 01 61 E9 + + true + + + + Themida/WinLicense V1.X NoCompression SecureEngine -> Oreans Technologies + + 8B C5 8B D4 60 E8 00 00 00 00 5D 81 ED xx xx xx xx 89 95 xx xx xx xx 89 B5 xx xx xx xx 89 85 xx xx xx xx 83 BD xx xx xx xx xx 74 0C 8B E8 8B E2 B8 01 00 00 00 C2 0C 00 8B 44 24 24 89 85 xx xx xx xx 6A 45 E8 A3 00 00 00 68 9A 74 83 07 E8 DF 00 00 00 68 25 4B 89 0A E8 D5 00 00 00 E9 xx xx xx xx 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 + + false + + + + theWRAP - by TronDoc + + 55 8B EC 83 C4 F0 53 56 57 33 C0 89 45 F0 B8 48 D2 4B 00 E8 BC 87 F4 FF BB 04 0B 4D 00 33 C0 55 68 E8 D5 4B 00 64 FF 30 64 89 20 E8 9C F4 FF FF E8 F7 FB FF FF 6A 40 8D 55 F0 A1 F0 ED 4B 00 8B 00 E8 42 2E F7 FF 8B 4D F0 B2 01 A1 F4 C2 40 00 E8 F7 20 F5 FF + + true + + + + theWRAP - by TronDoc + + 55 8B EC 83 C4 F0 53 56 57 33 C0 89 45 F0 B8 48 D2 4B 00 E8 BC 87 F4 FF BB 04 0B 4D 00 33 C0 55 68 E8 D5 4B 00 64 FF 30 64 89 20 E8 9C F4 FF FF E8 F7 FB FF FF 6A 40 8D 55 F0 A1 F0 ED 4B 00 8B 00 E8 42 2E F7 FF 8B 4D F0 B2 01 A1 F4 C2 40 00 E8 F7 20 F5 FF 8B F0 B2 01 A1 B4 C3 40 00 E8 F1 5B F4 FF 89 03 33 D2 8B 03 E8 42 1E F5 FF 66 B9 02 00 BA FC FF FF FF 8B C6 8B 38 FF 57 0C BA B8 A7 4D 00 B9 04 00 00 00 8B C6 8B 38 FF 57 04 83 3D B8 A7 4D 00 00 0F 84 5E 01 00 00 8B 15 B8 A7 4D 00 83 C2 04 F7 DA 66 B9 02 00 8B C6 8B 38 FF 57 0C 8B 0D B8 A7 4D 00 8B D6 8B 03 E8 2B 1F F5 FF 8B C6 E8 B4 5B F4 FF 33 D2 8B 03 E8 DF 1D F5 FF BA F0 44 4E 00 B9 01 00 00 00 8B 03 8B 30 FF 56 04 80 3D F0 44 4E 00 0A 75 3F BA B8 A7 4D 00 B9 04 00 00 00 8B 03 8B 30 FF 56 04 8B 15 B8 A7 + + true + + + + Thinstall 2.403 -> Jitit + + 6A 00 FF 15 20 50 40 00 E8 D4 F8 FF FF E9 E9 AD FF FF FF 8B C1 8B 4C 24 04 89 88 29 04 00 00 C7 40 0C 01 00 00 00 0F B6 49 01 D1 E9 89 48 10 C7 40 14 80 00 00 00 C2 04 00 8B 44 24 04 C7 41 0C 01 00 00 00 89 81 29 04 00 00 0F B6 40 01 D1 E8 89 41 10 C7 41 + + false + + + + Thinstall 2.4x - 2.5x -> Jitit Software + + 55 8B EC B8 xx xx xx xx BB xx xx xx xx 50 E8 00 00 00 00 58 2D xx xx xx xx B9 xx xx xx xx BA xx xx xx xx BE xx xx xx xx BF xx xx xx xx BD xx xx xx xx 03 E8 + + true + + + + Thinstall 2.5 -> xx? (h) + + 55 8B EC B8 xx xx xx xx BB xx xx xx xx 50 E8 00 00 00 00 58 2D A7 1A 00 00 B9 6C 1A 00 00 BA 20 1B 00 00 BE 00 10 00 00 BF B0 53 00 00 BD EC 1A 00 00 03 E8 81 75 00 xx xx xx xx 81 75 04 xx xx xx xx 81 75 08 xx xx xx xx 81 75 0C xx xx xx xx 81 75 10 + + true + + + + Thinstall 2.5xx -> Jtit + + 55 8B EC B8 xx xx xx xx BB xx xx xx xx 50 E8 00 00 00 00 58 2D xx 1A 00 00 B9 xx 1A 00 00 BA xx 1B 00 00 BE 00 10 00 00 BF xx 53 00 00 BD xx 1A 00 00 03 E8 81 75 00 xx xx xx xx xx 75 04 xx xx xx xx 81 75 08 xx xx xx xx 81 75 0C xx xx xx xx 81 75 10 + + true + + + + Thinstall 2.628 -> Jtit (h) + + E8 00 00 00 00 58 BB 34 1D 00 00 2B C3 50 68 00 00 40 00 68 00 40 00 00 68 BC 00 00 00 E8 C3 FE FF FF E9 99 FF FF FF CC CC CC CC CC CC CC CC CC CC 55 8B EC 83 C4 F4 FC 53 57 56 8B 75 08 8B 7D 0C C7 45 FC 08 00 00 00 33 DB BA 00 00 00 80 43 33 C0 E8 19 01 00 00 73 0E 8B 4D F8 E8 27 01 00 00 02 45 F7 AA EB E9 E8 04 01 00 00 0F 82 96 00 00 00 E8 F9 00 00 00 73 5B B9 04 00 00 00 E8 05 01 00 00 48 74 DE 0F 89 C6 00 00 00 E8 DF 00 00 00 73 1B 55 BD 00 01 00 00 E8 DF 00 00 00 88 07 47 4D 75 F5 E8 C7 00 00 00 72 E9 5D EB A2 B9 01 00 00 00 E8 D0 00 00 00 83 C0 07 89 45 F8 C6 45 F7 00 83 F8 08 74 89 E8 B1 00 00 00 88 45 F7 E9 7C FF FF FF B9 07 00 00 00 E8 AA 00 00 00 50 33 C9 B1 02 E8 A0 00 00 00 8B C8 41 41 58 0B C0 74 04 8B D8 EB 5E 83 F9 02 74 6A 41 E8 88 00 00 00 89 45 FC E9 48 FF FF FF E8 87 00 00 00 49 E2 09 8B C3 E8 7D 00 00 00 EB 3A 49 8B C1 55 8B 4D FC 8B E8 33 C0 D3 E5 E8 5D 00 00 00 0B C5 5D 8B D8 E8 5F 00 00 00 3D 00 00 01 00 73 14 3D FF 37 00 00 73 0E 3D 7F 02 00 00 73 08 83 F8 7F 77 04 41 41 41 41 56 8B F7 2B F0 F3 + + true + + + + Thinstall 2.628 -> Jtit + + E8 00 00 00 00 58 BB 34 1D 00 00 2B C3 50 68 00 00 40 00 68 00 40 00 00 68 BC 00 00 00 E8 C3 FE FF FF E9 99 FF FF FF CC CC CC CC CC CC CC CC CC CC 55 8B EC 83 C4 F4 FC 53 57 56 8B 75 08 8B 7D 0C C7 45 FC 08 00 00 00 33 DB BA 00 00 00 80 43 33 C0 E8 19 01 + + true + + + + Thinstall 3.035 -> Jtit + + 9C 60 68 53 74 41 6C 68 54 68 49 6E E8 00 00 00 00 58 BB 37 1F 00 00 2B C3 50 68 xx xx xx xx 68 00 28 00 00 68 04 01 00 00 E8 BA FE FF FF E9 90 FF FF FF CC CC CC CC CC CC CC 55 8B EC 83 C4 F4 FC 53 57 56 8B 75 08 8B 7D 0C C7 45 FC 08 00 00 00 33 DB BA 00 00 00 80 43 33 C0 E8 19 01 00 00 73 0E 8B 4D F8 E8 27 01 00 00 02 45 F7 AA EB E9 E8 04 01 00 00 0F 82 96 00 00 00 E8 F9 00 00 00 73 5B B9 04 00 00 00 E8 05 01 00 00 48 74 DE 0F 89 C6 00 00 00 E8 DF 00 00 00 73 1B 55 BD 00 01 00 00 E8 DF 00 00 00 88 07 47 4D 75 F5 E8 C7 00 00 00 72 E9 5D EB A2 B9 01 00 00 00 E8 D0 00 00 00 83 C0 07 89 45 F8 C6 45 F7 00 83 F8 08 74 89 E8 B1 00 00 00 88 45 F7 E9 7C FF FF FF B9 07 00 00 00 E8 AA 00 00 00 50 33 C9 B1 02 E8 A0 00 00 00 8B C8 41 41 58 0B C0 74 04 8B D8 EB 5E 83 F9 02 74 6A 41 E8 88 00 00 00 89 45 FC E9 48 FF FF FF E8 87 00 00 00 49 E2 09 8B C3 E8 7D 00 00 00 EB 3A 49 8B C1 55 8B 4D FC 8B E8 33 C0 D3 E5 E8 5D 00 00 00 0B C5 5D 8B D8 E8 5F 00 00 00 3D 00 00 01 00 73 14 3D FF 37 00 00 73 0E 3D 7F 02 00 00 73 08 83 F8 7F 77 04 41 41 41 41 56 8B F7 2B F0 F3 A4 5E E9 F0 FE FF FF 33 C0 EB 05 8B C7 2B 45 0C 5E 5F 5B C9 C2 08 00 03 D2 75 08 8B 16 83 C6 04 F9 13 D2 C3 B9 08 00 00 00 E8 01 00 00 00 C3 33 C0 E8 E1 FF FF FF 13 C0 E2 F7 C3 33 C9 41 E8 D4 FF FF FF 13 C9 E8 CD FF FF FF 72 F2 C3 + + true + + + + Thinstall Embedded V1.9X -> Jitit ! Sign by fly + + 55 8B EC 51 53 56 57 6A 00 6A 00 FF 15 xx xx xx xx 50 E8 87 FC FF FF 59 59 A1 xx xx xx xx 8B 40 10 03 05 xx xx xx xx 89 45 FC 8B 45 FC FF E0 5F 5E 5B C9 C3 00 00 00 + + true + + + + Thinstall Embedded V2.0X -> Jitit ! Sign by fly + + B8 EF BE AD DE 50 6A 00 FF 15 xx xx xx xx E9 AD FF FF FF 8B C1 8B 4C 24 04 89 88 29 04 00 00 C7 40 0C 01 00 00 00 0F B6 49 01 D1 E9 89 48 10 C7 40 14 80 00 00 00 C2 04 00 8B 44 24 04 C7 41 0C 01 00 00 00 89 81 29 04 00 00 0F B6 40 01 D1 E8 89 41 10 C7 41 14 80 00 00 00 C2 04 00 55 8B EC 53 56 57 33 C0 33 FF 39 45 0C 8B F1 76 0C 8B 4D 08 03 3C 81 40 3B 45 0C 72 F4 8B CE E8 43 00 00 00 8B 46 14 33 D2 F7 F7 8B 5E 10 33 D2 8B F8 8B C3 F7 F7 89 7E 18 89 45 0C 33 C0 33 C9 8B 55 08 03 0C 82 40 39 4D 0C 73 F4 48 8B 14 82 2B CA 0F AF CF 2B D9 0F AF FA 89 7E 14 89 5E 10 5F 5E 5B 5D C2 08 00 + + true + + + + Thinstall Embedded V2.0X -> Jitit + + B8 EF BE AD DE 50 6A 00 FF 15 xx xx xx xx E9 AD FF FF FF 8B C1 8B 4C 24 04 89 88 29 04 00 00 C7 40 0C 01 00 00 00 0F B6 49 01 D1 E9 89 48 10 C7 40 14 80 00 00 00 C2 04 00 8B 44 24 04 C7 41 0C 01 00 00 00 89 81 29 04 00 00 0F B6 40 01 D1 E8 89 41 10 C7 41 + + true + + + + Thinstall Embedded V2.2X-V2.308 -> Jitit ! Sign by fly + + B8 EF BE AD DE 50 6A 00 FF 15 xx xx xx xx E9 B9 FF FF FF 8B C1 8B 4C 24 04 89 88 29 04 00 00 C7 40 0C 01 00 00 00 0F B6 49 01 D1 E9 89 48 10 C7 40 14 80 00 00 00 C2 04 00 8B 44 24 04 C7 41 0C 01 00 00 00 89 81 29 04 00 00 0F B6 40 01 D1 E8 89 41 10 C7 41 14 80 00 00 00 C2 04 00 55 8B EC 53 56 57 33 C0 33 FF 39 45 0C 8B F1 76 0C 8B 4D 08 03 3C 81 40 3B 45 0C 72 F4 8B CE E8 43 00 00 00 8B 46 14 33 D2 F7 F7 8B 5E 10 33 D2 8B F8 8B C3 F7 F7 89 7E 18 89 45 0C 33 C0 33 C9 8B 55 08 03 0C 82 40 39 4D 0C 73 F4 48 8B 14 82 2B CA 0F AF CF 2B D9 0F AF FA 89 7E 14 89 5E 10 5F 5E 5B 5D C2 08 00 + + true + + + + Thinstall Embedded V2.2X-V2.308 -> Jitit + + B8 EF BE AD DE 50 6A 00 FF 15 xx xx xx xx E9 B9 FF FF FF 8B C1 8B 4C 24 04 89 88 29 04 00 00 C7 40 0C 01 00 00 00 0F B6 49 01 D1 E9 89 48 10 C7 40 14 80 00 00 00 C2 04 00 8B 44 24 04 C7 41 0C 01 00 00 00 89 81 29 04 00 00 0F B6 40 01 D1 E8 89 41 10 C7 41 + + true + + + + Thinstall Embedded V2.312 -> Jitit ! Sign by fly + + 6A 00 FF 15 xx xx xx xx E8 D4 F8 FF FF E9 E9 AD FF FF FF 8B C1 8B 4C 24 04 89 88 29 04 00 00 C7 40 0C 01 00 00 00 0F B6 49 01 D1 E9 89 48 10 C7 40 14 80 00 00 00 C2 04 00 8B 44 24 04 C7 41 0C 01 00 00 00 89 81 29 04 00 00 0F B6 40 01 D1 E8 89 41 10 C7 41 14 80 00 00 00 C2 04 00 55 8B EC 53 56 57 33 C0 33 FF 39 45 0C 8B F1 76 0C 8B 4D 08 03 3C 81 40 3B 45 0C 72 F4 8B CE E8 43 00 00 00 8B 46 14 33 D2 F7 F7 8B 5E 10 33 D2 8B F8 8B C3 F7 F7 89 7E 18 89 45 0C 33 C0 33 C9 8B 55 08 03 0C 82 40 39 4D 0C 73 F4 48 8B 14 82 2B CA 0F AF CF 2B D9 0F AF FA 89 7E 14 89 5E 10 5F 5E 5B 5D C2 08 00 + + true + + + + Thinstall Embedded V2.312 -> Jitit + + 6A 00 FF 15 xx xx xx xx E8 D4 F8 FF FF E9 E9 AD FF FF FF 8B C1 8B 4C 24 04 89 88 29 04 00 00 C7 40 0C 01 00 00 00 0F B6 49 01 D1 E9 89 48 10 C7 40 14 80 00 00 00 C2 04 00 8B 44 24 04 C7 41 0C 01 00 00 00 89 81 29 04 00 00 0F B6 40 01 D1 E8 89 41 10 C7 41 + + true + + + + Thinstall Embedded V2.422-V2.428 -> Jitit ! Sign by fly + + 55 8B EC B8 xx xx xx xx BB xx xx xx xx 50 E8 00 00 00 00 58 2D 9B 1A 00 00 B9 84 1A 00 00 BA 14 1B 00 00 BE 00 10 00 00 BF B0 53 00 00 BD E0 1A 00 00 03 E8 81 75 00 xx xx xx xx 81 75 04 xx xx xx xx 81 75 08 xx xx xx xx 81 75 0C xx xx xx xx 81 75 10 + + true + + + + Thinstall Embedded V2.501 -> Jitit ! Sign by fly + + 55 8B EC B8 xx xx xx xx BB xx xx xx xx 50 E8 00 00 00 00 58 2D A8 1A 00 00 B9 6D 1A 00 00 BA 21 1B 00 00 BE 00 10 00 00 BF C0 53 00 00 BD F0 1A 00 00 03 E8 81 75 00 xx xx xx xx 81 75 04 xx xx xx xx 81 75 08 xx xx xx xx 81 75 0C xx xx xx xx 81 75 10 + + true + + + + Thinstall Embedded V2.545 -> Jitit ! Sign by fly + + E8 F2 FF FF FF 50 68 xx xx xx xx 68 40 1B 00 00 E8 42 FF FF FF E9 9D FF FF FF 00 00 00 00 00 00 + + true + + + + Thinstall Embedded V2.547-V2.600 -> Jitit ! Sign by fly + + E8 00 00 00 00 58 BB BC 18 00 00 2B C3 50 68 xx xx xx xx 68 60 1B 00 00 68 60 00 00 00 E8 35 FF FF FF E9 99 FF FF FF 00 00 + + true + + + + Thinstall Embedded V2.609 -> Jitit ! Sign by fly + + E8 00 00 00 00 58 BB AD 19 00 00 2B C3 50 68 xx xx xx xx 68 B0 1C 00 00 68 80 00 00 00 E8 35 FF FF FF E9 99 FF FF FF 00 + + true + + + + Thinstall Embedded V2.620-V2.623 -> Jitit ! Sign by fly + + E8 00 00 00 00 58 BB AC 1E 00 00 2B C3 50 68 xx xx xx xx 68 B0 21 00 00 68 C4 00 00 00 E8 C3 FE FF FF E9 99 FF FF FF 00 00 + + true + + + + Thinstall Embedded V2.717-V2.719 -> Jitit ! Sign by fly + + 9C 60 E8 00 00 00 00 58 BB xx xx xx xx 2B C3 50 68 xx xx xx xx 68 xx xx xx xx 68 xx xx xx xx E8 C1 FE FF FF E9 97 FF FF FF CC CC 55 8B EC 83 C4 F4 FC 53 57 56 8B 75 08 8B 7D 0C C7 45 FC 08 00 00 00 33 DB BA 00 00 00 80 43 33 C0 E8 19 01 00 00 73 0E 8B 4D F8 E8 27 01 00 00 02 45 F7 AA EB E9 E8 04 01 00 00 0F 82 96 00 00 00 E8 F9 00 00 00 73 5B B9 04 00 00 00 E8 05 01 00 00 48 74 DE 0F 89 C6 00 00 00 E8 DF 00 00 00 73 1B 55 BD 00 01 00 00 E8 DF 00 00 00 88 07 47 4D 75 F5 E8 C7 00 00 00 72 E9 5D EB A2 B9 01 00 00 00 E8 D0 00 00 00 83 C0 07 89 45 F8 C6 45 F7 00 83 F8 08 74 89 E8 B1 00 00 00 88 45 F7 E9 7C FF FF FF B9 07 00 00 00 E8 AA 00 00 00 50 33 C9 B1 02 E8 A0 00 00 00 8B C8 41 41 58 0B C0 74 04 8B D8 EB 5E 83 F9 02 74 6A 41 E8 88 00 00 00 89 45 FC E9 48 FF FF FF E8 87 00 00 00 49 E2 09 8B C3 E8 7D 00 00 00 EB 3A 49 8B C1 55 8B 4D FC 8B E8 33 C0 D3 E5 E8 5D 00 00 00 0B C5 5D 8B D8 E8 5F 00 00 00 3D 00 00 01 00 73 14 3D FF 37 00 00 73 0E 3D 7F 02 00 00 73 08 83 F8 7F 77 04 41 41 41 41 56 8B F7 2B F0 F3 A4 5E E9 F0 FE FF FF 33 C0 EB 05 8B C7 2B 45 0C 5E 5F 5B C9 C2 08 00 + + true + + + + Thinstall Embedded V2.717-V2.719 -> Jitit + + 9C 60 E8 00 00 00 00 58 BB xx xx xx xx 2B C3 50 68 xx xx xx xx 68 xx xx xx xx 68 xx xx xx xx E8 C1 FE FF FF E9 97 FF FF FF CC CC 55 8B EC 83 C4 F4 FC 53 57 56 8B 75 08 8B 7D 0C C7 45 FC 08 00 00 00 33 DB BA 00 00 00 80 43 33 C0 E8 19 01 00 00 73 0E 8B 4D + + true + + + + Thinstall V2.403 -> Jitit + + 6A 00 FF 15 20 50 40 00 E8 D4 F8 FF FF E9 E9 AD FF FF FF 8B C1 8B 4C 24 04 89 88 29 04 00 00 C7 40 0C 01 00 00 00 0F B6 49 01 D1 E9 89 48 10 C7 40 14 80 00 00 00 C2 04 00 8B 44 24 04 C7 41 0C 01 00 00 00 89 81 29 04 00 00 0F B6 40 01 D1 E8 89 41 10 C7 41 14 80 00 00 00 C2 04 00 55 8B EC 53 56 57 33 C0 33 FF 39 45 0C 8B F1 76 0C 8B 4D 08 03 3C 81 40 3B 45 0C 72 F4 8B CE E8 43 00 00 00 8B 46 14 33 D2 F7 F7 8B 5E 10 33 D2 8B F8 8B C3 F7 F7 89 7E 18 89 45 0C 33 C0 33 C9 8B 55 08 03 0C 82 40 39 4D 0C 73 F4 48 8B 14 82 2B CA 0F AF CF 2B D9 0F AF FA 89 7E 14 89 5E 10 5F 5E 5B 5D C2 08 00 57 BF 00 00 80 00 39 79 14 77 36 53 56 8B B1 29 04 00 00 8B 41 0C 8B 59 10 03 DB 8A 14 30 83 E2 01 0B D3 C1 E2 07 40 89 51 10 89 41 0C 0F B6 04 30 C1 61 14 08 D1 E8 09 41 10 39 + + true + + + + Thinstall v2.460 -> Jitit + + 55 8B EC 51 53 56 57 6A 00 6A 00 FF 15 F4 18 40 00 50 E8 87 FC FF FF 59 59 A1 94 1A 40 00 8B 40 10 03 05 90 1A 40 00 89 45 FC 8B 45 FC FF E0 5F 5E 5B C9 C3 00 00 00 76 0C 00 00 D4 0C 00 00 1E + + true + + + + Thinstall V2.736 -> Jitit ! Sign by fly + + 9C 60 E8 00 00 00 00 58 BB F3 1C 00 00 2B C3 50 68 00 00 40 00 68 00 26 00 00 68 CC 00 00 00 E8 C1 FE FF FF E9 97 FF FF FF CC CC CC CC CC CC CC CC CC CC CC 55 8B EC 83 C4 F4 FC 53 57 56 8B 75 08 8B 7D 0C C7 45 FC 08 00 00 00 33 DB BA 00 00 00 80 43 33 C0 E8 19 01 00 00 73 0E 8B 4D F8 E8 27 01 00 00 02 45 F7 AA EB E9 E8 04 01 00 00 0F 82 96 00 00 00 E8 F9 00 00 00 73 5B B9 04 00 00 00 E8 05 01 00 00 48 74 DE 0F 89 C6 00 00 00 E8 DF 00 00 00 73 1B 55 BD 00 01 00 00 E8 DF 00 00 00 88 07 47 4D 75 F5 E8 C7 00 00 00 72 E9 5D EB A2 B9 01 00 00 00 E8 D0 00 00 00 83 C0 07 89 45 F8 C6 45 F7 00 83 F8 08 74 89 E8 B1 00 00 00 88 45 F7 E9 7C FF FF FF B9 07 00 00 00 E8 AA 00 00 00 50 33 C9 B1 02 E8 A0 00 00 00 8B C8 41 41 58 0B C0 74 04 8B D8 EB 5E 83 F9 02 74 6A 41 E8 88 00 00 00 89 45 FC E9 48 FF FF FF E8 87 00 00 00 49 E2 09 8B C3 E8 7D 00 00 00 EB 3A 49 8B C1 55 8B 4D FC 8B E8 33 C0 D3 E5 E8 5D 00 00 00 0B C5 5D 8B D8 E8 5F 00 00 00 3D 00 00 01 00 73 14 3D FF 37 00 00 73 0E 3D 7F 02 00 00 73 08 83 F8 7F 77 04 41 41 41 41 56 8B F7 2B F0 F3 A4 5E E9 F0 FE FF FF 33 C0 EB 05 8B C7 2B 45 0C 5E 5F 5B C9 C2 08 00 + + true + + + + Thinstall V2.736 -> Jitit + + 9C 60 E8 00 00 00 00 58 BB F3 1C 00 00 2B C3 50 68 00 00 40 00 68 00 26 00 00 68 CC 00 00 00 E8 C1 FE FF FF E9 97 FF FF FF CC CC CC CC CC CC CC CC CC CC CC 55 8B EC 83 C4 F4 FC 53 57 56 8B 75 08 8B 7D 0C C7 45 FC 08 00 00 00 33 DB BA 00 00 00 80 43 33 C0 + + true + + + + Thinstall V2.7X -> Jitit + + 9C 60 E8 00 00 00 00 58 BB xx xx xx xx 2B C3 50 68 xx xx xx xx 68 xx xx xx xx 68 xx xx xx xx E8 xx xx xx xx E9 + + true + + + + Thinstall Virtualization Suite 3.035-3.043 -> Thinstall Company + + 9C 60 68 53 74 41 6C 68 54 68 49 6E E8 00 00 00 00 58 BB 37 1F 00 00 2B C3 50 68 xx xx xx xx 68 00 28 00 00 68 04 01 00 00 E8 BA FE FF FF E9 90 FF FF FF CC CC CC CC CC CC CC 55 8B EC 83 C4 F4 FC 53 57 56 8B 75 08 8B 7D 0C C7 45 FC 08 00 00 00 33 DB BA 00 + + true + + + + Thinstall Virtualization Suite 3.0xx -> Jitit Software + + 9C 60 68 53 74 41 6C 68 54 68 49 6E E8 00 00 00 00 58 BB 37 1F 00 00 2B C3 50 68 00 00 00 01 68 00 xx 00 00 68 04 01 00 00 E8 BA FE FF FF E9 90 FF FF FF CC CC CC CC CC CC CC 55 8B EC 83 C4 F4 + + true + + + + Thinstall Virtualization Suite V3.035-V3.043 -> Thinstall Company ! Sign by fly + + 9C 60 68 53 74 41 6C 68 54 68 49 6E E8 00 00 00 00 58 BB 37 1F 00 00 2B C3 50 68 xx xx xx xx 68 00 28 00 00 68 04 01 00 00 E8 BA FE FF FF E9 90 FF FF FF CC CC CC CC CC CC CC 55 8B EC 83 C4 F4 FC 53 57 56 8B 75 08 8B 7D 0C C7 45 FC 08 00 00 00 33 DB BA 00 00 00 80 43 33 C0 E8 19 01 00 00 73 0E 8B 4D F8 E8 27 01 00 00 02 45 F7 AA EB E9 E8 04 01 00 00 0F 82 96 00 00 00 E8 F9 00 00 00 73 5B B9 04 00 00 00 E8 05 01 00 00 48 74 DE 0F 89 C6 00 00 00 E8 DF 00 00 00 73 1B 55 BD 00 01 00 00 E8 DF 00 00 00 88 07 47 4D 75 F5 E8 C7 00 00 00 72 E9 5D EB + + true + + + + Thinstall Virtualization Suite V3.049-V3.080 -> Thinstall Company ! Sign by fly + + 9C 60 68 53 74 41 6C 68 54 68 49 6E E8 00 00 00 00 58 BB 37 1F 00 00 2B C3 50 68 xx xx xx xx 68 00 2C 00 00 68 04 01 00 00 E8 BA FE FF FF E9 90 FF FF FF CC CC CC CC CC CC CC 55 8B EC 83 C4 F4 FC 53 57 56 8B 75 08 8B 7D 0C C7 45 FC 08 00 00 00 33 DB BA 00 00 00 80 43 33 C0 E8 19 01 00 00 73 0E 8B 4D F8 E8 27 01 00 00 02 45 F7 AA EB E9 E8 04 01 00 00 0F 82 96 00 00 00 E8 F9 00 00 00 73 5B B9 04 00 00 00 E8 05 01 00 00 48 74 DE 0F 89 C6 00 00 00 E8 DF 00 00 00 73 1B 55 BD 00 01 00 00 E8 DF 00 00 00 88 07 47 4D 75 F5 E8 C7 00 00 00 72 E9 5D EB + + true + + + + Thinstall Virtualization Suite V3.049-V3.080 -> Thinstall Company + + 9C 60 68 53 74 41 6C 68 54 68 49 6E E8 00 00 00 00 58 BB 37 1F 00 00 2B C3 50 68 xx xx xx xx 68 00 2C 00 00 68 04 01 00 00 E8 BA FE FF FF E9 90 FF FF FF CC CC CC CC CC CC CC 55 8B EC 83 C4 F4 FC 53 57 56 8B 75 08 8B 7D 0C C7 45 FC 08 00 00 00 33 DB BA 00 + + true + + + + Thinstall Virtualization Suite V3.0X -> Thinstall Company ! Sign by fly + + 9C 60 68 xx xx xx xx 68 xx xx xx xx E8 00 00 00 00 58 BB xx xx xx xx 2B C3 50 68 xx xx xx xx 68 xx xx xx xx 68 xx xx xx xx E8 BA FE FF FF E9 xx xx xx xx CC CC CC CC CC CC CC 55 8B EC 83 C4 F4 FC 53 57 56 8B 75 08 8B 7D 0C C7 45 FC 08 00 00 00 33 DB BA xx xx xx xx 43 33 C0 E8 19 01 00 00 73 0E 8B 4D F8 E8 27 01 00 00 02 45 F7 AA EB E9 E8 04 01 00 00 0F 82 96 00 00 00 E8 F9 00 00 00 73 5B B9 04 00 00 00 E8 05 01 00 00 48 74 DE 0F 89 xx xx xx xx E8 DF 00 00 00 73 1B 55 BD xx xx xx xx E8 DF 00 00 00 88 07 47 4D 75 F5 E8 C7 00 00 00 72 E9 5D EB + + true + + + + Thinstall Virtualization Suite V3.0X -> Thinstall Company + + 9C 60 68 xx xx xx xx 68 xx xx xx xx E8 00 00 00 00 58 BB xx xx xx xx 2B C3 50 68 xx xx xx xx 68 xx xx xx xx 68 xx xx xx xx E8 BA FE FF FF E9 xx xx xx xx CC CC CC CC CC CC CC 55 8B EC 83 C4 F4 FC 53 57 56 8B 75 08 8B 7D 0C C7 45 FC 08 00 00 00 33 DB BA + + true + + + + Thinstall Virtualization Suite V3.10X -> Thinstall Company + + 9C 60 68 53 74 41 6C 68 54 68 49 6E E8 00 00 00 00 58 BB xx xx xx xx 2B C3 50 68 xx xx xx xx 68 xx xx xx xx 68 xx xx xx xx E8 2C FF FF FF E9 90 FF FF FF CC CC 55 8B EC 83 C4 F4 FC 53 57 56 8B 75 08 8B 7D 0C C7 45 FC 08 00 00 00 33 DB BA 00 00 00 80 43 33 + + true + + + + Thinstall vx.x + + B8 EF BE AD DE 50 6A xx FF 15 10 19 40 xx E9 AD FF FF FF + + true + + + + TMT-Pascal v0.40 + + 0E 1F 06 8C 06 xx xx 26 A1 xx xx A3 xx xx 8E C0 66 33 FF 66 33 C9 + + true + + + + TopSpeed v3.01 1989 + + 1E BA xx xx 8E DA 8B xx xx xx 8B xx xx xx FF xx xx xx 50 53 + + true + + + + TPPpack-> clane + + E8 00 00 00 00 5D 81 ED F5 8F 40 00 60 33 xx E8 + + false + + + + Trainer Creation Kit 5 Trainer + + 6A 00 68 80 00 00 00 6A 02 6A 00 6A 00 68 00 00 00 40 68 25 45 40 00 E8 3C 02 00 00 50 6A 00 68 40 45 40 00 68 00 10 00 00 68 00 30 40 00 50 E8 54 02 00 00 58 50 E8 17 02 00 00 6A 00 E8 2E 02 00 00 A3 70 45 40 00 68 25 45 40 00 E8 2B 02 00 00 A3 30 45 40 + + false + + + + Trainer Creation Kit v5 Trainer + + 6A 00 68 80 00 00 00 6A 02 6A 00 6A 00 68 00 00 00 40 68 25 45 40 00 E8 3C 02 00 00 50 6A 00 68 40 45 40 00 68 00 10 00 00 68 00 30 40 00 50 E8 54 02 00 00 58 50 E8 17 02 00 00 6A 00 E8 2E 02 00 00 A3 70 45 40 00 68 25 45 40 00 E8 2B 02 00 00 A3 30 45 40 00 68 34 45 40 00 50 E8 15 02 00 00 6A 00 FF 35 30 45 40 00 50 6A 02 E8 4D 02 00 00 A3 74 45 40 00 6A 00 68 D4 10 40 00 6A 00 6A 01 FF 35 70 45 40 00 E8 02 02 00 00 B3 0A FE CB 74 10 FF 35 74 45 40 00 E8 27 02 00 00 83 F8 00 74 EC B3 0A FE CB 74 10 FF 35 30 45 40 00 E8 B7 01 00 00 83 F8 00 74 EC B3 0A FE CB 74 16 68 25 45 40 00 E8 96 01 00 00 83 F8 00 74 ED 6A 00 E8 90 01 00 00 55 8B EC 56 51 57 8B 45 0C 98 3D 10 01 00 00 0F 85 C7 00 00 00 6A 01 FF 35 70 45 40 00 E8 B0 01 00 00 50 6A 01 68 80 00 00 00 FF + + false + + + + Trilobyte's JPEG graphics Library + + 84 10 FF FF FF FF 1E 00 01 10 08 00 00 00 00 00 + + false + + + + Trivial173 by SMT/SMF + + EB xx xx 28 54 72 69 76 69 61 6C 31 37 33 20 62 79 20 53 4D 54 2F 53 4D 46 29 + + true + + + + TrueType Font file + + 00 01 00 00 xx xx xx xx xx xx xx xx 4C 54 53 48 + + false + + + + TrueType Font file + + 00 01 00 00 xx xx xx xx xx xx xx xx 4F 53 2F 32 + + false + + + + TTPpack + + E8 00 00 00 00 5D 81 ED F5 8F 40 00 60 33 F6 E8 11 00 00 00 8B 64 24 08 64 8F 05 + + true + + + + Turbo C 1987 or Borland C++ 1991 + + FB BA xx xx 2E 89 xx xx xx B4 30 CD 21 + + true + + + + Turbo C 1987 + + FB 8C CA 2E 89 16 xx xx B4 30 CD 21 8B 2E xx xx 8B 1E xx xx 8E DA + + true + + + + Turbo C 1988 + + 8C D8 BB xx xx 8E DB 8C D3 8B CC FA 8E xx xx xx BC + + true + + + + Turbo C 1990 or Turbo C 1988 + + BA xx xx 2E 89 xx xx xx B4 30 CD 21 8B xx xx xx 8B xx xx xx 8E DA + + true + + + + Turbo C or Borland C++ + + BA xx xx 2E 89 16 xx xx B4 30 CD 21 8B 2E xx xx 8B 1E xx xx 8E DA + + true + + + + Turbo C++ 3.0 1990 + + 8C CA 2E 89 16 xx xx B4 30 CD 21 8B 2E xx xx 8B xx xx xx 8E DA A3 xx xx 8C 06 + + true + + + + Turbo C + + BC xx xx E8 xx xx 2E 8E xx xx xx E8 xx xx 2E 80 xx xx xx xx 75 xx E8 xx xx 8B C3 2E F7 xx xx xx E8 + + true + + + + Turbo or Borland Pascal v7.0 + + 9A xx xx xx xx C8 xx xx xx 9A xx xx xx xx 09 C0 75 xx EB xx 8D xx xx xx 16 57 6A xx 9A xx xx xx xx BF xx xx 1E 57 68 + + true + + + + Turbo Pascal Configuration File + + 54 75 72 62 6F 20 50 61 73 63 61 6C 20 43 6F 6E 66 69 67 75 72 61 74 69 6F 6E + + false + + + + Turbo Pascal Desktop File + + 54 75 72 62 6F 20 50 61 73 63 61 6C 20 44 65 73 6B 74 6F 70 + + false + + + + Turbo Pascal Help File + + 54 55 52 xx xx xx 50 41 53 xx xx xx xx 48 45 4C 50 + + false + + + + Turbo Pascal v2.0 1984 + + xx xx xx 90 90 CD AB xx xx xx xx xx xx xx xx xx xx xx xx xx xx xx xx 38 34 + + true + + + + Turbo Pascal v3.0 1985 + + xx xx xx 90 90 CD AB xx xx xx xx xx xx xx xx xx xx xx xx xx xx xx xx 38 35 + + true + + + + Turbo Profiler Areas file + + 54 75 72 62 6F xx 50 72 6F 66 69 6C 65 72 xx 61 72 65 61 73 xx 66 69 6C 65 + + false + + + + TurboBAT v3.10 .. 5.0 (Patched) + + 90 90 90 90 90 90 90 06 B8 xx xx 8E C0 B9 xx xx 26 xx xx xx xx 80 xx xx 26 xx xx xx 24 xx 3A C4 90 90 + + true + + + + TurboBAT v3.10 .. 5.0 + + BA xx xx B4 09 xx xx 06 B8 xx xx 8E C0 B9 xx xx 26 xx xx xx xx 80 xx xx 26 xx xx xx 24 0F 3A C4 xx xx 26 xx xx xx 24 0F 3A C4 + + true + + + + TXT2COM (Read-A-Matic v1.0) + + B8 xx xx 8E D8 8C 06 xx xx FA 8E D0 BC xx xx FB B4 xx CD 21 A3 xx xx 06 50 B4 34 CD 21 + + true + + + + TXT2COM v2.06 + + 8D 26 xx xx E8 xx xx B8 xx xx CD 21 CD 20 54 58 54 32 43 4F 4D 20 + + true + + + + UCEXE v2.3, v2.4 + + 50 1E 0E 1F FC 33 F6 E8 xx xx 16 07 33 F6 33 FF B9 xx xx F3 A5 06 B8 xx xx 50 CB + + true + + + + UG2002 Cruncher v0.3b3 + + 60 E8 xx xx xx xx 5D 81 ED xx xx xx xx E8 0D xx xx xx xx xx xx xx xx xx xx xx xx xx xx xx xx 58 + + true + + + + UltraPro V1.0 -> SafeNet + + A1 xx xx xx xx 85 C0 0F 85 3B 06 00 00 55 56 C7 05 xx xx xx xx 01 00 00 00 FF 15 + + true + + + + UnderGround Crypter - by Booster2000 + + 55 8B EC 83 C4 F0 B8 74 3C 00 11 E8 94 F9 FF FF E8 BF FE FF FF E8 0A F3 FF FF 8B C0 + + true + + + + unknown -> jac + + 55 89 E5 B9 00 80 00 00 BA xx xx xx xx B8 xx xx xx xx 05 xx xx xx xx 31 C2 66 01 C2 C1 C2 07 E2 F1 50 E8 91 FF FF FF C9 C3 + + true + + + + Unknown by SMT + + 60 BE xx xx xx xx 8D BE xx xx xx xx 83 xx xx 57 EB + + true + + + + Unknown encryptor (1) + + EB xx 2E 90 xx xx 8C DB 8C CA 8E DA FA 8B EC BE xx xx BC xx xx BF + + true + + + + Unknown encryptor (2) - "PK7Tjrvx" + + 06 B4 52 CD 21 07 E8 xx xx B4 62 CD 21 E8 + + true + + + + Unknown Joiner (sign from pinch 26.03.2007 02:12) + + 44 90 4C 90 B9 DE 00 00 00 BA 00 10 40 00 83 C2 03 44 90 4C B9 07 00 00 00 44 90 4C 33 C9 C7 05 08 30 40 00 00 00 00 00 90 68 00 01 00 00 68 21 30 40 00 6A 00 E8 C5 02 00 00 90 6A 00 68 80 + + true + + + + Unknown packer (02) + + FA 8C DE 8C CF 8E DF 8E C7 83 C7 xx BB + + true + + + + Unknown packer (03) + + 06 1E 57 56 50 53 51 52 BD xx xx 0E 1F 8C + + true + + + + Unknown packer (04) + + BC xx xx C3 2E FF 2E xx xx CF + + true + + + + Unknown packer (05) + + FA BB xx xx B9 xx xx 87 E5 87 27 03 E3 91 8A CB 80 E1 xx D3 C4 91 33 E3 87 27 + + true + + + + Unknown packer (06) + + FA B8 xx xx BE xx xx 33 F0 0E 17 2E xx xx xx BA xx xx 87 E6 5B 33 DC + + true + + + + Unknown packer (07) + + 8C C8 05 xx xx 50 B8 xx xx 50 B0 xx 06 8C D2 06 83 + + true + + + + Unknown packer (08) + + 8B C4 2D xx xx 24 00 8B F8 57 B9 xx xx BE xx xx F3 A5 FD C3 97 4F 4F + + true + + + + Unknown Packer -> Northfox + + 54 59 68 61 7A 79 + + true + + + + Unknown Protected Mode compiler (1) + + FA BC xx xx 8C C8 8E D8 E8 xx xx E8 xx xx E8 xx xx 66 B8 xx xx xx xx 66 C1 + + true + + + + Unknown Protected Mode compiler (2) + + FA FC 0E 1F E8 xx xx 8C C0 66 0F B7 C0 66 C1 E0 xx 66 67 A3 + + true + + + + Unknown UPX modifyer + + E8 02 00 00 00 CD 03 5A 81 C2 xx xx xx xx 81 C2 xx xx xx xx 89 D1 81 C1 3C 05 00 00 52 81 2A 33 53 45 12 83 C2 04 39 CA 7E F3 89 CA 8B 42 04 8D 18 29 02 BB 78 56 00 00 83 EA 04 3B 14 24 7D EC C3 + + true + + + + Unnamed Scrambler 1.0 -> p0ke + + 55 8B EC 83 C4 EC 53 56 33 C0 89 45 xx xx xx xx 40 00 E8 11 F4 FF FF BE 30 6B 40 00 33 C0 55 68 C9 42 40 00 64 FF 30 64 89 20 E8 C9 FA FF FF BA D8 42 40 00 8B xx xx xx xx FF FF 8B D8 B8 28 6B 40 00 8B 16 E8 37 F0 FF FF B8 2C 6B 40 00 8B 16 E8 2B F0 FF FF + + true + + + + Unnamed Scrambler 1.0 -> p0ke + + 55 8B EC 83 C4 EC 53 56 33 C0 89 45 xx xx xx xx 40 00 E8 11 F4 FF FF BE 30 6B 40 00 33 C0 55 68 C9 42 40 00 64 FF 30 64 89 20 E8 C9 FA FF FF BA D8 42 40 00 8B xx xx xx xx FF FF 8B D8 B8 28 6B 40 00 8B 16 E8 37 F0 FF FF B8 2C 6B 40 00 8B 16 E8 2B F0 FF FF B8 28 6B 40 00 E8 19 F0 FF FF 8B D0 8B C3 8B 0E E8 42 E3 FF FF BA DC 42 40 00 8B C6 E8 2A FA FF FF 8B D8 B8 20 6B 40 00 8B 16 E8 FC EF FF FF B8 24 6B 40 00 8B 16 E8 F0 EF FF FF B8 20 6B 40 00 E8 DE EF FF FF 8B D0 8B C3 8B 0E E8 07 E3 FF FF 6A 00 6A 19 6A 00 6A 32 A1 28 6B 40 00 E8 59 EF FF FF 83 E8 05 03 C0 8D 55 EC E8 94 FE FF FF 8B 55 EC B9 24 6B 40 00 A1 20 6B 40 00 E8 E2 F6 FF FF 6A 00 6A 19 6A 00 6A 32 + + false + + + + Unnamed Scrambler 1.1C -> p0ke + + 55 8B EC 83 C4 E4 53 56 33 C0 89 45 E4 89 45 E8 89 45 EC B8 C0 47 00 10 E8 4F F3 FF FF BE 5C 67 00 10 33 C0 55 68 D2 4A 00 10 64 FF 30 64 89 20 E8 EB DE FF FF E8 C6 F8 FF FF BA E0 4A 00 10 B8 CC 67 00 10 E8 5F F8 FF FF 8B D8 8B D6 8B C3 8B 0D CC 67 00 10 + + true + + + + Unnamed Scrambler 1.1C -> p0ke + + 55 8B EC 83 C4 E4 53 56 33 C0 89 45 E4 89 45 E8 89 45 EC B8 C0 47 00 10 E8 4F F3 FF FF BE 5C 67 00 10 33 C0 55 68 D2 4A 00 10 64 FF 30 64 89 20 E8 EB DE FF FF E8 C6 F8 FF FF BA E0 4A 00 10 B8 CC 67 00 10 E8 5F F8 FF FF 8B D8 8B D6 8B C3 8B 0D CC 67 00 10 E8 3A DD FF FF 8B 46 50 8B D0 B8 D4 67 00 10 E8 5B EF FF FF B8 D4 67 00 10 E8 09 EF FF FF 8B D0 8D 46 14 8B 4E 50 E8 14 DD FF FF 8B 46 48 8B D0 B8 D8 67 00 xx xx xx xx xx FF B8 D8 67 00 10 E8 E3 EE FF FF 8B D0 8B C6 8B 4E 48 E8 EF DC FF FF FF 76 5C FF 76 58 FF 76 64 FF 76 60 B9 D4 67 00 10 8B 15 D8 67 00 10 A1 D4 67 00 10 E8 76 F6 FF FF A1 D4 67 00 10 E8 5C EE FF FF 8B D0 B8 CC 67 00 10 E8 CC F7 FF FF 8B D8 B8 DC 67 00 10 + + false + + + + Unnamed Scrambler 1.2B -> p0ke + + 55 8B EC 83 C4 D8 53 56 57 33 C0 89 45 D8 89 45 DC 89 45 E0 89 45 E4 89 45 E8 B8 70 3A 40 00 E8 C4 EC FF FF 33 C0 55 68 5C 3F 40 00 64 FF 30 64 89 20 E8 C5 D7 FF FF E8 5C F5 FF FF B8 20 65 40 00 33 C9 BA 04 01 00 00 E8 D3 DB FF FF 68 04 01 00 00 68 20 65 + + true + + + + Unnamed Scrambler 1.2B -> p0ke + + 55 8B EC 83 C4 D8 53 56 57 33 C0 89 45 D8 89 45 DC 89 45 E0 89 45 E4 89 45 E8 B8 70 3A 40 00 E8 C4 EC FF FF 33 C0 55 68 5C 3F 40 00 64 FF 30 64 89 20 E8 C5 D7 FF FF E8 5C F5 FF FF B8 20 65 40 00 33 C9 BA 04 01 00 00 E8 D3 DB FF FF 68 04 01 00 00 68 20 65 40 00 6A 00 FF 15 10 55 40 00 BA 6C 3F 40 00 B8 14 55 40 00 E8 5A F4 FF FF 85 C0 0F 84 1B 04 00 00 BA 18 55 40 00 8B 0D 14 55 40 00 E8 16 D7 FF FF 8B 05 88 61 40 00 8B D0 B8 54 62 40 00 E8 D4 E3 FF FF B8 54 62 40 00 E8 F2 E2 FF FF 8B D0 B8 18 55 40 00 8B 0D 88 61 40 00 E8 E8 D6 FF FF FF 35 34 62 40 00 FF 35 30 62 40 00 FF 35 3C 62 40 00 FF 35 38 62 40 00 8D 55 E8 A1 88 61 40 00 E8 E3 F0 FF FF 8B 55 E8 + + false + + + + Unnamed Scrambler 1.2C / 1.2D -> p0ke + + 55 8B EC B9 05 00 00 00 6A 00 6A 00 49 75 F9 51 53 56 57 B8 xx 3A xx xx E8 xx EC FF FF 33 C0 55 68 xx xx xx xx 64 FF 30 64 89 20 E8 xx D7 FF FF E8 xx xx FF FF B8 20 xx xx xx 33 C9 BA 04 01 00 00 E8 xx DB FF FF 68 04 01 00 00 68 20 xx xx xx 6A 00 FF 15 10 + + true + + + + Unnamed Scrambler 1.2C / 1.2D -> p0ke + + 55 8B EC B9 05 00 00 00 6A 00 6A 00 49 75 F9 51 53 56 57 B8 xx 3A xx xx E8 xx EC FF FF 33 C0 55 68 xx xx xx xx 64 FF 30 64 89 20 E8 xx D7 FF FF E8 xx xx FF FF B8 20 xx xx xx 33 C9 BA 04 01 00 00 E8 xx DB FF FF 68 04 01 00 00 68 20 xx xx xx 6A 00 FF 15 10 xx xx xx BA xx xx xx xx B8 14 xx xx xx E8 xx xx FF FF 85 C0 0F 84 xx 04 00 00 BA 18 xx xx xx 8B 0D 14 xx xx xx E8 xx xx FF FF 8B 05 88 xx xx xx 8B D0 B8 54 xx xx xx E8 xx E3 FF FF B8 54 xx xx xx E8 xx E2 FF FF 8B D0 B8 18 xx xx xx 8B 0D 88 xx xx xx E8 xx D6 FF FF FF 35 34 xx xx xx FF 35 30 xx xx xx FF 35 3C xx xx xx FF 35 38 xx xx xx 8D 55 E8 A1 88 xx xx xx E8 xx F0 FF FF 8B 55 E8 B9 54 + + false + + + + Unnamed Scrambler 1.3B -> p0ke + + 55 8B EC B9 08 00 00 00 6A 00 6A 00 49 75 F9 53 56 57 B8 98 56 00 10 E8 48 EB FF FF 33 C0 55 68 AC 5D 00 10 64 FF 30 64 89 20 6A 00 68 BC 5D 00 10 68 C4 5D 00 10 6A 00 E8 23 EC FF FF E8 C6 CE FF FF 6A 00 68 BC 5D 00 10 68 xx xx xx xx 6A 00 E8 0B EC FF FF + + true + + + + Unnamed Scrambler 1.3B -> p0ke + + 55 8B EC B9 08 00 00 00 6A 00 6A 00 49 75 F9 53 56 57 B8 98 56 00 10 E8 48 EB FF FF 33 C0 55 68 AC 5D 00 10 64 FF 30 64 89 20 6A 00 68 BC 5D 00 10 68 C4 5D 00 10 6A 00 E8 23 EC FF FF E8 C6 CE FF FF 6A 00 68 BC 5D 00 10 68 xx xx xx xx 6A 00 E8 0B EC FF FF E8 F2 F4 FF FF B8 08 BC 00 10 33 C9 BA 04 01 00 00 E8 C1 D2 FF FF 6A 00 68 BC 5D 00 10 68 E4 5D 00 10 6A 00 E8 E2 EB FF FF 68 04 01 00 00 68 08 BC 00 10 6A 00 FF 15 68 77 00 10 6A 00 68 BC 5D 00 10 68 FC 5D 00 10 6A 00 E8 BD EB FF FF BA 10 5E 00 10 B8 70 77 00 10 E8 CA F3 FF FF 85 C0 0F 84 F7 05 00 00 BA 74 77 00 10 8B 0D 70 77 00 10 E8 FE CD FF FF 6A 00 + + true + + + + Unnamed Scrambler 2.0 -> p0ke + + 55 8B EC B9 0A 00 00 00 6A 00 6A 00 49 75 F9 53 56 57 B8 1C 2F 40 00 E8 C8 F1 FF FF 33 C0 55 68 FB 33 40 00 64 FF 30 64 89 20 BA 0C 34 40 00 B8 E4 54 40 00 E8 EF FE FF FF 8B D8 85 DB 75 07 6A 00 E8 5A F2 FF FF BA E8 54 40 00 8B C3 8B 0D E4 54 40 00 E8 74 + + true + + + + Unnamed Scrambler 2.0 -> p0ke + + 55 8B EC B9 0A 00 00 00 6A 00 6A 00 49 75 F9 53 56 57 B8 1C 2F 40 00 E8 C8 F1 FF FF 33 C0 55 68 FB 33 40 00 64 FF 30 64 89 20 BA 0C 34 40 00 B8 E4 54 40 00 E8 EF FE FF FF 8B D8 85 DB 75 07 6A 00 E8 5A F2 FF FF BA E8 54 40 00 8B C3 8B 0D E4 54 40 00 E8 74 E2 FF FF C7 05 20 6B 40 00 09 00 00 00 BB 98 69 40 00 C7 45 EC E8 54 40 00 C7 45 E8 31 57 40 00 C7 45 E4 43 60 40 00 BE D3 6A 40 00 BF E0 6A 40 00 83 7B 04 00 75 0B 83 3B 00 0F 86 AA 03 00 00 EB 06 0F 8E A2 03 00 00 8B 03 8B D0 B8 0C 6B 40 00 E8 C1 EE FF FF B8 0C 6B 40 00 E8 6F EE FF FF 8B D0 8B 45 EC 8B 0B E8 0B E2 FF FF 6A 00 6A 1E 6A 00 6A 2C A1 0C 6B 40 00 E8 25 ED FF FF 8D 55 E0 E8 15 FE FF FF 8B 55 E0 B9 10 6B 40 00 A1 0C 6B 40 00 + + false + + + + Unnamed Scrambler 2.1(Beta) / 2.1.1 -> p0ke + + 55 8B EC B9 15 00 00 00 6A 00 6A 00 49 75 F9 53 56 57 B8 xx 3A xx xx E8 xx EE FF FF 33 C0 55 68 xx 43 xx xx 64 FF 30 64 89 20 BA xx 43 xx xx B8 E4 64 xx xx E8 0F FD FF FF 8B D8 85 DB 75 07 6A 00 E8 xx EE FF FF BA E8 64 xx xx 8B C3 8B 0D E4 64 xx xx E8 + + true + + + + Unnamed Scrambler 2.1(Beta) / 2.1.1 -> p0ke + + 55 8B EC B9 15 00 00 00 6A 00 6A 00 49 75 F9 53 56 57 B8 xx 3A xx xx E8 xx EE FF FF 33 C0 55 68 xx 43 xx xx 64 FF 30 64 89 20 BA xx 43 xx xx B8 E4 64 xx xx E8 0F FD FF FF 8B D8 85 DB 75 07 6A 00 E8 xx EE FF FF BA E8 64 xx xx 8B C3 8B 0D E4 64 xx xx E8 xx D7 FF FF B8 F8 xx xx xx BA 04 00 00 00 E8 xx EF FF FF 33 C0 A3 F8 xx xx xx BB xx xx xx xx C7 45 EC E8 64 xx xx C7 45 E8 xx xx xx xx C7 45 E4 xx xx xx xx BE xx xx xx xx BF xx xx xx xx B8 E0 xx xx xx BA 04 00 00 00 E8 xx EF FF FF 68 F4 01 00 00 E8 xx EE FF FF 83 7B 04 00 75 0B 83 3B 00 0F 86 xx 07 00 00 EB 06 0F 8E xx 07 00 00 8B 03 8B D0 B8 E4 xx xx xx E8 xx E5 FF FF B8 E4 xx xx xx E8 xx E3 FF FF 8B D0 8B 45 EC 8B 0B E8 + + false + + + + Unnamed Scrambler 2.5.1(Beta 2) / 2.5.2 -> p0ke + + 55 8B EC B9 xx 00 00 00 6A 00 6A 00 49 75 F9 53 56 57 B8 xx xx 40 00 E8 xx EA FF FF 33 C0 55 68 xx xx 40 00 64 FF 30 64 89 20 BA xx xx 40 00 B8 xx xx 40 00 E8 63 F3 FF FF 8B D8 85 DB 75 07 6A 00 E8 xx xx FF FF BA xx xx 40 00 8B C3 8B 0D xx xx 40 00 E8 + + true + + + + Unnamed Scrambler 2.5.1(Beta 2) / 2.5.2 -> p0ke + + 55 8B EC B9 xx 00 00 00 6A 00 6A 00 49 75 F9 53 56 57 B8 xx xx 40 00 E8 xx EA FF FF 33 C0 55 68 xx xx 40 00 64 FF 30 64 89 20 BA xx xx 40 00 B8 xx xx 40 00 E8 63 F3 FF FF 8B D8 85 DB 75 07 6A 00 E8 xx xx FF FF BA xx xx 40 00 8B C3 8B 0D xx xx 40 00 E8 xx xx FF FF C7 05 xx xx 40 00 0A 00 00 00 BB xx xx 40 00 BE xx xx 40 00 BF xx xx 40 00 B8 xx xx 40 00 BA 04 00 00 00 E8 xx EB FF FF 83 3B 00 74 04 33 C0 89 03 8B D7 8B C6 E8 0A F3 FF FF 89 03 83 3B 00 0F 84 F7 04 00 00 B8 xx xx 40 00 8B 16 E8 xx E1 FF FF B8 xx xx 40 00 E8 xx E0 FF FF 8B D0 8B 03 8B 0E E8 xx xx FF FF 8B C7 A3 xx xx 40 00 8D 55 EC 33 C0 E8 xx D3 FF FF 8B 45 EC B9 xx xx 40 00 BA xx xx 40 00 E8 8B ED FF FF 3C 01 75 2B A1 + + true + + + + Unnamed Scrambler 2.5A -> p0ke + + 55 8B EC B9 0B 00 00 00 6A 00 6A 00 49 75 F9 51 53 56 57 B8 6C 3E 40 00 E8 F7 EA FF FF 33 C0 55 68 60 44 40 00 64 FF 30 64 89 20 BA 70 44 40 00 B8 B8 6C 40 00 E8 62 F3 FF FF 8B D8 85 DB 75 07 6A 00 E8 A1 EB FF FF BA E8 64 40 00 8B C3 8B 0D B8 6C 40 00 E8 + + true + + + + Unnamed Scrambler 2.5A -> p0ke + + 55 8B EC B9 0B 00 00 00 6A 00 6A 00 49 75 F9 51 53 56 57 B8 6C 3E 40 00 E8 F7 EA FF FF 33 C0 55 68 60 44 40 00 64 FF 30 64 89 20 BA 70 44 40 00 B8 B8 6C 40 00 E8 62 F3 FF FF 8B D8 85 DB 75 07 6A 00 E8 A1 EB FF FF BA E8 64 40 00 8B C3 8B 0D B8 6C 40 00 E8 37 D3 FF FF C7 05 BC 6C 40 00 0A 00 00 00 BB 68 6C 40 00 BE 90 6C 40 00 BF E8 64 40 00 B8 C0 6C 40 00 BA 04 00 00 00 E8 07 EC FF FF 83 3B 00 74 04 33 C0 89 03 8B D7 8B C6 E8 09 F3 FF FF 89 03 83 3B 00 0F 84 BB 04 00 00 B8 C0 6C 40 00 8B 16 E8 06 E2 FF FF B8 C0 6C 40 00 E8 24 E1 FF FF 8B D0 8B 03 8B 0E E8 D1 D2 FF FF 8B C7 A3 20 6E 40 00 8D 55 EC 33 C0 E8 0C D4 FF FF 8B 45 EC B9 1C 6E 40 00 BA 18 6E 40 00 + + false + + + + UnoPiX 0.75 -> BaGiE + + 60 E8 07 00 00 00 61 68 xx xx 40 00 C3 83 04 24 18 C3 20 83 B8 ED 20 37 EF C6 B9 79 37 9E 61 + + true + + + + UnoPiX 1.03-1.10 -> BaGiE + + 83 EC 04 C7 04 24 00 xx xx xx C3 00 xx xx 00 00 00 00 00 00 00 00 00 00 00 00 xx xx 00 10 00 00 00 02 00 00 01 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 xx xx 00 00 10 00 00 00 00 00 00 02 00 00 xx 00 00 xx 00 00 xx xx 00 00 00 10 00 00 10 00 00 00 00 00 00 10 + + true + + + + Unpacked BS-SFX Archive v1.9 + + 1E 33 C0 50 B8 xx xx 8E D8 FA 8E D0 BC xx xx FB B8 xx xx CD 21 3C 03 73 + + true + + + + UPack 0.11 + + BE 48 01 40 00 AD 8B F8 95 A5 33 C0 33 C9 AB 48 AB F7 D8 B1 04 F3 AB C1 E0 0A B5 1C F3 AB AD 50 97 51 AD 87 F5 58 8D 54 86 5C FF D5 72 5A 2C 03 73 02 B0 00 3C 07 72 02 2C 03 50 0F B6 5F FF C1 E3 03 B3 00 8D 1C 5B 8D 9C 9E 0C 10 00 00 B0 01 67 E3 29 8B D7 + + false + + + + Upack 0.12 beta -> Dwing + + BE 48 01 40 00 AD xx xx xx A5 xx C0 33 C9 xx xx xx xx xx xx xx F3 AB xx xx 0A xx xx xx xx AD 50 97 51 xx 87 F5 58 8D 54 86 5C xx D5 72 xx xx xx xx xx xx xx xx xx xx xx xx xx xx xx B6 5F FF C1 + + true + + + + Upack 0.1x beta -> Dwing + + BE 48 01 40 00 AD 8B F8 95 A5 33 C0 33 C9 AB 48 AB F7 D8 B1 04 F3 AB C1 E0 0A B5 xx F3 AB AD 50 97 51 AD 87 F5 58 8D 54 86 5C FF D5 72 5A 2C 03 73 02 B0 00 3C 07 72 02 2C 03 50 0F B6 5F FF C1 + + true + + + + Upack 0.20 beta -> Dwing + + BE 88 01 40 00 AD 8B F8 95 A5 33 C0 33 C9 AB 48 AB F7 D8 B1 04 F3 AB C1 E0 0A B5 xx F3 AB AD 50 97 51 58 8D 54 85 5C FF 16 72 5A 2C 03 73 02 B0 00 3C 07 72 02 2C 03 50 0F B6 5F FF C1 E3 xx B3 + + true + + + + Upack 0.21 beta -> Dwing + + BE 88 01 40 00 AD 8B F8 6A 04 95 A5 33 C0 AB 48 AB F7 D8 59 F3 AB C1 E0 0A B5 xx F3 AB AD 50 97 51 58 8D 54 85 5C FF 16 72 5A 2C 03 73 02 B0 00 3C 07 72 02 2C 03 50 0F B6 5F FF C1 E3 xx B3 00 + + true + + + + Upack 0.22 - 0.23 beta -> Dwing + + 6A 07 BE 88 01 40 00 AD 8B F8 59 95 F3 A5 AD B5 xx F3 AB AD 50 97 51 58 8D 54 85 5C FF 16 72 59 2C 03 73 02 B0 00 3C 07 72 02 2C 03 50 0F B6 5F FF C1 E3 xx B3 00 8D 1C 5B 8D 9C 9D 0C 10 00 00 + + true + + + + Upack 0.22 - 0.23 beta -> Dwing + + xx xx xx xx xx xx xx AD 8B F8 59 95 F3 A5 AD B5 xx F3 AB AD 50 97 51 58 8D 54 85 5C FF 16 72 xx 2C 03 73 02 B0 00 3C 07 72 02 2C 03 50 0F B6 5F FF C1 E3 xx B3 00 8D 1C 5B 8D 9C 9D 0C 10 00 00 + + true + + + + Upack 0.22 - 0.23 beta -> Dwing + + 6A 07 BE 88 01 40 00 AD 8B F8 59 95 F3 A5 AD B5 xx F3 AB AD 50 97 51 58 8D 54 + + false + + + + Upack 0.24 beta -> Dwing + + BE 88 01 40 00 AD 8B F8 95 AD 91 F3 A5 AD B5 xx F3 AB AD 50 97 51 58 8D 54 85 5C FF 16 72 57 2C 03 73 02 B0 00 3C 07 72 02 2C 03 50 0F B6 5F FF C1 E3 xx B3 00 8D 1C 5B 8D 9C 9D 0C 10 00 00 B0 + + true + + + + Upack 0.28 - 0.399 (relocated image base - Delphi, .NET, DLL or something else -> Dwing (h) + + 60 E8 09 00 00 00 xx xx xx 00 E9 06 02 00 00 33 C9 5E 87 0E E3 F4 2B F1 8B DE AD 2B D8 AD 03 C3 50 97 AD 91 F3 A5 5E AD 56 91 01 1E AD E2 FB AD 8D 6E 10 01 5D 00 8D 7D 1C B5 xx F3 AB 5E AD 53 50 51 97 58 8D 54 85 5C FF 16 72 57 2C 03 73 02 B0 00 3C 07 72 + + false + + + + Upack 0.36 beta -> Dwing + + BE E0 11 xx xx FF 36 E9 C3 00 00 00 48 01 xx xx 0B 01 4B 45 52 4E 45 4C 33 32 2E 44 4C 4C + + false + + + + Upack 0.37 beta -> Dwing + + BE B0 11 xx xx AD 50 FF 76 34 EB 7C 48 01 xx xx 0B 01 4C 6F 61 64 4C 69 62 72 61 72 79 41 00 00 18 10 00 00 10 00 00 00 00 xx xx xx 00 00 xx xx 00 10 00 00 00 02 00 00 04 00 00 00 00 00 37 00 04 00 00 00 00 00 00 00 00 xx xx xx 00 02 00 00 00 00 00 00 + + false + + + + Upack 0.38 beta -> Dwing + + BE B0 11 xx xx AD 50 FF 76 34 EB 7C 48 01 xx xx 0B 01 4C 6F 61 64 4C 69 62 72 61 72 79 41 00 00 18 10 00 00 10 00 00 00 00 xx xx xx 00 00 xx xx 00 10 00 00 00 02 00 00 04 00 00 00 00 00 38 00 04 00 00 00 00 00 00 00 00 xx xx xx 00 02 00 00 00 00 00 00 + + false + + + + Upack 0.399 -> Dwing + + BE B0 11 xx xx AD 50 FF 76 34 EB 7C 48 01 xx xx 0B 01 4C 6F 61 64 4C 69 62 72 61 72 79 41 00 00 18 10 00 00 10 00 00 00 00 xx xx xx 00 00 xx xx 00 10 00 00 00 02 00 00 04 00 00 00 00 00 3A 00 04 00 00 00 00 00 00 00 00 xx xx xx 00 02 00 00 00 00 00 00 + + false + + + + UPack Alt Stub -> Dwing + + 60 E8 09 00 00 00 C3 F6 00 00 E9 06 02 00 00 33 C9 5E 87 0E E3 F4 2B F1 8B DE AD 2B D8 AD + + true + + + + Upack v0.10 - v0.12Beta -> Sign by hot_UNP + + BE 48 01 xx xx xx xx xx 95 A5 33 C0 + + true + + + + Upack V0.10-V0.11 -> Dwing ! Sign by fly + + BE xx xx xx xx AD 8B F8 95 A5 33 C0 33 C9 AB 48 AB F7 D8 B1 xx F3 AB C1 E0 xx B5 xx F3 AB AD 50 97 51 AD 87 F5 58 8D 54 86 5C FF D5 72 5A 2C xx 73 xx B0 xx 3C xx 72 02 2C xx 50 0F B6 5F FF C1 E3 xx B3 xx 8D 1C 5B 8D xx xx xx xx xx xx B0 xx 67 E3 29 8B D7 2B 56 0C 8A 2A 33 D2 84 E9 0F 95 C6 52 FE C6 8A D0 8D 14 93 FF D5 + + true + + + + Upack V0.10-V0.11 -> Dwing + + BE xx xx xx xx AD 8B F8 95 A5 33 C0 33 C9 AB 48 AB F7 D8 B1 xx F3 AB C1 E0 xx B5 xx F3 AB AD 50 97 51 AD 87 F5 58 8D 54 86 5C FF D5 72 5A 2C xx 73 xx B0 xx 3C xx 72 02 2C xx 50 0F B6 5F FF C1 E3 xx B3 xx 8D 1C 5B 8D xx xx xx xx xx xx B0 xx 67 E3 29 8B D7 + + true + + + + UPack v0.11 + + BE 48 01 40 00 AD 8B F8 95 A5 33 C0 33 C9 AB 48 AB F7 D8 B1 04 F3 AB C1 E0 0A B5 1C F3 AB AD 50 97 51 AD 87 F5 58 8D 54 86 5C FF D5 72 5A 2C 03 73 02 B0 00 3C 07 72 02 2C 03 50 0F B6 5F FF C1 E3 03 B3 00 8D 1C 5B 8D 9C 9E 0C 10 00 00 B0 01 67 E3 29 8B D7 2B 56 0C 8A 2A 33 D2 84 E9 0F 95 C6 52 FE C6 8A D0 8D 14 93 FF D5 5A 9F 12 C0 D0 E9 74 0E 9E 1A F2 74 E4 B4 00 33 C9 B5 01 FF 55 CC 33 C9 E9 DF 00 00 00 8B 5E 0C 83 C2 30 FF D5 73 50 83 C2 30 FF D5 72 1B 83 C2 30 FF D5 72 2B 3C 07 B0 09 72 02 B0 0B 50 8B C7 2B 46 0C B1 80 8A 00 EB CF 83 C2 60 FF D5 87 5E 10 73 0D 83 C2 30 FF D5 87 5E 14 73 03 87 5E 18 3C 07 B0 08 72 02 B0 0B 50 53 8D 96 7C 07 00 00 FF 55 D0 5B 91 EB 77 3C 07 B0 07 72 02 B0 0A 50 87 5E 10 87 5E 14 89 5E 18 8D 96 C4 0B 00 00 FF 55 D0 50 48 + + false + + + + Upack v0.1x - v0.2x -> Dwing + + BE 88 01 xx xx AD 8B F8 95 + + true + + + + Upack v0.21Beta -> Sign by hot_UNP + + BE 88 01 xx xx AD 8B F8 xx xx xx xx 33 + + true + + + + Upack v0.22 ~ v0.23Beta -> Sign by hot_UNP + + 6A 07 BE 88 01 40 00 AD 8B F8 59 95 F3 A5 + + true + + + + Upack v0.24 ~ v0.28alpha -> Sign by hot_UNP + + BE 88 01 40 00 AD xx xx 95 AD 91 F3 A5 AD + + true + + + + Upack v0.29 beta -> Dwing + + E9 xx xx xx xx 42 79 44 77 69 6E 67 40 00 00 00 50 45 00 00 4C 01 02 xx xx xx xx xx xx xx xx xx xx xx xx xx xx xx xx xx xx xx xx 29 + + true + + + + Upack v0.29 Beta ~ v0.31 Beta -> Sign by hot_UNP + + BE 88 01 xx xx AD 8B F8 95 AD 91 F3 A5 AD B5 xx F3 + + false + + + + Upack v0.2Beta + + BE 88 01 xx xx AD 8B F8 95 A5 33 C0 33 + + true + + + + Upack v0.30 beta -> Dwing + + E9 xx xx xx xx 42 79 44 77 69 6E 67 40 00 00 00 50 45 00 00 4C 01 02 xx xx xx xx xx xx xx xx xx xx xx xx xx xx xx xx xx xx xx xx 30 + + true + + + + Upack v0.31 beta -> Dwing + + E9 xx xx xx xx 42 79 44 77 69 6E 67 40 00 00 00 50 45 00 00 4C 01 02 xx xx xx xx xx xx xx xx xx xx xx xx xx xx xx xx xx xx xx xx 31 + + true + + + + Upack v0.32 Beta (Patch) -> Sign by hot_UNP + + BE 88 01 xx xx AD 50 xx AD 91 F3 A5 + + false + + + + Upack v0.32 beta -> Dwing + + E9 xx xx xx xx 42 79 44 77 69 6E 67 40 00 00 00 50 45 00 00 4C 01 02 xx xx xx xx xx xx xx xx xx xx xx xx xx xx xx xx xx xx xx xx 32 + + true + + + + Upack v0.32 Beta -> Sign by hot_UNP + + BE 88 01 xx xx AD 50 xx xx AD 91 F3 A5 + + false + + + + Upack v0.32 Beta -> Sign by hot_UNP + + BE 88 01 xx xx AD 50 xx AD 91 xx F3 A5 + + false + + + + Upack v0.33 ~ v0.34 Beta -> Sign by hot_UNP + + xx xx xx xx 59 F3 A5 83 C8 FF 8B DF AB 40 AB 40 + + true + + + + Upack v0.35 alpha -> Sign by hot_UNP + + 8B F2 8B CA 03 4C 19 1C 03 54 1A 20 + + false + + + + Upack V0.36 -> Dwing + + 0B 01 xx xx xx xx xx xx xx xx xx xx xx xx xx xx 18 10 00 00 10 00 00 00 xx xx xx xx xx xx xx xx 00 10 00 00 00 02 00 00 xx xx xx xx xx xx xx xx xx xx xx xx 00 00 00 00 + + true + + + + Upack V0.36 -> Dwing + + BE xx xx xx xx FF 36 E9 C3 00 00 00 + + true + + + + Upack v0.36 alpha -> Sign by hot_UNP + + AB E2 E5 5D 59 8B 76 68 51 59 46 AD 85 C0 + + false + + + + Upack v0.37 beta -> Dwing + + BE B0 11 xx xx AD 50 FF 76 34 EB 7C 48 01 xx xx 0B 01 4C 6F 61 64 4C 69 62 72 61 72 79 41 00 00 18 10 00 00 10 00 00 00 00 xx xx xx 00 00 xx xx 00 10 00 00 00 02 00 00 04 00 00 00 00 00 37 00 04 00 00 00 00 00 00 00 00 xx xx xx 00 02 00 00 00 00 00 00 xx 00 00 xx 00 00 xx 00 00 xx xx 00 00 00 10 00 00 10 00 00 00 00 00 00 0A 00 00 00 00 00 00 00 00 00 00 00 EE xx xx xx 14 00 00 00 00 xx xx xx xx xx xx 00 FF 76 38 AD 50 8B 3E BE F0 xx xx xx 6A 27 59 F3 A5 FF 76 04 83 C8 FF 8B DF AB EB 1C 00 00 00 00 47 65 74 50 72 6F 63 41 64 64 72 65 73 73 00 00 xx xx xx xx xx 00 00 00 40 AB 40 B1 04 F3 AB C1 E0 0A B5 xx F3 AB 8B 7E 0C 57 51 E9 xx xx xx xx E3 B1 04 D3 E0 03 E8 8D 53 18 33 C0 55 40 51 D3 E0 8B EA 91 FF 56 4C 33 D2 59 D1 E8 13 D2 E2 FA 5D 03 EA 45 59 89 6B 08 56 8B F7 2B F5 F3 A4 AC 5E B1 80 AA 3B 7E 34 0F 82 8E FE FF FF 58 5F 59 E3 1B 8A 07 47 04 18 3C 02 73 F7 8B 07 3C xx 75 F1 B0 00 0F C8 03 46 38 2B C7 AB E2 E5 5E 5D 59 51 59 46 AD 85 C0 74 1F + + true + + + + Upack v0.37 ~ v0.38 Beta (Strip base relocation table Option) -> Sign by hot_UNP + + 53 18 33 C0 55 40 51 D3 E0 8B EA 91 FF 56 4C 33 + + false + + + + Upack V0.37-V0.39 -> Dwing + + BE xx xx xx xx AD 50 FF xx xx EB + + true + + + + Upack v0.38 beta -> Dwing + + BE B0 11 xx xx AD 50 FF 76 34 EB 7C 48 01 xx xx 0B 01 4C 6F 61 64 4C 69 62 72 61 72 79 41 00 00 18 10 00 00 10 00 00 00 00 xx xx xx 00 00 xx xx 00 10 00 00 00 02 00 00 04 00 00 00 00 00 38 00 04 00 00 00 00 00 00 00 00 xx xx xx 00 02 00 00 00 00 00 00 xx 00 00 xx 00 00 xx 00 00 xx xx 00 00 00 10 00 00 10 00 00 00 00 00 00 0A 00 00 00 00 00 00 00 00 00 00 00 EE xx xx xx 14 00 00 00 00 xx xx xx xx xx xx 00 FF 76 38 AD 50 8B 3E BE F0 xx xx xx 6A 27 59 F3 A5 FF 76 04 83 C8 FF 8B DF AB EB 1C 00 00 00 00 47 65 74 50 72 6F 63 41 64 64 72 65 73 73 00 00 xx xx xx xx xx 00 00 00 40 AB 40 B1 04 F3 AB C1 E0 0A B5 xx F3 AB 8B 7E 0C 57 51 E9 xx xx xx xx E3 B1 04 D3 E0 03 E8 8D 53 18 33 C0 55 40 51 D3 E0 8B EA 91 FF 56 4C 33 D2 59 D1 E8 13 D2 E2 FA 5D 03 EA 45 59 89 6B 08 56 8B F7 2B F5 F3 A4 AC 5E B1 80 AA 3B 7E 34 0F 82 97 FE FF FF 58 5F 59 E3 1B 8A 07 47 04 18 3C 02 73 F7 8B 07 3C xx 75 F1 B0 00 0F C8 03 46 38 2B C7 AB E2 E5 5E 5D 59 51 59 46 AD 85 C0 74 1F + + true + + + + Upack v0.39 final -> Dwing (h) + + BE B0 11 xx xx AD 50 FF 76 34 EB 7C 48 01 xx xx 0B 01 4C 6F 61 64 4C 69 62 72 61 72 79 41 00 00 18 10 00 00 10 00 00 00 00 xx xx xx 00 00 xx xx 00 10 00 00 00 02 00 00 04 00 00 00 00 00 39 00 04 00 00 00 00 00 00 00 00 xx xx xx 00 02 00 00 00 00 00 00 + + true + + + + Upack v0.39 final -> Sign by hot_UNP + + 56 10 E2 E3 B1 04 D3 E0 03 E8 8D 53 18 33 C0 55 40 51 D3 E0 8B EA 91 + + false + + + + Upack v0.39 final -> Sign by hot_UNP + + FF 76 38 AD 50 8B 3E BE F0 xx xx xx 6A 27 59 F3 A5 FF 76 04 83 C8 FF + + false + + + + Upack v0.399 -> Dwing + + 0B 01 4C 6F 61 64 4C 69 62 72 61 72 79 41 00 00 18 10 00 00 10 00 00 00 00 xx xx 00 00 00 40 00 00 10 00 00 00 02 00 00 04 00 00 00 00 00 3A 00 04 00 00 00 00 00 00 00 00 xx xx 00 00 02 00 00 00 00 00 00 xx 00 00 00 00 00 10 00 00 xx 00 00 00 00 10 00 00 + + true + + + + Upack v0.399 -> Dwing + + 0B 01 4C 6F 61 64 4C 69 62 72 61 72 79 41 00 00 18 10 00 00 10 00 00 00 00 xx xx 00 00 00 40 00 00 10 00 00 00 02 00 00 04 00 00 00 00 00 3A 00 04 00 00 00 00 00 00 00 00 xx xx 00 00 02 00 00 00 00 00 00 xx 00 00 00 00 00 10 00 00 xx 00 00 00 00 10 00 00 10 00 00 00 00 00 00 0A 00 00 00 00 00 00 00 00 00 00 00 EE xx xx 00 14 00 00 00 00 xx xx 00 xx xx 00 00 FF 76 38 AD 50 8B 3E BE F0 xx xx 00 6A 27 59 F3 A5 FF 76 04 83 C8 FF 8B DF AB EB 1C 00 00 00 00 47 65 74 50 72 6F 63 41 64 64 72 65 73 73 00 00 xx xx xx 00 xx 00 00 00 40 AB 40 B1 04 F3 AB C1 E0 0A B5 + + true + + + + Upack v0.399 -> Dwing + + BE B0 11 xx xx AD 50 FF 76 34 EB 7C 48 01 xx xx 0B 01 4C 6F 61 64 4C 69 62 72 61 72 79 41 00 00 18 10 00 00 10 00 00 00 00 xx xx xx 00 00 xx xx 00 10 00 00 00 02 00 00 04 00 00 00 00 00 3A 00 04 00 00 00 00 00 00 00 00 xx xx xx 00 02 00 00 00 00 00 00 xx 00 00 xx 00 00 10 00 00 xx xx 00 00 00 10 00 00 10 00 00 00 00 00 00 0A 00 00 00 00 00 00 00 00 00 00 00 EE xx xx xx 14 00 00 00 00 xx xx xx xx xx 00 00 FF 76 38 AD 50 8B 3E BE F0 xx xx xx 6A 27 59 F3 A5 FF 76 04 83 C8 FF 8B DF AB EB 1C 00 00 00 00 47 65 74 50 72 6F 63 41 64 64 72 65 73 73 00 00 xx xx xx xx xx 00 00 00 40 AB 40 B1 04 F3 AB C1 E0 0A B5 xx F3 AB 8B 7E 0C 57 51 E9 xx xx xx xx 56 10 E2 E3 B1 04 D3 E0 03 E8 8D 53 18 33 C0 55 40 51 D3 E0 8B EA 91 FF 56 4C 99 59 D1 E8 13 D2 E2 FA 5D 03 EA 45 59 89 6B 08 56 8B F7 2B F5 F3 A4 AC 5E B1 80 AA 3B + + true + + + + Upack V0.3X -> Dwing + + 60 E8 09 00 00 00 xx xx xx xx xx xx xx xx xx 33 C9 5E 87 0E + + true + + + + Upack_Patch -> Sign by hot_UNP + + 81 3A 00 00 00 02 00 00 00 00 + + true + + + + Upack_Patch -> Sign by hot_UNP + + 2A A3 F2 54 CE + + false + + + + Upack_Patch or any Version -> Sign by hot_UNP + + 60 E8 09 00 00 00 xx xx xx 00 E9 06 02 + + true + + + + Upack_Unknown (DLL xx?) -> Sign by hot_UNP + + 60 E8 09 00 00 00 17 CD 00 00 E9 06 02 + + true + + + + UPolyX 0.x -> Delikon + + 81 FD 00 FB FF FF 83 D1 xx 8D 14 2F 83 FD FC 76 xx 8A 02 42 88 07 47 49 75 + + true + + + + UPolyX V0.1 -> Delikon + + E2 xx FF xx 00 00 00 00 00 00 00 00 00 00 00 00 00 00 + + false + + + + UPolyX v0.5 + + 83 EC 04 89 xx 24 59 xx xx 00 00 00 + + false + + + + UPolyX v0.5 + + BB 00 BD 46 00 83 EC 04 89 1C 24 xx B9 xx 00 00 00 80 33 xx xx xx xx xx xx 00 xx xx xx xx xx xx xx xx xx xx xx xx xx 00 xx xx xx xx xx xx xx xx xx xx xx xx 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 + + false + + + + UPolyX v0.5 + + BB 00 BD 46 00 83 EC 04 89 1C 24 xx B9 xx 00 00 00 80 33 xx xx xx xx xx xx 00 xx xx xx xx xx xx xx xx xx xx xx xx xx 00 xx xx xx xx xx xx xx xx xx xx xx xx 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 + + false + + + + UPX + ECLiPSE layer + + B8 xx xx xx xx B9 xx xx xx xx 33 D2 EB 01 0F 56 EB 01 0F E8 03 00 00 00 EB 01 0F EB 01 0F 5E EB 01 + + true + + + + UPX -> www.upx.sourceforge.net + + 60 BE xx ?0 4? 00 8D BE xx xx F? FF + + false + + + + UPX -> www.upx.sourceforge.net + + 60 BE xx xx xx 00 8D BE xx xx xx FF + + false + + + + UPX 0.50 - 0.70 + + 60 E8 00 00 00 00 58 83 E8 3D + + true + + + + UPX 0.72 + + 60 E8 00 00 00 00 83 CD FF 31 DB 5E + + true + + + + UPX 2.00-3.0X -> Markus Oberhumer, Laszlo Molnar, John Reiser + + 5E 89 F7 B9 xx xx xx xx 8A 07 47 2C E8 3C 01 77 F7 80 3F xx 75 F2 8B 07 8A 5F 04 66 C1 E8 08 C1 C0 10 86 C4 29 F8 80 EB E8 01 F0 89 07 83 C7 05 88 D8 E2 D9 8D xx xx xx xx xx 8B 07 09 C0 74 3C 8B 5F 04 8D xx xx xx xx xx xx 01 F3 50 83 C7 08 FF + + false + + + + UPX 2.00-3.0X -> Markus Oberhumer, Laszlo Molnar, John Reiser + + 5E 89 F7 B9 xx xx xx xx 8A 07 47 2C E8 3C 01 77 F7 80 3F xx 75 F2 8B 07 8A 5F 04 66 C1 E8 08 C1 C0 10 86 C4 29 F8 80 EB E8 01 F0 89 07 83 C7 05 88 D8 E2 D9 8D xx xx xx xx xx 8B 07 09 C0 74 3C 8B 5F 04 8D xx xx xx xx xx xx 01 F3 50 83 C7 08 FF xx xx xx xx xx 95 8A 07 47 08 C0 74 DC 89 F9 57 48 F2 AE 55 FF xx xx xx xx xx 09 C0 74 07 89 03 83 C3 04 EB E1 FF xx xx xx xx xx 8B AE xx xx xx xx 8D BE 00 F0 FF FF BB 00 10 00 00 50 54 6A 04 53 57 FF D5 8D 87 xx xx xx xx 80 20 7F 80 60 28 7F 58 50 54 50 53 57 FF D5 58 61 8D 44 24 80 6A 00 39 C4 75 FA 83 EC 80 E9 + + false + + + + UPX 2.90 (LZMA) + + 60 BE xx xx xx xx 8D BE xx xx xx xx 57 83 CD FF 89 E5 8D 9C 24 xx xx xx xx 31 C0 50 39 DC 75 FB 46 46 53 68 xx xx xx xx 57 83 C3 04 53 68 xx xx xx xx 56 83 C3 04 53 50 C7 03 xx xx xx xx 90 90 + + true + + + + UPX 2.90 (LZMA) + + 60 BE xx xx xx xx 8D BE xx xx xx xx 57 83 CD FF EB 10 90 90 90 90 90 90 8A 06 46 88 07 47 01 DB 75 07 8B 1E 83 EE FC 11 DB 72 ED B8 01 00 00 00 01 DB 75 07 8B 1E 83 EE FC 11 DB 11 C0 01 DB + + true + + + + UPX 2.90 (LZMA) + + 60 BE xx xx xx xx 8D BE xx xx xx xx C7 87 xx xx xx xx xx xx xx xx 57 83 CD FF 89 E5 8D 9C 24 xx xx xx xx 31 C0 50 39 DC 75 FB 46 46 53 68 xx xx xx xx 57 83 C3 04 53 68 xx xx xx xx 56 83 C3 04 + + true + + + + UPX 2.93 (LZMA) + + 60 BE xx xx xx xx 8D BE xx xx xx xx 57 89 E5 8D 9C 24 xx xx xx xx 31 C0 50 39 DC 75 FB 46 46 53 68 xx xx xx xx 57 83 C3 04 53 68 xx xx xx xx 56 83 C3 04 53 50 C7 03 03 00 02 00 90 90 90 90 90 + + true + + + + UPX 3.02 + + 60 BE xx xx xx xx 8D BE xx xx xx xx 57 89 E5 8D 9C + + true + + + + + UPX com + + + B9 xx xx BE xx xx BF C0 FF FD + + true + + + + UPX Alternative stub + + 01 DB 07 8B 1E 83 EE FC 11 DB ED B8 01 00 00 00 01 DB 07 8B 1E 83 EE FC 11 DB 11 C0 01 DB 73 0B + + true + + + + UPX Inliner 1.0 by GPcH + + 9C 60 E8 00 00 00 00 5D B8 B3 85 40 00 2D AC 85 40 00 2B E8 8D B5 D5 FE FF FF 8B 06 83 F8 00 74 11 8D B5 E1 FE FF FF 8B 06 83 F8 01 0F 84 F1 01 00 00 C7 06 01 00 00 00 8B D5 8B 85 B1 FE FF FF 2B D0 89 95 B1 FE FF FF 01 95 C9 FE FF FF 8D B5 E5 FE FF FF 01 + + false + + + + UPX Inliner v1.0 by GPcH + + 9C 60 E8 00 00 00 00 5D B8 B3 85 40 00 2D AC 85 40 00 2B E8 8D B5 D5 FE FF FF 8B 06 83 F8 00 74 11 8D B5 E1 FE FF FF 8B 06 83 F8 01 0F 84 F1 01 00 00 C7 06 01 00 00 00 8B D5 8B 85 B1 FE FF FF 2B D0 89 95 B1 FE FF FF 01 95 C9 FE FF FF 8D B5 E5 FE FF FF 01 16 8B 36 8B FD 60 6A 40 68 00 10 00 00 68 00 10 00 00 6A 00 FF 95 05 FF FF FF 85 C0 0F 84 06 03 00 00 89 85 C5 FE FF FF E8 00 00 00 00 5B B9 31 89 40 00 81 E9 2E 86 40 00 03 D9 50 53 E8 3D 02 00 00 61 03 BD A9 FE FF FF 8B DF 83 3F 00 75 0A 83 C7 04 B9 00 00 00 00 EB 16 B9 01 00 00 00 03 3B 83 C3 04 83 3B 00 74 2D 01 13 8B 33 03 7B 04 57 51 52 53 FF B5 09 FF FF FF FF B5 05 FF FF FF 56 57 FF 95 C5 FE FF FF 5B 5A 59 5F 83 F9 00 74 05 83 C3 08 EB CE 68 00 80 00 00 6A 00 FF B5 C5 FE FF FF FF 95 09 FF FF FF 8D + + false + + + + UPX Modified Stub b -> Farb-rausch Consumer Consulting + + 60 BE xx xx xx xx 8D BE xx xx xx xx 57 83 CD FF FC B2 80 31 DB A4 B3 02 E8 6D 00 00 00 73 F6 31 C9 E8 64 00 00 00 73 1C 31 C0 E8 5B 00 00 00 73 23 B3 02 41 B0 10 E8 4F 00 00 00 10 C0 73 F7 75 3F AA EB D4 E8 4D 00 00 00 29 D9 75 10 E8 42 00 00 00 EB 28 AC + + true + + + + UPX Modified Stub b -> Farb-rausch Consumer Consulting + + 60 BE xx xx xx xx 8D BE xx xx xx xx 57 83 CD FF FC B2 80 31 DB A4 B3 02 E8 6D 00 00 00 73 F6 31 C9 E8 64 00 00 00 73 1C 31 C0 E8 5B 00 00 00 73 23 B3 02 41 B0 10 E8 4F 00 00 00 10 C0 73 F7 75 3F AA EB D4 E8 4D 00 00 00 29 D9 75 10 E8 42 00 00 00 EB 28 AC D1 E8 74 4D 11 C9 EB 1C 91 48 C1 E0 08 AC E8 2C 00 00 00 3D 00 7D 00 00 73 0A 80 FC 05 73 06 83 F8 7F 77 02 41 41 95 89 E8 B3 01 56 89 FE 29 C6 F3 A4 5E EB 8E 00 D2 75 05 8A 16 46 10 D2 C3 31 C9 41 E8 EE FF FF FF 11 C9 E8 E7 FF FF FF 72 F2 C3 31 C0 31 DB 31 C9 5E 89 F7 B9 xx xx xx xx 8A 07 47 2C E8 3C 01 77 F7 80 3F xx 75 F2 8B 07 8A 5F 04 66 C1 E8 08 C1 C0 10 86 C4 29 F8 80 EB E8 01 F0 89 07 83 C7 05 89 D8 E2 D9 8D BE xx xx xx xx 8B 07 09 C0 74 45 8B 5F 04 8D 84 30 xx xx xx xx 01 F3 50 83 C7 08 FF 96 xx xx xx xx 95 8A 07 47 08 C0 74 DC 89 F9 79 07 0F B7 07 47 50 47 B9 57 48 F2 AE 55 FF 96 xx xx xx xx 09 C0 74 07 89 03 83 C3 04 EB D8 FF 96 xx xx xx xx 61 E9 + + true + + + + UPX Modified Stub c -> Farb-rausch Consumer Consulting + + 60 BE xx xx xx xx 8D BE xx xx xx xx 57 83 CD FF FC B2 80 E8 00 00 00 00 5B 83 C3 66 A4 FF D3 73 FB 31 C9 FF D3 73 14 31 C0 FF D3 73 1D 41 B0 10 FF D3 10 C0 73 FA 75 3C AA EB E2 E8 4A 00 00 00 49 E2 10 E8 40 00 00 00 EB 28 AC D1 E8 74 45 11 C9 EB 1C 91 48 + + true + + + + UPX Modified Stub c -> Farb-rausch Consumer Consulting + + 60 BE xx xx xx xx 8D BE xx xx xx xx 57 83 CD FF FC B2 80 E8 00 00 00 00 5B 83 C3 66 A4 FF D3 73 FB 31 C9 FF D3 73 14 31 C0 FF D3 73 1D 41 B0 10 FF D3 10 C0 73 FA 75 3C AA EB E2 E8 4A 00 00 00 49 E2 10 E8 40 00 00 00 EB 28 AC D1 E8 74 45 11 C9 EB 1C 91 48 C1 E0 08 AC E8 2A 00 00 00 3D 00 7D 00 00 73 0A 80 FC 05 73 06 83 F8 7F 77 02 41 41 95 89 E8 56 89 FE 29 C6 F3 A4 5E EB 9F 00 D2 75 05 8A 16 46 10 D2 C3 31 C9 41 FF D3 11 C9 FF D3 72 F8 C3 31 C0 31 DB 31 C9 5E 89 F7 B9 xx xx xx xx 8A 07 47 2C E8 3C 01 77 F7 80 3F 0E 75 F2 8B 07 8A 5F 04 66 C1 E8 08 C1 C0 10 86 C4 29 F8 80 EB E8 01 F0 89 07 83 C7 05 89 D8 E2 D9 8D BE xx xx xx xx 8B 07 09 C0 74 45 8B 5F 04 8D 84 30 xx xx xx xx 01 F3 50 83 C7 08 FF 96 xx xx xx xx 95 8A 07 47 08 C0 74 DC 89 F9 79 07 0F B7 07 47 50 47 B9 57 48 F2 AE 55 FF 96 xx xx xx xx 09 C0 74 07 89 03 83 C3 04 EB D8 FF 96 xx xx xx xx 61 E9 + + true + + + + UPX Modified stub + + 79 07 0F B7 07 47 50 47 B9 57 48 F2 AE 55 FF 96 84 xx 00 00 09 C0 74 07 89 03 83 C3 04 EB D8 FF 96 88 xx 00 00 61 E9 xx xx xx FF + + true + + + + UPX Modifier v0.1x + + 50 BE xx xx xx xx 8D BE xx xx xx xx 57 83 CD + + true + + + + UPX Protector v1.0x (2) + + EB xx xx xx xx xx 8A 06 46 88 07 47 01 DB 75 07 8B 1E 83 EE FC 11 DB + + false + + + + UPX Protector v1.0x + + EB EC xx xx xx xx 8A 06 46 88 07 47 01 DB 75 07 + + true + + + + UPX v0.51 + + 60 E8 00 00 00 00 58 83 E8 3D 50 8D B8 xx xx xx FF 57 8D B0 D8 01 xx xx 83 CD FF 31 DB xx xx xx xx 01 DB 75 07 8B 1E 83 EE FC 11 DB 73 0B 8A 06 46 88 07 47 EB EB 90 + + true + + + + UPX v0.60 - v0.61 + + 60 E8 00 00 00 00 58 83 E8 3D 50 8D B8 xx xx xx FF 57 8D B0 E8 + + true + + + + + UPX v0.62 DLL + + + 80 7C 24 08 01 0F 85 95 01 00 00 60 E8 00 00 00 00 58 + + true + + + + UPX v0.62 + + 60 E8 00 00 00 00 58 83 E8 3D 50 8D B8 xx xx xx FF 57 66 81 87 xx xx xx xx xx xx 8D B0 F0 01 xx xx 83 CD FF 31 DB 90 90 90 EB 08 90 90 8A 06 46 88 07 47 01 DB 75 07 + + true + + + + UPX v0.62 + + 60 E8 xx xx xx xx 58 83 xx xx 50 8D xx xx xx xx xx 57 xx xx xx xx xx xx xx xx xx xx xx xx xx xx xx 83 xx xx 31 DB xx xx xx EB + + true + + + + UPX v0.70 + + 60 E8 00 00 00 00 58 83 E8 3D 50 8D B8 xx xx xx FF 57 66 81 87 xx xx xx xx xx xx 8D B0 EC 01 xx xx 83 CD FF 31 DB EB 07 90 8A 06 46 88 07 47 01 DB 75 07 + + true + + + + UPX v0.70 + + 60 E8 xx xx xx xx 58 83 xx xx 50 8D xx xx xx xx xx 57 66 xx xx xx xx xx xx xx xx 8D xx xx xx xx xx 83 xx xx 31 DB EB + + true + + + + UPX v0.70 + + 8C CB B9 xx xx BE xx xx 89 F7 1E A9 xx xx 8D xx xx xx 8E D8 05 xx xx 8E C0 FD F3 A5 FC 2E xx xx xx xx 73 + + true + + + + UPX v0.71 - v0.72 + + 60 E8 00 00 00 00 83 CD FF 31 DB 5E 8D BE FA xx xx FF 57 66 81 87 xx xx xx xx xx xx 81 C6 B3 01 xx xx EB 0A xx xx xx xx 8A 06 46 88 07 47 01 DB 75 07 + + true + + + + + UPX v0.71 DLL + + + 80 7C 24 08 01 0F 85 95 01 00 00 60 E8 00 00 00 00 83 + + true + + + + UPX v0.72 + + 60 E8 xx xx xx xx 83 xx xx 31 DB 5E 8D xx xx xx xx xx 57 66 xx xx xx xx xx xx xx xx 81 xx xx xx xx xx EB + + true + + + + + UPX v0.76.1 dos exe + + + B9 xx xx BE xx xx 89 F7 1E A9 xx xx 8C C8 05 xx xx 8E D8 05 xx xx 8E C0 FD F3 A5 FC + + true + + + + + UPX v0.76.1 pe exe + + + 60 BE xx xx xx xx 8D xx xx xx xx xx 66 xx xx xx xx xx xx 57 83 xx xx 31 DB EB + + true + + + + UPX v0.81 - v0.84 Modified + + 01 DB xx 07 8B 1E 83 EE FC 11 DB xx ED B8 01 00 00 00 01 DB xx 07 8B 1E 83 EE FC 11 DB 11 C0 01 DB 77 EF + + true + + + + UPX v0.89.6 - v1.02 / v1.05 - v1.22 DLL + + 80 7C 24 08 01 0F 85 xx xx xx 00 60 BE xx xx xx xx 8D BE xx xx xx xx 57 83 CD FF + + true + + + + UPX v0.89.6 - v1.02 / v1.05 - v1.22 Modified + + 01 DB xx 07 8B 1E 83 EE FC 11 DB xx ED B8 01 00 00 00 01 DB xx 07 8B 1E 83 EE FC 11 DB 11 C0 01 DB 73 xx 75 + + true + + + + UPX v0.89.6 - v1.02 / v1.05 - v1.22 + + 80 7C 24 08 01 0F 85 xx xx xx 00 60 BE xx xx xx xx 8D BE xx xx xx xx 57 83 CD + + true + + + + UPX v0.89.6 - v1.02 / v1.05 -v1.22 (Delphi) stub + + 60 BE xx xx xx xx 8D BE xx xx xx xx C7 87 xx xx xx xx xx xx xx xx 57 83 CD FF EB 0E xx xx xx xx 8A 06 46 88 07 47 01 DB 75 07 8B + + true + + + + UPX v0.89.6 - v1.02 / v1.05 -v1.24 -> Markus + Laszlo + + 60 BE xx xx xx xx 8D BE xx xx xx xx 57 EB 0B 90 8A 06 46 88 07 47 01 DB 75 xx 8B 1E 83 xx xx 11 DB 72 xx B8 01 00 00 00 01 DB 75 + + true + + + + UPX v1.03 - v1.04 Modified + + 01 DB xx 07 8B 1E 83 EE FC 11 DB 8A 07 xx EB B8 01 00 00 00 01 DB xx 07 8B 1E 83 EE FC 11 DB 11 C0 01 DB 73 EF + + true + + + + Upx v1.2 -> Marcus + Lazlo + + 60 BE xx xx xx xx 8D BE xx xx xx xx 57 83 CD FF EB 05 A4 01 DB 75 07 8B 1E 83 EE FC 11 DB 72 F2 31 C0 40 01 DB 75 07 8B 1E 83 EE FC 11 DB 11 C0 01 DB 75 07 8B 1E 83 EE FC 11 DB 73 E6 31 C9 83 + + true + + + + UPX V1.94 -> Markus Oberhumer + Laszlo Molnar + John Reiser + + FF D5 80 A7 xx xx xx xx xx 58 50 54 50 53 57 FF D5 58 61 8D 44 24 xx 6A 00 39 C4 75 FA 83 EC 80 E9 + + false + + + + UPX v2.0 -> Markus, Laszlo + Reiser (h) + + 55 FF 96 xx xx xx xx 09 C0 74 07 89 03 83 C3 04 EB xx FF 96 xx xx xx xx 8B AE xx xx xx xx 8D BE 00 F0 FF FF BB 00 10 00 00 50 54 6A 04 53 57 FF D5 8D 87 xx xx 00 00 80 20 7F 80 60 28 7F 58 50 54 50 53 57 FF D5 58 61 8D 44 24 80 6A 00 39 C4 75 FA 83 EC 80 + + false + + + + UPX v2.0 -> Markus, Laszlo + Reiser (h) + + 55 FF 96 xx xx xx xx 09 C0 74 07 89 03 83 C3 04 EB xx FF 96 xx xx xx xx 8B AE xx xx xx xx 8D BE 00 F0 FF FF BB 00 10 00 00 50 54 6A 04 53 57 FF D5 8D 87 xx xx 00 00 80 20 7F 80 60 28 7F 58 50 54 50 53 57 FF D5 58 61 8D 44 24 80 6A 00 39 C4 75 FA 83 EC 80 E9 + + false + + + + UPX V2.00-V2.90 -> Markus Oberhumer + Laszlo Molnar + John Reiser + + FF D5 8D 87 xx xx xx xx 80 20 xx 80 60 xx xx 58 50 54 50 53 57 FF D5 58 61 8D 44 24 xx 6A 00 39 C4 75 FA 83 EC 80 E9 + + false + + + + UPX v3.0 (DLL_LZMA) -> Markus Oberhumer + Laszlo Molnar + John Reiser + + 80 7C 24 08 01 0F 85 C7 0B 00 00 60 BE 00 xx xx xx 8D BE 00 xx xx FF 57 89 E5 8D 9C 24 80 C1 FF FF 31 C0 50 39 DC 75 FB 46 46 53 68 xx xx xx 00 + + true + + + + UPX v3.0 (EXE_LZMA) -> Markus Oberhumer + Laszlo Molnar + John Reiser + + 60 BE xx xx xx xx 8D BE xx xx xx FF 57 89 E5 8D 9C 24 80 C1 FF FF 31 C0 50 39 DC 75 FB 46 46 53 68 xx xx xx 00 57 83 C3 04 53 68 xx xx xx 00 56 + + true + + + + UPX$HiT 0.0.1 -> sibaway7@yahoo.com + + E2 FA 94 FF E0 61 00 00 00 00 00 00 00 + + false + + + + UPX$HiT v0.0.1 + + 94 BC xx xx xx 00 B9 xx 00 00 00 80 34 0C xx E2 FA 94 FF E0 61 + + false + + + + Upx-Lock 1.0 - 1.2 -> CyberDoom / Team-X + BoB / BobSoft + + 60 E8 00 00 00 00 5D 81 ED 48 12 40 00 60 E8 2B 03 00 00 61 + + true + + + + UPX-SCRAMBLER 3.06 + + E8 00 00 00 00 59 83 C1 07 51 C3 C3 BE xx xx xx xx 83 EC 04 89 34 24 B9 80 00 00 00 81 36 xx xx xx xx 50 B8 04 00 00 00 50 03 34 24 58 58 83 E9 03 E2 E9 EB D6 + + true + + + + UPX-Scrambler by Guru.eXe + + 66 C7 05 xx xx xx xx 75 07 E9 xx FE FF FF 00 xx xx 00 00 00 xx xx 00 xx xx 00 00 00 xx xx 00 xx xx 00 00 00 xx xx 00 xx xx 00 00 00 xx xx 00 xx xx 00 00 00 xx xx 00 xx xx 00 00 00 xx xx 00 + + false + + + + UPX-Scrambler RC v1.x + + 90 61 BE xx xx xx xx 8D BE xx xx xx xx 57 83 CD FF + + true + + + + UPX-Shit 0.1 -> 500mhz + + E8 00 00 00 00 5E 83 C6 14 AD 89 C7 AD 89 C1 AD 30 07 47 E2 FB AD FF E0 C3 00 xx xx 00 xx xx xx 00 xx xx xx 01 xx xx xx 00 55 50 58 2D 53 68 69 74 20 76 30 2E 31 20 2D 20 77 77 77 2E 62 6C 61 63 6B 6C 6F 67 69 63 2E 6E 65 74 20 2D 20 63 6F 64 65 20 62 79 + + true + + + + UPX-Shit 0.1 -> 500mhz + + E8 00 00 00 00 5E 83 C6 14 AD 89 C7 AD 89 C1 AD 30 07 47 E2 FB AD FF E0 C3 00 xx xx 00 xx xx xx 00 xx xx xx xx xx xx xx 00 55 50 58 2D 53 68 69 74 20 76 30 2E 31 20 2D 20 77 77 77 2E 62 6C 61 63 6B 6C 6F 67 69 63 2E 6E 65 74 20 2D 20 63 6F 64 65 20 62 79 + + true + + + + UPX-Shit v0.1 -> 500mhz + + E8 00 00 00 00 5E 83 C6 14 AD 89 C7 AD 89 C1 AD 30 07 47 E2 FB AD FF E0 C3 00 xx xx 00 xx xx xx 00 xx xx xx 01 xx xx xx 00 55 50 58 2D 53 68 69 74 20 76 30 2E 31 20 2D 20 77 77 77 2E 62 6C 61 63 6B 6C 6F 67 69 63 2E 6E 65 74 20 2D 20 63 6F 64 65 20 62 79 20 5B 35 30 30 6D 68 7A 5D + + true + + + + UPX-Shit v0.1 -> 500mhz + + E8 00 00 00 00 5E 83 C6 14 AD 89 C7 AD 89 C1 AD 30 07 47 E2 FB AD FF E0 C3 00 xx xx 00 xx xx xx 00 xx xx xx 01 xx xx xx 00 55 50 58 2D 53 68 69 74 20 76 30 2E 31 20 2D 20 77 77 77 2E 62 6C 61 63 6B 6C 6F 67 69 63 2E 6E 65 74 20 2D 20 63 6F 64 65 20 62 79 20 5B 35 30 30 6D 68 7A 5D + + true + + + + UPX-Shit v0.1 -> 500mhz + + E8 00 00 00 00 5E 83 C6 14 AD 89 C7 AD 89 C1 AD 30 07 47 E2 FB AD FF E0 C3 00 xx xx 00 xx xx xx 00 xx xx xx xx xx xx xx 00 55 50 58 2D 53 68 69 74 20 76 30 2E 31 20 2D 20 77 77 77 2E 62 6C 61 63 6B 6C 6F 67 69 63 2E 6E 65 74 20 2D 20 63 6F 64 65 20 62 79 20 5B 35 30 30 6D 68 7A 5D + + true + + + + UPX-Shit v0.1 -> 500mhz + + E8 xx xx xx xx 5E 83 C6 xx AD 89 C7 AD 89 C1 AD 30 07 47 E2 xx AD FF E0 C3 + + true + + + + UPXcrypter -> archphase/NWC + + BF xx xx xx 00 81 FF xx xx xx 00 74 10 81 2F xx 00 00 00 83 C7 04 BB 05 xx xx 00 FF E3 BE xx xx xx 00 FF E6 00 00 00 00 + + true + + + + UPXFreak 0.1 (Borland Delphi) -> HMX0101 + + BE xx xx xx xx 83 C6 01 FF E6 00 00 00 xx xx xx 00 03 00 00 00 xx xx xx xx 00 10 00 00 00 00 xx xx xx xx 00 00 xx F6 xx 00 B2 4F 45 00 xx F9 xx 00 EF 4F 45 00 xx F6 xx 00 8C D1 42 00 xx 56 xx 00 xx xx xx 00 xx xx xx 00 xx xx xx 00 xx 24 xx 00 xx xx xx 00 + + false + + + + UPXFreak v0.1 (Borland Delphi) -> HMX0101 + + BE xx xx xx xx 83 C6 01 FF E6 00 00 00 xx xx xx 00 03 00 00 00 xx xx xx xx 00 10 00 00 00 00 xx xx xx xx 00 00 xx F6 xx 00 B2 4F 45 00 xx F9 xx 00 EF 4F 45 00 xx F6 xx 00 8C D1 42 00 xx 56 xx 00 xx xx xx 00 xx xx xx 00 xx xx xx 00 xx 24 xx 00 xx xx xx 00 34 50 45 00 xx xx xx 00 FF FF 00 00 xx 24 xx 00 xx 24 xx 00 xx xx xx 00 40 00 00 C0 00 00 xx xx xx xx 00 00 xx 00 00 00 xx 1E xx 00 xx F7 xx 00 A6 4E 43 00 xx 56 xx 00 AD D1 42 00 xx F7 xx 00 A1 D2 42 00 xx 56 xx 00 0B 4D 43 00 xx F7 xx 00 xx F7 xx 00 xx 56 xx 00 xx xx xx xx xx 00 00 00 xx xx xx xx xx xx xx 77 xx xx xx 00 xx xx xx 00 xx xx xx 77 xx xx 00 00 xx xx xx 00 xx xx xx xx xx xx 00 00 xx xx xx 00 xx xx xx xx xx xx xx xx xx xx xx 00 xx xx xx xx 00 00 00 00 xx xx xx 00 + + true + + + + UPXFreak V0.1 -> HMX0101 + + BE xx xx xx xx 83 C6 01 FF E6 00 00 + + true + + + + UPXLock v1.0 -> CyberDoom + + 60 E8 xx xx xx xx 5D 81 ED xx xx xx xx 60 E8 2B 03 00 00 + + true + + + + UPXLock v1.1 -> CyberDoom + Bob + + 60 E8 xx xx xx xx 5D 81 ED xx xx xx 00 60 + + true + + + + UPXShit 0.06 + + B8 xx xx 43 00 B9 15 00 00 00 80 34 08 xx E2 FA E9 D6 FF FF FF + + true + + + + USERNAME v3.00 + + FB 2E xx xx xx xx 2E xx xx xx xx 2E xx xx xx xx 2E xx xx xx xx 8C C8 2B C1 8B C8 2E xx xx xx xx 2E xx xx xx xx 33 C0 8E D8 06 0E 07 FC 33 F6 + + true + + + + USSR 0.31 - by Spirit + + E8 00 00 00 00 5D 83 C5 12 55 C3 20 83 B8 ED 20 37 EF C6 B9 79 37 9E 8C C9 30 C9 E3 01 C3 BE 32 xx xx xx B0 xx 30 06 8A 06 46 81 FE 00 xx xx xx 7C F3 + + true + + + + USSR V0.31 -> SpiritST ! Sign by fly + + 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 C0 2E 55 53 53 52 00 00 00 00 10 00 00 xx xx xx xx 00 10 00 00 xx xx xx xx 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 C0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 + + false + + + + USSR V0.31 -> SpiritST + + 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 C0 2E 55 53 53 52 00 00 00 00 10 00 00 xx xx xx xx 00 10 00 00 xx xx xx xx 00 00 00 00 00 00 00 00 + + false + + + + Utah RLE Graphics format + + 52 CC 00 00 00 00 xx xx xx xx 09 xx 08 xx 08 + + false + + + + v.02Packer -> tt.t + + 60 E8 36 FE FF FF C3 90 xx 00 + + true + + + + VBOX v4.2 MTE + + 8C E0 0B C5 8C E0 0B C4 03 C5 74 00 74 00 8B C5 + + true + + + + VBOX v4.3 - v4.6 + + 8B C4 8B C4 8B C4 8B C4 8B C4 8B C4 8B C4 8B C4 8B C4 8B C4 8B C4 8B C4 8B C4 8B C4 8B C4 8B C4 + + false + + + + VBOX v4.3 - v4.6 + + 8B C5 8B C5 8B C5 8B C5 8B C5 8B C5 8B C5 8B C5 8B C5 8B C5 8B C5 8B C5 8B C5 8B C5 8B C5 8B C5 + + false + + + + VBOX v4.3 - v4.6 + + xx xx xx xx 90 03 C4 33 C4 33 C5 2B C5 33 C5 8B C5 xx xx 2B C5 48 xx xx 0B C0 86 E0 8C E0 xx xx 8C E0 86 E0 03 C4 40 + + false + + + + VBOX v4.3 MTE + + 0B C0 0B C0 0B C0 0B C0 0B C0 0B C0 0B C0 0B C0 + + true + + + + VcAsm Protector -> VcAsm + + 55 8B EC 6A FF 68 xx xx xx xx 68 xx xx xx xx 64 A1 00 00 00 00 50 64 89 25 00 00 00 00 E8 03 00 00 00 C7 84 00 58 EB 01 E9 83 C0 07 50 C3 + + true + + + + VcAsm Protector V1.0X -> VcAsm + + 55 8B EC 6A FF 68 xx xx xx xx 68 xx xx xx xx 64 A1 00 00 00 00 50 64 89 25 00 00 00 00 E8 03 00 00 00 + + true + + + + Vcasm Protector V1.X -> vcasm + + EB xx 5B 56 50 72 6F 74 65 63 74 5D + + true + + + + Vcasm-Protector 1.0 + + 55 8B EC 6A FF 68 xx xx xx 00 68 xx xx xx 00 64 A1 00 00 00 00 50 64 89 25 00 00 00 00 E8 03 00 00 00 C7 84 00 58 EB 01 E9 83 C0 07 50 C3 FF 35 E8 03 00 00 00 C7 84 00 58 EB 01 E9 83 C0 07 50 C3 FF 35 E8 07 00 00 00 C7 83 83 C0 13 EB 0B 58 EB 02 CD 20 83 + + true + + + + Vcasm-Protector 1.0 + + 55 8B EC 6A FF 68 xx xx xx 00 68 xx xx xx 00 64 A1 00 00 00 00 50 64 89 25 00 00 00 00 E8 03 00 00 00 C7 84 00 58 EB 01 E9 83 C0 07 50 C3 FF 35 E8 03 00 00 00 C7 84 00 58 EB 01 E9 83 C0 07 50 C3 FF 35 E8 07 00 00 00 C7 83 83 C0 13 EB 0B 58 EB 02 CD 20 83 C0 02 EB 01 E9 50 C3 E8 B9 04 00 00 00 E8 1F 00 00 00 EB FA E8 16 00 00 00 E9 EB F8 00 00 58 EB 09 0F 25 E8 F2 FF FF FF 0F B9 49 75 F1 EB 05 EB F9 EB F0 D6 EB 01 0F 31 F0 EB 0C 33 C8 EB 03 EB 09 0F 59 74 05 75 F8 51 EB F1 E8 16 00 00 00 8B 5C 24 0C 8B A3 C4 00 00 00 64 8F 05 00 00 00 00 83 C4 04 EB 14 64 FF 35 00 00 00 00 64 89 25 00 00 00 00 33 C9 99 F7 F1 E9 E8 05 00 00 00 0F 01 EB 05 E8 EB FB 00 00 83 C4 04 B9 04 00 00 00 E8 1F 00 00 00 EB FA E8 16 00 00 00 E9 EB F8 00 00 58 EB 09 0F 25 E8 F2 FF FF FF 0F B9 + + true + + + + Vcasm-Protector 1.0a - 1.0d -> vcasm + + 55 8B EC 6A FF 68 xx xx xx 00 68 xx xx xx 00 64 A1 00 00 00 00 50 64 89 25 00 00 00 00 E8 03 00 00 00 + + true + + + + Vcasm-Protector 1.0e -> vcasm + + EB 0A 5B 56 50 72 6F 74 65 63 74 5D + + true + + + + Vcasm-Protector 1.1 - 1.2 -> vcasm + + EB 0B 5B 56 50 72 6F 74 65 63 74 5D + + true + + + + vfp V5.00 -> Wang JianGuo + + 60 E8 00 00 00 00 5D xx xx xx xx xx xx xx xx xx xx xx xx 50 64 FF 35 00 00 00 00 64 89 25 00 00 00 00 CC + + true + + + + vfp v6.00 -> Wang JianGuo + + 60 E8 01 00 00 00 63 58 E8 01 00 00 00 7A 58 2D 0D 10 40 00 8D 90 C1 10 40 00 52 50 8D 80 49 10 40 00 5D 50 8D 85 65 10 40 00 50 64 FF 35 00 00 00 00 64 89 25 00 00 00 00 CC + + true + + + + Video-CD file + + 52 49 46 46 xx xx xx xx 43 44 58 41 66 6D 74 + + false + + + + Video-Lan-Client -> (UnknownCompiler) + + 55 89 E5 83 EC 08 xx xx xx xx xx xx xx xx xx xx xx xx xx xx xx FF FF xx xx xx xx xx xx xx xx xx xx xx xx xx xx xx xx xx xx xx 00 xx xx xx xx xx xx xx 00 + + true + + + + Video-Lan-Client + + 55 89 E5 83 EC 08 xx xx xx xx xx xx xx xx xx xx xx xx xx xx xx FF FF + + true + + + + Virogen Crypt v0.75 + + 9C 55 E8 EC 00 00 00 87 D5 5D 60 87 D5 80 BD 15 27 40 00 01 + + true + + + + Virogen`s PE Shrinker v0.14 + + 9C 55 E8 xx xx xx xx 87 D5 5D 60 87 D5 8D xx xx xx xx xx 8D xx xx xx xx xx 57 56 AD 0B C0 74 + + true + + + + VIRUS - I-Worm.Bagle + + 6A 00 E8 95 01 00 00 E8 9F E6 FF FF 83 3D 03 50 40 00 00 75 14 68 C8 AF 00 00 E8 01 E1 FF FF 05 88 13 00 00 A3 03 50 40 00 68 5C 57 40 00 68 F6 30 40 00 FF 35 03 50 40 00 E8 B0 EA FF FF E8 3A FC FF FF 83 3D 54 57 40 00 00 74 05 E8 F3 FA FF FF 68 E8 03 00 + + false + + + + VIRUS - I-Worm.Bagle + + 6A 00 E8 95 01 00 00 E8 9F E6 FF FF 83 3D 03 50 40 00 00 75 14 68 C8 AF 00 00 E8 01 E1 FF FF 05 88 13 00 00 A3 03 50 40 00 68 5C 57 40 00 68 F6 30 40 00 FF 35 03 50 40 00 E8 B0 EA FF FF E8 3A FC FF FF 83 3D 54 57 40 00 00 74 05 E8 F3 FA FF FF 68 E8 03 00 00 E8 B1 00 00 00 EB F4 CC FF 25 A4 40 40 00 FF 25 B8 40 40 00 FF 25 B4 40 40 00 FF 25 B0 40 40 00 FF 25 AC 40 40 00 FF 25 9C 40 40 00 FF 25 A0 40 40 00 FF 25 A8 40 40 00 FF 25 24 40 40 00 FF 25 28 40 40 00 FF 25 2C 40 40 00 FF 25 30 40 40 00 FF 25 34 40 40 00 FF 25 38 40 40 00 FF 25 3C 40 40 00 FF 25 40 40 40 00 FF 25 44 40 40 00 FF 25 48 40 40 00 FF 25 4C 40 40 00 FF 25 50 40 40 00 FF 25 54 40 40 00 FF 25 58 40 40 00 FF 25 5C 40 40 00 FF 25 60 40 40 00 FF 25 BC 40 40 00 FF 25 64 40 40 00 FF 25 68 40 40 + + false + + + + VIRUS - I-Worm.Hybris + + EB 16 A8 54 xx xx 47 41 42 4C 4B 43 47 43 xx xx xx xx xx xx 52 49 53 xx FC 68 4C 70 40 xx FF 15 + + false + + + + VIRUS - I-Worm.KLEZ + + 55 8B EC 6A FF 68 40 D2 40 xx 68 04 AC 40 xx 64 A1 xx xx xx xx 50 64 89 25 xx xx xx xx 83 EC 58 53 56 57 89 65 E8 FF 15 BC D0 + + false + + + + VisualUPX 0.2 -> emadicius + + 66 C7 05 xx xx xx 00 75 07 E9 xx FE FF FF + + true + + + + VMProtect 0.7x - 0.8 -> PolyTech + + 5B 20 56 4D 50 72 6F 74 65 63 74 20 76 20 30 2E 38 20 28 43 29 20 50 6F 6C 79 54 65 63 68 20 5D + + false + + + + VMProtect 0.x -> PolyTech + + 5B 20 56 4D 50 72 6F 74 65 63 74 20 + + true + + + + VMProtect v1.25 --> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 0F B6 06 + + true + + + + VMProtect v1.25 --> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 66 0F B7 06 + + true + + + + VMProtect v1.25 --> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 66 8B 06 + + true + + + + VMProtect v1.25 --> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 89 EC 58 + + true + + + + VMProtect v1.25 --> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 89 EC 59 + + true + + + + VMProtect v1.25 --> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 89 EC 5A + + true + + + + VMProtect v1.25 --> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 89 EC 5B + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 0F B6 06 46 66 8B 04 07 83 ED 02 66 89 45 00 E9 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 0F B6 06 46 66 8B 55 00 83 C5 02 66 89 14 07 E9 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 0F B6 06 46 66 8B 55 00 83 C5 02 88 14 07 E9 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 0F B6 06 46 66 98 98 83 ED 04 89 45 00 E9 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 0F B6 06 46 83 ED 02 66 89 45 00 E9 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 0F B6 06 46 8A 04 07 83 ED 02 66 89 45 00 E9 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 0F B6 06 66 8B 04 07 46 83 ED 02 66 89 45 00 E9 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 0F B6 06 66 8B 04 07 83 C6 01 83 ED 02 66 89 45 00 E9 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 0F B6 06 66 8B 04 07 83 ED 02 46 66 89 45 00 E9 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 0F B6 06 66 8B 04 07 83 ED 02 66 89 45 00 46 E9 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 0F B6 06 66 8B 04 07 83 ED 02 66 89 45 00 83 C6 01 E9 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 0F B6 06 66 8B 04 07 83 ED 02 66 89 45 00 83 EE FF E9 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 0F B6 06 66 8B 04 07 83 ED 02 66 89 45 00 8D 76 01 E9 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 0F B6 06 66 8B 04 07 83 ED 02 83 C6 01 66 89 45 00 E9 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 0F B6 06 66 8B 04 07 83 ED 02 83 EE FF 66 89 45 00 E9 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 0F B6 06 66 8B 04 07 83 ED 02 8D 76 01 66 89 45 00 E9 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 0F B6 06 66 8B 04 07 83 EE FF 83 ED 02 66 89 45 00 E9 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 0F B6 06 66 8B 04 07 8D 76 01 83 ED 02 66 89 45 00 E9 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 0F B6 06 66 8B 55 00 46 83 C5 02 66 89 14 07 E9 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 0F B6 06 66 8B 55 00 46 83 C5 02 88 14 07 E9 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 0F B6 06 66 8B 55 00 83 C5 02 46 66 89 14 07 E9 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 0F B6 06 66 8B 55 00 83 C5 02 46 88 14 07 E9 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 0F B6 06 66 8B 55 00 83 C5 02 66 89 14 07 46 E9 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 0F B6 06 66 8B 55 00 83 C5 02 66 89 14 07 83 C6 01 E9 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 0F B6 06 66 8B 55 00 83 C5 02 66 89 14 07 83 EE FF E9 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 0F B6 06 66 8B 55 00 83 C5 02 66 89 14 07 8D 76 01 E9 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 0F B6 06 66 8B 55 00 83 C5 02 83 C6 01 66 89 14 07 E9 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 0F B6 06 66 8B 55 00 83 C5 02 83 C6 01 88 14 07 E9 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 0F B6 06 66 8B 55 00 83 C5 02 83 EE FF 66 89 14 07 E9 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 0F B6 06 66 8B 55 00 83 C5 02 83 EE FF 88 14 07 E9 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 0F B6 06 66 8B 55 00 83 C5 02 88 14 07 46 E9 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 0F B6 06 66 8B 55 00 83 C5 02 88 14 07 83 C6 01 E9 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 0F B6 06 66 8B 55 00 83 C5 02 88 14 07 83 EE FF E9 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 0F B6 06 66 8B 55 00 83 C5 02 88 14 07 8D 76 01 E9 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 0F B6 06 66 8B 55 00 83 C5 02 8D 76 01 66 89 14 07 E9 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 0F B6 06 66 8B 55 00 83 C5 02 8D 76 01 88 14 07 E9 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 0F B6 06 66 8B 55 00 83 C6 01 83 C5 02 66 89 14 07 E9 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 0F B6 06 66 8B 55 00 83 C6 01 83 C5 02 88 14 07 E9 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 0F B6 06 66 8B 55 00 83 EE FF 83 C5 02 66 89 14 07 E9 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 0F B6 06 66 8B 55 00 83 EE FF 83 C5 02 88 14 07 E9 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 0F B6 06 66 8B 55 00 8D 76 01 83 C5 02 66 89 14 07 E9 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 0F B6 06 66 8B 55 00 8D 76 01 83 C5 02 88 14 07 E9 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 0F B6 06 66 98 46 98 83 ED 04 89 45 00 E9 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 0F B6 06 66 98 83 C6 01 98 83 ED 04 89 45 00 E9 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 0F B6 06 66 98 83 EE FF 98 83 ED 04 89 45 00 E9 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 0F B6 06 66 98 8D 76 01 98 83 ED 04 89 45 00 E9 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 0F B6 06 66 98 98 46 83 ED 04 89 45 00 E9 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 0F B6 06 66 98 98 83 C6 01 83 ED 04 89 45 00 E9 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 0F B6 06 66 98 98 83 ED 04 46 89 45 00 E9 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 0F B6 06 66 98 98 83 ED 04 83 C6 01 89 45 00 E9 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 0F B6 06 66 98 98 83 ED 04 83 EE FF 89 45 00 E9 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 0F B6 06 66 98 98 83 ED 04 89 45 00 46 E9 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 0F B6 06 66 98 98 83 ED 04 89 45 00 83 C6 01 E9 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 0F B6 06 66 98 98 83 ED 04 89 45 00 83 EE FF E9 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 0F B6 06 66 98 98 83 ED 04 89 45 00 8D 76 01 E9 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 0F B6 06 66 98 98 83 ED 04 8D 76 01 89 45 00 E9 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 0F B6 06 66 98 98 83 EE FF 83 ED 04 89 45 00 E9 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 0F B6 06 66 98 98 8D 76 01 83 ED 04 89 45 00 E9 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 0F B6 06 83 C6 01 66 8B 04 07 83 ED 02 66 89 45 00 E9 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 0F B6 06 83 C6 01 66 8B 55 00 83 C5 02 66 89 14 07 E9 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 0F B6 06 83 C6 01 66 8B 55 00 83 C5 02 88 14 07 E9 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 0F B6 06 83 C6 01 66 98 98 83 ED 04 89 45 00 E9 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 0F B6 06 83 C6 01 83 ED 02 66 89 45 00 E9 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 0F B6 06 83 C6 01 8A 04 07 83 ED 02 66 89 45 00 E9 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 0F B6 06 83 ED 02 46 66 89 45 00 E9 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 0F B6 06 83 ED 02 66 89 45 00 46 E9 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 0F B6 06 83 ED 02 66 89 45 00 83 C6 01 E9 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 0F B6 06 83 ED 02 66 89 45 00 83 EE FF E9 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 0F B6 06 83 ED 02 66 89 45 00 8D 76 01 E9 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 0F B6 06 83 ED 02 83 C6 01 66 89 45 00 E9 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 0F B6 06 83 ED 02 83 EE FF 66 89 45 00 E9 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 0F B6 06 83 ED 02 8D 76 01 66 89 45 00 E9 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 0F B6 06 83 EE FF 66 8B 04 07 83 ED 02 66 89 45 00 E9 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 0F B6 06 83 EE FF 66 8B 55 00 83 C5 02 66 89 14 07 E9 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 0F B6 06 83 EE FF 66 8B 55 00 83 C5 02 88 14 07 E9 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 0F B6 06 83 EE FF 66 98 98 83 ED 04 89 45 00 E9 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 0F B6 06 83 EE FF 83 ED 02 66 89 45 00 E9 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 0F B6 06 83 EE FF 8A 04 07 83 ED 02 66 89 45 00 E9 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 0F B6 06 8A 04 07 46 83 ED 02 66 89 45 00 E9 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 0F B6 06 8A 04 07 83 C6 01 83 ED 02 66 89 45 00 E9 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 0F B6 06 8A 04 07 83 ED 02 46 66 89 45 00 E9 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 0F B6 06 8A 04 07 83 ED 02 66 89 45 00 46 E9 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 0F B6 06 8A 04 07 83 ED 02 66 89 45 00 83 C6 01 E9 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 0F B6 06 8A 04 07 83 ED 02 66 89 45 00 83 EE FF E9 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 0F B6 06 8A 04 07 83 ED 02 66 89 45 00 8D 76 01 E9 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 0F B6 06 8A 04 07 83 ED 02 83 C6 01 66 89 45 00 E9 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 0F B6 06 8A 04 07 83 ED 02 83 EE FF 66 89 45 00 E9 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 0F B6 06 8A 04 07 83 ED 02 8D 76 01 66 89 45 00 E9 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 0F B6 06 8A 04 07 83 EE FF 83 ED 02 66 89 45 00 E9 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 0F B6 06 8A 04 07 8D 76 01 83 ED 02 66 89 45 00 E9 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 0F B6 06 8D 76 01 66 8B 04 07 83 ED 02 66 89 45 00 E9 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 0F B6 06 8D 76 01 66 8B 55 00 83 C5 02 66 89 14 07 E9 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 0F B6 06 8D 76 01 66 8B 55 00 83 C5 02 88 14 07 E9 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 0F B6 06 8D 76 01 66 98 98 83 ED 04 89 45 00 E9 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 0F B6 06 8D 76 01 83 ED 02 66 89 45 00 E9 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 0F B6 06 8D 76 01 8A 04 07 83 ED 02 66 89 45 00 E9 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 50 50 57 9C 55 52 56 51 53 68 00 00 00 00 8B 74 24 2C 89 E5 81 EC C0 00 00 00 89 E7 03 75 00 8A 06 83 C6 01 0F B6 C0 FF 34 85 xx xx xx xx C3 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 50 50 9C 53 55 57 52 51 56 68 00 00 00 00 8B 74 24 2C 89 E5 81 EC C0 00 00 00 89 E7 03 75 00 8A 06 0F B6 C0 46 FF 24 85 xx xx xx xx 66 8B 06 98 83 ED 04 89 45 00 83 C6 02 E9 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 50 51 52 53 9C 56 57 56 55 68 00 00 00 00 8B 74 24 2C 89 E5 81 EC C0 00 00 00 89 E7 03 75 00 8A 06 46 0F B6 C0 8D 0C 85 xx xx xx xx FF 21 8B 75 00 83 C5 04 E9 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 50 51 52 54 53 56 57 55 9C 68 00 00 00 00 8B 74 24 2C 89 E5 81 EC C0 00 00 00 89 E7 03 75 00 8A 06 83 EE FF 0F B6 C0 8D 0C 85 xx xx xx xx FF 21 8B 6D 00 E9 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 50 51 52 57 56 55 53 9C 53 68 00 00 00 00 8B 74 24 2C 89 E5 81 EC C0 00 00 00 89 E7 03 75 00 8A 06 0F B6 C0 8D 76 01 FF 34 85 xx xx xx xx C3 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 50 51 52 9C 50 53 57 55 56 68 00 00 00 00 8B 74 24 2C 89 E5 81 EC C0 00 00 00 89 E7 03 75 00 8A 06 0F B6 C0 46 8D 0C 85 xx xx xx xx FF 21 8B 75 00 83 C5 04 E9 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 50 51 53 52 55 9C 52 57 56 68 00 00 00 00 8B 74 24 2C 89 E5 81 EC C0 00 00 00 89 E7 03 75 00 8A 06 83 EE FF 0F B6 C0 8D 0C 85 xx xx xx xx FF 21 8B 45 00 8B 00 89 45 00 E9 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 50 51 53 54 57 56 52 55 9C 68 00 00 00 00 8B 74 24 2C 89 E5 81 EC C0 00 00 00 89 E7 03 75 00 8A 06 0F B6 C0 46 8D 0C 85 xx xx xx xx FF 21 89 E8 83 ED 02 66 89 45 00 E9 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 50 51 53 9C 52 56 55 57 51 68 00 00 00 00 8B 74 24 2C 89 E5 81 EC C0 00 00 00 89 E7 03 75 00 8A 06 0F B6 C0 83 C6 01 FF 24 85 xx xx xx xx 8B 06 83 ED 04 89 45 00 83 EE FC E9 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 50 51 55 53 56 51 57 52 9C 68 00 00 00 00 8B 74 24 2C 89 E5 81 EC C0 00 00 00 89 E7 03 75 00 8A 06 46 0F B6 C0 FF 34 85 xx xx xx xx C3 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 50 51 55 9C 57 57 56 52 53 68 00 00 00 00 8B 74 24 2C 89 E5 81 EC C0 00 00 00 89 E7 03 75 00 8A 06 83 EE FF 0F B6 C0 8D 0C 85 xx xx xx xx FF 21 89 E8 83 ED 02 66 89 45 00 E9 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 50 51 56 53 53 9C 52 55 57 68 00 00 00 00 8B 74 24 2C 89 E5 81 EC C0 00 00 00 89 E7 03 75 00 8A 06 0F B6 C0 46 FF 34 85 xx xx xx xx C3 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 50 51 56 53 55 57 52 9C 56 68 00 00 00 00 8B 74 24 2C 89 E5 81 EC C0 00 00 00 89 E7 03 75 00 8A 06 8D 76 01 0F B6 C0 8D 0C 85 xx xx xx xx FF 21 89 EC 59 5D 9D 5A 5F 5D 5B 5E 59 58 C3 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 50 51 56 55 52 9C 57 53 57 68 00 00 00 00 8B 74 24 2C 89 E5 81 EC C0 00 00 00 89 E7 03 75 00 8A 06 0F B6 C0 83 EE FF FF 24 85 xx xx xx xx 66 8B 6D 00 E9 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 50 51 56 9C 53 57 55 52 56 68 00 00 00 00 8B 74 24 2C 89 E5 81 EC C0 00 00 00 89 E7 03 75 00 8A 06 46 0F B6 C0 8D 0C 85 xx xx xx xx FF 21 8B 45 00 8B 55 04 83 C5 08 89 10 E9 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 50 52 51 53 9C 55 56 53 57 68 00 00 00 00 8B 74 24 2C 89 E5 81 EC C0 00 00 00 89 E7 03 75 00 8A 06 0F B6 C0 83 EE FF FF 24 85 xx xx xx xx 8B 45 00 8B 55 04 83 C5 08 89 10 E9 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 50 52 51 57 56 55 56 53 9C 68 00 00 00 00 8B 74 24 2C 89 E5 81 EC C0 00 00 00 89 E7 03 75 00 8A 06 0F B6 C0 46 8D 0C 85 xx xx xx xx FF 21 8B 75 00 83 C5 04 E9 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 50 52 51 9C 56 53 57 51 55 68 00 00 00 00 8B 74 24 2C 89 E5 81 EC C0 00 00 00 89 E7 03 75 00 8A 06 0F B6 C0 83 C6 01 FF 34 85 xx xx xx xx C3 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 50 52 53 53 55 9C 57 51 56 68 00 00 00 00 8B 74 24 2C 89 E5 81 EC C0 00 00 00 89 E7 03 75 00 8A 06 0F B6 C0 46 FF 34 85 xx xx xx xx C3 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 50 52 53 56 51 55 9C 51 57 68 00 00 00 00 8B 74 24 2C 89 E5 81 EC C0 00 00 00 89 E7 03 75 00 8A 06 0F B6 C0 83 C6 01 FF 34 85 xx xx xx xx C3 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 50 52 56 53 57 51 9C 52 55 68 00 00 00 00 8B 74 24 2C 89 E5 81 EC C0 00 00 00 89 E7 03 75 00 8A 06 46 0F B6 C0 FF 34 85 xx xx xx xx C3 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 50 52 56 9C 53 54 57 55 51 68 00 00 00 00 8B 74 24 2C 89 E5 81 EC C0 00 00 00 89 E7 03 75 00 8A 06 0F B6 C0 83 EE FF FF 34 85 xx xx xx xx C3 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 50 52 57 56 57 9C 51 55 53 68 00 00 00 00 8B 74 24 2C 89 E5 81 EC C0 00 00 00 89 E7 03 75 00 8A 06 83 EE FF 0F B6 C0 FF 34 85 xx xx xx xx C3 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 50 52 57 9C 54 53 55 56 51 68 00 00 00 00 8B 74 24 2C 89 E5 81 EC C0 00 00 00 89 E7 03 75 00 8A 06 8D 76 01 0F B6 C0 8D 0C 85 xx xx xx xx FF 21 8B 75 00 83 C5 04 E9 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 50 52 9C 50 55 53 51 56 57 68 00 00 00 00 8B 74 24 2C 89 E5 81 EC C0 00 00 00 89 E7 03 75 00 8A 06 0F B6 C0 46 8D 0C 85 xx xx xx xx FF 21 8B 45 00 8A 55 04 83 C5 06 88 10 E9 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 50 52 9C 55 53 57 51 53 56 68 00 00 00 00 8B 74 24 2C 89 E5 81 EC C0 00 00 00 89 E7 03 75 00 8A 06 0F B6 C0 46 8D 0C 85 xx xx xx xx FF 21 89 E8 83 ED 02 66 89 45 00 E9 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 50 53 50 9C 51 57 52 55 56 68 00 00 00 00 8B 74 24 2C 89 E5 81 EC C0 00 00 00 89 E7 03 75 00 8A 06 46 0F B6 C0 8D 0C 85 xx xx xx xx FF 21 8B 06 83 EE FC 83 ED 04 89 45 00 E9 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 50 53 51 57 53 9C 52 55 56 68 00 00 00 00 8B 74 24 2C 89 E5 81 EC C0 00 00 00 89 E7 03 75 00 8A 06 83 C6 01 0F B6 C0 8D 0C 85 xx xx xx xx FF 21 8B 45 00 36 8B 00 89 45 00 E9 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 50 53 52 51 55 55 56 57 9C 68 00 00 00 00 8B 74 24 2C 89 E5 81 EC C0 00 00 00 89 E7 03 75 00 8A 06 83 EE FF 0F B6 C0 8D 0C 85 xx xx xx xx FF 21 89 E8 83 ED 04 89 45 00 E9 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 50 53 54 52 57 51 55 56 9C 68 00 00 00 00 8B 74 24 2C 89 E5 81 EC C0 00 00 00 89 E7 03 75 00 8A 06 0F B6 C0 83 C6 01 FF 24 85 xx xx xx xx 89 E8 83 ED 04 89 45 00 E9 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 50 53 56 52 56 51 9C 55 57 68 00 00 00 00 8B 74 24 2C 89 E5 81 EC C0 00 00 00 89 E7 03 75 00 8A 06 46 0F B6 C0 FF 34 85 A7 72 45 00 C3 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 50 53 56 57 52 55 51 53 9C 68 00 00 00 00 8B 74 24 2C 89 E5 81 EC C0 00 00 00 89 E7 03 75 00 8A 06 0F B6 C0 46 8D 0C 85 xx xx xx xx FF 21 8B 45 00 8B 00 89 45 00 E9 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 50 53 57 51 56 57 52 55 9C 68 00 00 00 00 8B 74 24 2C 89 E5 81 EC C0 00 00 00 89 E7 03 75 00 8A 06 0F B6 C0 83 C6 01 FF 24 85 xx xx xx xx 8B 6D 00 E9 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 50 53 57 52 52 9C 56 55 51 68 00 00 00 00 8B 74 24 2C 89 E5 81 EC C0 00 00 00 89 E7 03 75 00 8A 06 0F B6 C0 46 FF 34 85 xx xx xx xx C3 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 50 53 57 52 9C 51 56 53 55 68 00 00 00 00 8B 74 24 2C 89 E5 81 EC C0 00 00 00 89 E7 03 75 00 8A 06 0F B6 C0 46 FF 34 85 xx xx xx xx C3 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 50 55 52 57 51 9C 53 54 56 68 00 00 00 00 8B 74 24 2C 89 E5 81 EC C0 00 00 00 89 E7 03 75 00 8A 06 46 0F B6 C0 8D 0C 85 xx xx xx xx FF 21 66 8B 6D 00 E9 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 50 55 53 51 57 9C 56 52 53 68 00 00 00 00 8B 74 24 2C 89 E5 81 EC C0 00 00 00 89 E7 03 75 00 8A 06 46 0F B6 C0 8D 0C 85 xx xx xx xx FF 21 89 E8 83 ED 02 66 89 45 00 E9 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 50 55 53 56 52 57 56 51 9C 68 00 00 00 00 8B 74 24 2C 89 E5 81 EC C0 00 00 00 89 E7 03 75 00 8A 06 83 EE FF 0F B6 C0 8D 0C 85 xx xx xx xx FF 21 8B 75 00 83 C5 04 E9 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 50 55 9C 52 53 51 52 56 57 68 00 00 00 00 8B 74 24 2C 89 E5 81 EC C0 00 00 00 89 E7 03 75 00 8A 06 46 0F B6 C0 8D 0C 85 xx xx xx xx FF 21 8B 45 00 8A 55 04 83 C5 06 88 10 E9 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 50 55 9C 53 57 51 52 56 51 68 00 00 00 00 8B 74 24 2C 89 E5 81 EC C0 00 00 00 89 E7 03 75 00 8A 06 0F B6 C0 83 EE FF FF 34 85 xx xx xx xx C3 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 50 55 9C 56 57 57 51 52 53 68 00 00 00 00 8B 74 24 2C 89 E5 81 EC C0 00 00 00 89 E7 03 75 00 8A 06 46 0F B6 C0 FF 24 85 xx xx xx xx 66 8B 06 98 83 ED 04 8D 76 02 89 45 00 E9 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 50 56 51 51 9C 52 55 57 53 68 00 00 00 00 8B 74 24 2C 89 E5 81 EC C0 00 00 00 89 E7 03 75 00 8A 06 0F B6 C0 83 C6 01 FF 24 85 xx xx xx xx 8B 6D 00 E9 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 50 56 52 53 55 57 9C 51 55 68 00 00 00 00 8B 74 24 2C 89 E5 81 EC C0 00 00 00 89 E7 03 75 00 8A 06 46 0F B6 C0 8D 0C 85 xx xx xx xx FF 21 89 E8 83 ED 04 89 45 00 E9 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 50 56 53 50 55 9C 51 52 57 68 00 00 00 00 8B 74 24 2C 89 E5 81 EC C0 00 00 00 89 E7 03 75 00 8A 06 0F B6 C0 83 C6 01 FF 34 85 xx xx xx xx C3 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 50 56 53 51 55 57 52 53 9C 68 00 00 00 00 8B 74 24 2C 89 E5 81 EC C0 00 00 00 89 E7 03 75 00 8A 06 83 EE FF 0F B6 C0 8D 0C 85 xx xx xx xx FF 21 89 E8 83 ED 04 89 45 00 E9 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 50 57 52 53 51 55 9C 52 56 68 00 00 00 00 8B 74 24 2C 89 E5 81 EC C0 00 00 00 89 E7 03 75 00 8A 06 46 0F B6 C0 FF 24 85 xx xx xx xx 8B 55 00 83 C5 02 8A 02 66 89 45 00 E9 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 50 57 53 57 52 56 51 55 9C 68 00 00 00 00 8B 74 24 2C 89 E5 81 EC C0 00 00 00 89 E7 03 75 00 8A 06 83 EE FF 0F B6 C0 8D 0C 85 xx xx xx xx FF 21 66 8B 6D 00 E9 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 50 57 55 51 55 9C 56 53 52 68 00 00 00 00 8B 74 24 2C 89 E5 81 EC C0 00 00 00 89 E7 03 75 00 8A 06 0F B6 C0 83 C6 01 FF 34 85 xx xx xx xx C3 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 50 9C 52 52 53 57 51 55 56 68 00 00 00 00 8B 74 24 2C 89 E5 81 EC C0 00 00 00 89 E7 03 75 00 8A 06 0F B6 C0 83 C6 01 8D 0C 85 xx xx xx xx FF 21 8B 45 00 8B 00 89 45 00 E9 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 50 9C 52 53 51 55 51 56 57 68 00 00 00 00 8B 74 24 2C 89 E5 81 EC C0 00 00 00 89 E7 03 75 00 8A 06 46 0F B6 C0 FF 24 85 xx xx xx xx 8B 45 00 01 45 04 9C 8F 45 00 E9 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 50 9C 52 53 55 51 56 56 57 68 00 00 00 00 8B 74 24 2C 89 E5 81 EC C0 00 00 00 89 E7 03 75 00 8A 06 0F B6 C0 83 EE FF FF 24 85 xx xx xx xx 8B 06 83 ED 04 89 45 00 83 C6 04 E9 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 50 9C 52 56 56 53 57 51 55 68 00 00 00 00 8B 74 24 2C 89 E5 81 EC C0 00 00 00 89 E7 03 75 00 8A 06 0F B6 C0 83 EE FF 8D 0C 85 xx xx xx xx FF 21 8B 75 00 83 C5 04 E9 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 50 9C 53 56 53 52 55 51 57 68 00 00 00 00 8B 74 24 2C 89 E5 81 EC C0 00 00 00 89 E7 03 75 00 8A 06 0F B6 C0 46 FF 34 85 xx xx xx xx C3 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 50 9C 53 57 52 57 56 51 55 68 00 00 00 00 8B 74 24 2C 89 E5 81 EC C0 00 00 00 89 E7 03 75 00 8A 06 0F B6 C0 83 C6 01 FF 24 85 xx xx xx xx 8B 45 00 8B 00 89 45 00 E9 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 50 9C 54 55 56 52 53 51 57 68 00 00 00 00 8B 74 24 2C 89 E5 81 EC C0 00 00 00 89 E7 03 75 00 8A 06 83 C6 01 0F B6 C0 FF 34 85 xx xx xx xx C3 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 50 9C 55 52 51 56 57 51 53 68 00 00 00 00 8B 74 24 2C 89 E5 81 EC C0 00 00 00 89 E7 03 75 00 8A 06 46 0F B6 C0 FF 34 85 xx xx xx xx C3 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 50 9C 55 54 56 52 57 51 53 68 00 00 00 00 8B 74 24 2C 89 E5 81 EC C0 00 00 00 89 E7 03 75 00 8A 06 0F B6 C0 83 EE FF 8D 0C 85 xx xx xx xx FF 21 8B 6D 00 E9 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 50 9C 56 53 53 55 57 52 51 68 00 00 00 00 8B 74 24 2C 89 E5 81 EC C0 00 00 00 89 E7 03 75 00 8A 06 0F B6 C0 46 FF 24 85 xx xx xx xx 8B 45 00 01 45 04 9C 8F 45 00 E9 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 51 50 52 9C 53 57 50 55 56 68 00 00 00 00 8B 74 24 2C 89 E5 81 EC C0 00 00 00 89 E7 03 75 00 8A 06 8D 76 01 0F B6 C0 8D 0C 85 xx xx xx xx FF 21 8B 75 00 83 C5 04 E9 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 51 50 55 56 50 53 9C 57 52 68 00 00 00 00 8B 74 24 2C 89 E5 81 EC C0 00 00 00 89 E7 03 75 00 8A 06 46 0F B6 C0 FF 24 85 xx xx xx xx 0F B6 06 46 83 ED 02 66 89 45 00 E9 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 51 50 57 9C 53 53 55 52 56 68 00 00 00 00 8B 74 24 2C 89 E5 81 EC C0 00 00 00 89 E7 03 75 00 8A 06 46 0F B6 C0 FF 34 85 xx xx xx xx C3 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 51 50 9C 56 53 57 52 55 57 68 00 00 00 00 8B 74 24 2C 89 E5 81 EC C0 00 00 00 89 E7 03 75 00 8A 06 83 C6 01 0F B6 C0 FF 34 85 xx xx xx xx C3 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 51 50 9C 56 53 57 55 52 54 68 00 00 00 00 8B 74 24 2C 89 E5 81 EC C0 00 00 00 89 E7 03 75 00 8A 06 0F B6 C0 46 FF 34 85 xx xx xx xx C3 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 51 51 9C 56 53 55 52 50 57 68 00 00 00 00 8B 74 24 2C 89 E5 81 EC C0 00 00 00 89 E7 03 75 00 8A 06 0F B6 C0 83 EE FF FF 34 85 xx xx xx xx C3 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 51 52 50 53 56 55 57 9C 56 68 00 00 00 00 8B 74 24 2C 89 E5 81 EC C0 00 00 00 89 E7 03 75 00 8A 06 0F B6 C0 46 8D 0C 85 xx xx xx xx FF 21 89 E8 83 ED 04 89 45 00 E9 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 51 52 53 55 9C 55 56 57 50 68 00 00 00 00 8B 74 24 2C 89 E5 81 EC C0 00 00 00 89 E7 03 75 00 8A 06 0F B6 C0 8D 76 01 FF 24 85 xx xx xx xx 89 E8 83 ED 02 66 89 45 00 E9 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 51 52 55 9C 56 53 52 57 50 68 00 00 00 00 8B 74 24 2C 89 E5 81 EC C0 00 00 00 89 E7 03 75 00 8A 06 0F B6 C0 46 8D 0C 85 xx xx xx xx FF 21 89 EC 5A 58 5F 5A 5B 5E 9D 5D 59 59 C3 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 51 52 57 53 55 56 50 9C 57 68 00 00 00 00 8B 74 24 2C 89 E5 81 EC C0 00 00 00 89 E7 03 75 00 8A 06 83 EE FF 0F B6 C0 8D 0C 85 xx xx xx xx FF 21 8B 45 00 8B 00 89 45 00 E9 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 51 53 55 50 9C 55 56 57 52 68 00 00 00 00 8B 74 24 2C 89 E5 81 EC C0 00 00 00 89 E7 03 75 00 8A 06 46 0F B6 C0 FF 34 85 xx xx xx xx C3 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 51 53 56 52 51 50 9C 57 55 68 00 00 00 00 8B 74 24 2C 89 E5 81 EC C0 00 00 00 89 E7 03 75 00 8A 06 0F B6 C0 46 FF 24 85 xx xx xx xx 8B 45 00 66 8B 55 04 83 C5 06 66 89 10 E9 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 51 55 52 52 56 57 9C 53 50 68 00 00 00 00 8B 74 24 2C 89 E5 81 EC C0 00 00 00 89 E7 03 75 00 8A 06 0F B6 C0 83 C6 01 FF 34 85 xx xx xx xx C3 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 51 55 52 57 9C 56 50 55 53 68 00 00 00 00 8B 74 24 2C 89 E5 81 EC C0 00 00 00 89 E7 03 75 00 8A 06 46 0F B6 C0 8D 0C 85 xx xx xx xx FF 21 89 E8 83 ED 04 89 45 00 E9 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 51 55 52 9C 53 56 57 50 53 68 00 00 00 00 8B 74 24 2C 89 E5 81 EC C0 00 00 00 89 E7 03 75 00 8A 06 0F B6 C0 83 EE FF FF 24 85 xx xx xx xx 89 EC 5A 5B 58 5F 5E 5A 9D 5A 5D 59 C3 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 51 55 53 57 50 52 50 9C 56 68 00 00 00 00 8B 74 24 2C 89 E5 81 EC C0 00 00 00 89 E7 03 75 00 8A 06 46 0F B6 C0 8D 0C 85 xx xx xx xx FF 21 66 8B 6D 00 E9 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 51 55 57 50 9C 56 52 50 53 68 00 00 00 00 8B 74 24 2C 89 E5 81 EC C0 00 00 00 89 E7 03 75 00 8A 06 0F B6 C0 46 FF 34 85 xx xx xx xx C3 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 51 55 9C 52 50 57 56 53 53 68 00 00 00 00 8B 74 24 2C 89 E5 81 EC C0 00 00 00 89 E7 03 75 00 8A 06 46 0F B6 C0 8D 0C 85 xx xx xx xx FF 21 8B 45 00 36 8B 00 89 45 00 E9 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 51 56 52 9C 57 54 55 53 50 68 00 00 00 00 8B 74 24 2C 89 E5 81 EC C0 00 00 00 89 E7 03 75 00 8A 06 0F B6 C0 46 FF 24 85 xx xx xx xx 8B 6D 00 E9 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 51 56 53 53 50 9C 52 57 55 68 00 00 00 00 8B 74 24 2C 89 E5 81 EC C0 00 00 00 89 E7 03 75 00 8A 06 8D 76 01 0F B6 C0 8D 0C 85 xx xx xx xx FF 21 66 8B 6D 00 E9 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 51 56 56 53 55 57 9C 52 50 68 00 00 00 00 8B 74 24 2C 89 E5 81 EC C0 00 00 00 89 E7 03 75 00 8A 06 8D 76 01 0F B6 C0 FF 24 85 xx xx xx xx 8B 45 00 8A 55 04 83 C5 06 88 10 E9 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 51 56 57 52 55 50 9C 53 51 68 00 00 00 00 8B 74 24 2C 89 E5 81 EC C0 00 00 00 89 E7 03 75 00 8A 06 0F B6 C0 46 FF 24 85 xx xx xx xx 66 8B 6D 00 E9 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 51 56 57 55 50 52 9C 56 53 68 00 00 00 00 8B 74 24 2C 89 E5 81 EC C0 00 00 00 89 E7 03 75 00 8A 06 0F B6 C0 46 8D 0C 85 xx xx xx xx FF 21 8B 45 00 8B 55 04 83 C5 08 89 10 E9 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 51 56 9C 50 55 53 54 52 57 68 00 00 00 00 8B 74 24 2C 89 E5 81 EC C0 00 00 00 89 E7 03 75 00 8A 06 0F B6 C0 46 FF 34 85 xx xx xx xx C3 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 51 57 50 55 56 53 9C 56 52 68 00 00 00 00 8B 74 24 2C 89 E5 81 EC C0 00 00 00 89 E7 03 75 00 8A 06 46 0F B6 C0 8D 0C 85 xx xx xx xx FF 21 8B 45 00 01 45 04 9C 8F 45 00 E9 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 51 57 52 56 53 50 55 9C 55 68 00 00 00 00 8B 74 24 2C 89 E5 81 EC C0 00 00 00 89 E7 03 75 00 8A 06 83 EE FF 0F B6 C0 FF 24 85 xx xx xx xx 8B 06 83 ED 04 83 EE FC 89 45 00 E9 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 51 57 56 52 53 55 53 50 9C 68 00 00 00 00 8B 74 24 2C 89 E5 81 EC C0 00 00 00 89 E7 03 75 00 8A 06 0F B6 C0 46 8D 0C 85 xx xx xx xx FF 21 8B 6D 00 E9 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 51 57 56 52 9C 50 53 55 57 68 00 00 00 00 8B 74 24 2C 89 E5 81 EC C0 00 00 00 89 E7 03 75 00 8A 06 0F B6 C0 83 C6 01 8D 0C 85 xx xx xx xx FF 21 89 EC 59 5F 5D 5B 58 9D 5A 5E 59 59 C3 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 51 57 9C 50 53 56 51 52 55 68 00 00 00 00 8B 74 24 2C 89 E5 81 EC C0 00 00 00 89 E7 03 75 00 8A 06 8D 76 01 0F B6 C0 FF 24 85 xx xx xx xx 8B 45 00 8B 00 89 45 00 E9 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 51 9C 52 53 50 56 57 55 50 68 00 00 00 00 8B 74 24 2C 89 E5 81 EC C0 00 00 00 89 E7 03 75 00 8A 06 8D 76 01 0F B6 C0 FF 34 85 xx xx xx xx C3 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 51 9C 52 57 50 53 55 56 57 68 00 00 00 00 8B 74 24 2C 89 E5 81 EC C0 00 00 00 89 E7 03 75 00 8A 06 0F B6 C0 83 EE FF FF 24 85 xx xx xx xx 8B 6D 00 E9 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 51 9C 55 50 57 53 56 52 52 68 00 00 00 00 8B 74 24 2C 89 E5 81 EC C0 00 00 00 89 E7 03 75 00 8A 06 83 EE FF 0F B6 C0 8D 0C 85 xx xx xx xx FF 21 8B 45 00 36 8B 00 89 45 00 E9 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 51 9C 55 53 50 52 53 56 57 68 00 00 00 00 8B 74 24 2C 89 E5 81 EC C0 00 00 00 89 E7 03 75 00 8A 06 46 0F B6 C0 FF 34 85 xx xx xx xx C3 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 51 9C 55 53 53 56 50 52 57 68 00 00 00 00 8B 74 24 2C 89 E5 81 EC C0 00 00 00 89 E7 03 75 00 8A 06 0F B6 C0 83 EE FF FF 24 85 xx xx xx xx 8B 45 00 36 8B 00 89 45 00 E9 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 51 9C 56 50 52 57 57 55 53 68 00 00 00 00 8B 74 24 2C 89 E5 81 EC C0 00 00 00 89 E7 03 75 00 8A 06 46 0F B6 C0 FF 24 85 xx xx xx xx 8B 45 00 66 8B 55 04 83 C5 06 66 89 10 E9 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 51 9C 57 50 50 56 53 52 55 68 00 00 00 00 8B 74 24 2C 89 E5 81 EC C0 00 00 00 89 E7 03 75 00 8A 06 83 C6 01 0F B6 C0 8D 0C 85 xx xx xx xx FF 21 66 8B 6D 00 E9 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 51 9C 57 50 55 52 56 53 55 68 00 00 00 00 8B 74 24 2C 89 E5 81 EC C0 00 00 00 89 E7 03 75 00 8A 06 46 0F B6 C0 8D 0C 85 xx xx xx xx FF 21 8B 6D 00 E9 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 51 9C 57 53 50 55 51 52 56 68 00 00 00 00 8B 74 24 2C 89 E5 81 EC C0 00 00 00 89 E7 03 75 00 8A 06 8D 76 01 0F B6 C0 FF 34 85 xx xx xx xx C3 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 52 50 53 51 9C 55 54 57 56 68 00 00 00 00 8B 74 24 2C 89 E5 81 EC C0 00 00 00 89 E7 03 75 00 8A 06 83 EE FF 0F B6 C0 FF 34 85 xx xx xx xx C3 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 52 50 53 9C 55 51 54 56 57 68 00 00 00 00 8B 74 24 2C 89 E5 81 EC C0 00 00 00 89 E7 03 75 00 8A 06 46 0F B6 C0 8D 0C 85 xx xx xx xx FF 21 8B 75 00 83 C5 04 E9 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 52 50 55 56 9C 57 53 51 53 68 00 00 00 00 8B 74 24 2C 89 E5 81 EC C0 00 00 00 89 E7 03 75 00 8A 06 0F B6 C0 8D 76 01 FF 34 85 xx xx xx xx C3 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 52 50 55 9C 51 56 51 53 57 68 00 00 00 00 8B 74 24 2C 89 E5 81 EC C0 00 00 00 89 E7 03 75 00 8A 06 83 EE FF 0F B6 C0 8D 0C 85 xx xx xx xx FF 21 89 E8 83 ED 04 89 45 00 E9 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 52 50 55 9C 54 56 53 57 51 68 00 00 00 00 8B 74 24 2C 89 E5 81 EC C0 00 00 00 89 E7 03 75 00 8A 06 0F B6 C0 46 FF 34 85 xx xx xx xx C3 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 52 50 56 57 53 9C 57 55 51 68 00 00 00 00 8B 74 24 2C 89 E5 81 EC C0 00 00 00 89 E7 03 75 00 8A 06 46 0F B6 C0 FF 34 85 xx xx xx xx C3 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 52 50 9C 55 53 51 56 57 53 68 00 00 00 00 8B 74 24 2C 89 E5 81 EC C0 00 00 00 89 E7 03 75 00 8A 06 0F B6 C0 46 FF 24 85 xx xx xx xx 8B 45 00 01 45 04 9C 8F 45 00 E9 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 52 51 50 55 57 56 57 53 9C 68 00 00 00 00 8B 74 24 2C 89 E5 81 EC C0 00 00 00 89 E7 03 75 00 8A 06 0F B6 C0 8D 76 01 FF 34 85 xx xx xx xx C3 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 52 51 50 56 55 53 57 50 9C 68 00 00 00 00 8B 74 24 2C 89 E5 81 EC C0 00 00 00 89 E7 03 75 00 8A 06 8D 76 01 0F B6 C0 8D 0C 85 xx xx xx xx FF 21 89 E8 83 ED 04 89 45 00 E9 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 52 51 53 50 57 9C 55 54 56 68 00 00 00 00 8B 74 24 2C 89 E5 81 EC C0 00 00 00 89 E7 03 75 00 8A 06 83 EE FF 0F B6 C0 FF 24 85 xx xx xx xx 89 EC 5B 5E 5D 5D 9D 5F 58 5B 59 5A C3 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 52 51 55 57 53 9C 50 52 56 68 00 00 00 00 8B 74 24 2C 89 E5 81 EC C0 00 00 00 89 E7 03 75 00 8A 06 0F B6 C0 46 FF 34 85 xx xx xx xx C3 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 52 51 56 53 55 57 9C 50 56 68 00 00 00 00 8B 74 24 2C 89 E5 81 EC C0 00 00 00 89 E7 03 75 00 8A 06 0F B6 C0 46 8D 0C 85 xx xx xx xx FF 21 8B 06 83 ED 04 83 EE FC 89 45 00 E9 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 52 51 56 9C 56 53 57 50 55 68 00 00 00 00 8B 74 24 2C 89 E5 81 EC C0 00 00 00 89 E7 03 75 00 8A 06 0F B6 C0 83 EE FF 8D 0C 85 xx xx xx xx FF 21 8B 75 00 83 C5 04 E9 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 52 52 50 56 57 51 9C 53 55 68 00 00 00 00 8B 74 24 2C 89 E5 81 EC C0 00 00 00 89 E7 03 75 00 8A 06 83 C6 01 0F B6 C0 FF 24 85 xx xx xx xx 8B 6D 00 E9 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 52 53 50 55 51 56 9C 55 57 68 00 00 00 00 8B 74 24 2C 89 E5 81 EC C0 00 00 00 89 E7 03 75 00 8A 06 83 C6 01 0F B6 C0 8D 0C 85 xx xx xx xx FF 21 8B 6D 00 E9 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 52 53 50 56 53 57 9C 55 51 68 00 00 00 00 8B 74 24 2C 89 E5 81 EC C0 00 00 00 89 E7 03 75 00 8A 06 46 0F B6 C0 8D 0C 85 xx xx xx xx FF 21 89 EC 58 59 5D 9D 5F 5A 5E 58 5B 5A C3 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 52 53 53 9C 57 55 51 50 56 68 00 00 00 00 8B 74 24 2C 89 E5 81 EC C0 00 00 00 89 E7 03 75 00 8A 06 46 0F B6 C0 8D 0C 85 xx xx xx xx FF 21 8B 45 00 8B 55 04 83 C5 08 89 10 E9 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 52 53 55 50 9C 56 54 57 51 68 00 00 00 00 8B 74 24 2C 89 E5 81 EC C0 00 00 00 89 E7 03 75 00 8A 06 0F B6 C0 83 EE FF FF 34 85 xx xx xx xx C3 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 52 53 56 55 56 9C 57 51 50 68 00 00 00 00 8B 74 24 2C 89 E5 81 EC C0 00 00 00 89 E7 03 75 00 8A 06 0F B6 C0 83 C6 01 FF 24 85 xx xx xx xx 8B 75 00 83 C5 04 E9 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 52 53 57 55 56 51 50 9C 57 68 00 00 00 00 8B 74 24 2C 89 E5 81 EC C0 00 00 00 89 E7 03 75 00 8A 06 46 0F B6 C0 FF 34 85 xx xx xx xx C3 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 52 53 9C 50 56 51 55 54 57 68 00 00 00 00 8B 74 24 2C 89 E5 81 EC C0 00 00 00 89 E7 03 75 00 8A 06 0F B6 C0 46 FF 34 85 xx xx xx xx C3 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 52 53 9C 50 56 51 55 57 54 68 00 00 00 00 8B 74 24 2C 89 E5 81 EC C0 00 00 00 89 E7 03 75 00 8A 06 46 0F B6 C0 FF 24 85 xx xx xx xx 8B 6D 00 E9 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 52 54 51 50 55 53 56 9C 57 68 00 00 00 00 8B 74 24 2C 89 E5 81 EC C0 00 00 00 89 E7 03 75 00 8A 06 46 0F B6 C0 8D 0C 85 xx xx xx xx FF 21 8B 45 00 8A 55 04 83 C5 06 88 10 E9 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 52 54 53 57 51 55 56 9C 50 68 00 00 00 00 8B 74 24 2C 89 E5 81 EC C0 00 00 00 89 E7 03 75 00 8A 06 83 EE FF 0F B6 C0 FF 34 85 xx xx xx xx C3 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 52 54 56 50 9C 55 53 57 51 68 00 00 00 00 8B 74 24 2C 89 E5 81 EC C0 00 00 00 89 E7 03 75 00 8A 06 46 0F B6 C0 8D 0C 85 xx xx xx xx FF 21 66 8B 6D 00 E9 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 52 55 50 53 56 51 9C 50 57 68 00 00 00 00 8B 74 24 2C 89 E5 81 EC C0 00 00 00 89 E7 03 75 00 8A 06 0F B6 C0 46 8D 0C 85 xx xx xx xx FF 21 8B 45 00 8B 55 04 83 C5 08 89 10 E9 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 52 55 50 57 53 56 9C 57 51 68 00 00 00 00 8B 74 24 2C 89 E5 81 EC C0 00 00 00 89 E7 03 75 00 8A 06 0F B6 C0 83 C6 01 8D 0C 85 xx xx xx xx FF 21 89 E8 83 ED 02 66 89 45 00 E9 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 52 55 53 50 56 53 51 57 9C 68 00 00 00 00 8B 74 24 2C 89 E5 81 EC C0 00 00 00 89 E7 03 75 00 8A 06 46 0F B6 C0 8D 0C 85 xx xx xx xx FF 21 8B 45 00 36 8B 00 89 45 00 E9 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 52 55 56 51 53 50 9C 53 57 68 00 00 00 00 8B 74 24 2C 89 E5 81 EC C0 00 00 00 89 E7 03 75 00 8A 06 83 C6 01 0F B6 C0 FF 24 85 xx xx xx xx 8B 45 00 8B 55 04 83 C5 08 89 10 E9 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 52 55 56 51 9C 53 57 51 50 68 00 00 00 00 8B 74 24 2C 89 E5 81 EC C0 00 00 00 89 E7 03 75 00 8A 06 83 EE FF 0F B6 C0 FF 24 85 xx xx xx xx 8B 06 83 C6 04 83 ED 04 89 45 00 E9 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 52 55 56 9C 57 51 50 53 50 68 00 00 00 00 8B 74 24 2C 89 E5 81 EC C0 00 00 00 89 E7 03 75 00 8A 06 0F B6 C0 46 FF 34 85 xx xx xx xx C3 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 52 55 9C 50 51 57 53 51 56 68 00 00 00 00 8B 74 24 2C 89 E5 81 EC C0 00 00 00 89 E7 03 75 00 8A 06 83 C6 01 0F B6 C0 FF 34 85 xx xx xx xx C3 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 52 55 9C 55 56 57 51 53 50 68 00 00 00 00 8B 74 24 2C 89 E5 81 EC C0 00 00 00 89 E7 03 75 00 8A 06 0F B6 C0 8D 76 01 FF 34 85 xx xx xx xx C3 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 52 56 53 50 55 9C 57 51 54 68 00 00 00 00 8B 74 24 2C 89 E5 81 EC C0 00 00 00 89 E7 03 75 00 8A 06 0F B6 C0 46 8D 0C 85 xx xx xx xx FF 21 8B 45 00 8B 00 89 45 00 E9 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 52 56 53 51 50 9C 57 50 55 68 00 00 00 00 8B 74 24 2C 89 E5 81 EC C0 00 00 00 89 E7 03 75 00 8A 06 0F B6 C0 83 EE FF FF 34 85 xx xx xx xx C3 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 52 56 55 9C 56 57 50 51 53 68 00 00 00 00 8B 74 24 2C 89 E5 81 EC C0 00 00 00 89 E7 03 75 00 8A 06 0F B6 C0 46 FF 34 85 xx xx xx xx C3 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 52 56 56 57 55 53 9C 50 51 68 00 00 00 00 8B 74 24 2C 89 E5 81 EC C0 00 00 00 89 E7 03 75 00 8A 06 8D 76 01 0F B6 C0 FF 24 85 xx xx xx xx 8B 75 00 83 C5 04 E9 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 52 56 9C 57 50 53 55 57 51 68 00 00 00 00 8B 74 24 2C 89 E5 81 EC C0 00 00 00 89 E7 03 75 00 8A 06 83 C6 01 0F B6 C0 FF 24 85 xx xx xx xx 89 E8 83 ED 04 89 45 00 E9 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 52 57 50 53 51 56 55 9C 50 68 00 00 00 00 8B 74 24 2C 89 E5 81 EC C0 00 00 00 89 E7 03 75 00 8A 06 0F B6 C0 8D 76 01 FF 34 85 xx xx xx xx C3 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 52 57 53 9C 50 50 56 55 51 68 00 00 00 00 8B 74 24 2C 89 E5 81 EC C0 00 00 00 89 E7 03 75 00 8A 06 0F B6 C0 46 FF 34 85 xx xx xx xx C3 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 52 57 53 9C 54 55 51 56 50 68 00 00 00 00 8B 74 24 2C 89 E5 81 EC C0 00 00 00 89 E7 03 75 00 8A 06 0F B6 C0 83 C6 01 FF 24 85 xx xx xx xx 8B 45 00 01 45 04 9C 8F 45 00 E9 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 52 57 56 51 50 9C 55 57 53 68 00 00 00 00 8B 74 24 2C 89 E5 81 EC C0 00 00 00 89 E7 03 75 00 8A 06 0F B6 C0 83 C6 01 8D 0C 85 xx xx xx xx FF 21 89 E8 83 ED 02 66 89 45 00 E9 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 52 9C 56 53 55 57 54 50 51 68 00 00 00 00 8B 74 24 2C 89 E5 81 EC C0 00 00 00 89 E7 03 75 00 8A 06 0F B6 C0 46 FF 34 85 xx xx xx xx C3 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 53 50 51 51 9C 52 57 55 56 68 00 00 00 00 8B 74 24 2C 89 E5 81 EC C0 00 00 00 89 E7 03 75 00 8A 06 46 0F B6 C0 FF 24 85 xx xx xx xx 8B 06 83 ED 04 83 EE FC 89 45 00 E9 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 53 50 51 53 52 57 55 9C 56 68 00 00 00 00 8B 74 24 2C 89 E5 81 EC C0 00 00 00 89 E7 03 75 00 8A 06 0F B6 C0 83 EE FF FF 34 85 xx xx xx xx C3 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 53 50 54 9C 51 56 55 57 52 68 00 00 00 00 8B 74 24 2C 89 E5 81 EC C0 00 00 00 89 E7 03 75 00 8A 06 0F B6 C0 46 FF 34 85 xx xx xx xx C3 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 53 50 55 50 51 9C 52 56 57 68 00 00 00 00 8B 74 24 2C 89 E5 81 EC C0 00 00 00 89 E7 03 75 00 8A 06 0F B6 C0 46 8D 0C 85 xx xx xx xx FF 21 8B 45 00 8B 00 89 45 00 E9 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 53 50 55 52 51 9C 52 57 56 68 00 00 00 00 8B 74 24 2C 89 E5 81 EC C0 00 00 00 89 E7 03 75 00 8A 06 83 EE FF 0F B6 C0 8D 0C 85 xx xx xx xx FF 21 66 8B 6D 00 E9 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 53 50 55 57 53 52 9C 56 51 68 00 00 00 00 8B 74 24 2C 89 E5 81 EC C0 00 00 00 89 E7 03 75 00 8A 06 0F B6 C0 46 8D 0C 85 xx xx xx xx FF 21 66 8B 6D 00 E9 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 53 50 57 53 9C 52 51 55 56 68 00 00 00 00 8B 74 24 2C 89 E5 81 EC C0 00 00 00 89 E7 03 75 00 8A 06 0F B6 C0 46 FF 34 85 xx xx xx xx C3 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 53 50 57 56 55 51 9C 51 52 68 00 00 00 00 8B 74 24 2C 89 E5 81 EC C0 00 00 00 89 E7 03 75 00 8A 06 0F B6 C0 8D 76 01 FF 34 85 xx xx xx xx C3 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 53 50 57 56 9C 55 52 51 55 68 00 00 00 00 8B 74 24 2C 89 E5 81 EC C0 00 00 00 89 E7 03 75 00 8A 06 46 0F B6 C0 8D 0C 85 xx xx xx xx FF 21 89 E8 83 ED 02 66 89 45 00 E9 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 53 50 57 9C 56 51 52 55 52 68 00 00 00 00 8B 74 24 2C 89 E5 81 EC C0 00 00 00 89 E7 03 75 00 8A 06 0F B6 C0 8D 76 01 8D 0C 85 xx xx xx xx FF 21 8B 6D 00 E9 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 53 50 9C 50 56 57 51 52 55 68 00 00 00 00 8B 74 24 2C 89 E5 81 EC C0 00 00 00 89 E7 03 75 00 8A 06 0F B6 C0 83 C6 01 FF 24 85 xx xx xx xx 89 E8 83 ED 04 89 45 00 E9 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 53 50 9C 54 51 57 52 56 55 68 00 00 00 00 8B 74 24 2C 89 E5 81 EC C0 00 00 00 89 E7 03 75 00 8A 06 0F B6 C0 46 FF 34 85 xx xx xx xx C3 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 53 50 9C 55 56 54 57 52 51 68 00 00 00 00 8B 74 24 2C 89 E5 81 EC C0 00 00 00 89 E7 03 75 00 8A 06 0F B6 C0 46 FF 34 85 xx xx xx xx C3 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 53 51 50 52 52 57 55 56 9C 68 00 00 00 00 8B 74 24 2C 89 E5 81 EC C0 00 00 00 89 E7 03 75 00 8A 06 46 0F B6 C0 8D 0C 85 xx xx xx xx FF 21 89 E8 83 ED 04 89 45 00 E9 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 53 51 50 9C 55 52 50 57 56 68 00 00 00 00 8B 74 24 2C 89 E5 81 EC C0 00 00 00 89 E7 03 75 00 8A 06 0F B6 C0 46 FF 24 85 xx xx xx xx 8B 06 8D 76 04 83 ED 04 89 45 00 E9 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 53 51 52 55 56 55 57 50 9C 68 00 00 00 00 8B 74 24 2C 89 E5 81 EC C0 00 00 00 89 E7 03 75 00 8A 06 83 EE FF 0F B6 C0 FF 34 85 xx xx xx xx C3 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 53 51 52 55 56 56 9C 57 50 68 00 00 00 00 8B 74 24 2C 89 E5 81 EC C0 00 00 00 89 E7 03 75 00 8A 06 0F B6 C0 83 EE FF FF 34 85 xx xx xx xx C3 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 53 51 55 56 52 9C 57 50 51 68 00 00 00 00 8B 74 24 2C 89 E5 81 EC C0 00 00 00 89 E7 03 75 00 8A 06 46 0F B6 C0 FF 24 85 xx xx xx xx 8B 45 00 36 8B 00 89 45 00 E9 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 53 51 56 50 57 55 52 9C 53 68 00 00 00 00 8B 74 24 2C 89 E5 81 EC C0 00 00 00 89 E7 03 75 00 8A 06 0F B6 C0 83 EE FF FF 34 85 xx xx xx xx C3 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 53 51 9C 52 57 55 50 56 50 68 00 00 00 00 8B 74 24 2C 89 E5 81 EC C0 00 00 00 89 E7 03 75 00 8A 06 83 EE FF 0F B6 C0 8D 0C 85 xx xx xx xx FF 21 8B 45 00 8B 00 89 45 00 E9 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 53 52 50 56 51 57 56 55 9C 68 00 00 00 00 8B 74 24 2C 89 E5 81 EC C0 00 00 00 89 E7 03 75 00 8A 06 0F B6 C0 46 FF 24 85 xx xx xx xx 8A 06 8A 04 07 83 ED 02 66 89 45 00 46 E9 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 53 52 55 9C 57 56 51 50 54 68 00 00 00 00 8B 74 24 2C 89 E5 81 EC C0 00 00 00 89 E7 03 75 00 8A 06 8D 76 01 0F B6 C0 FF 24 85 xx xx xx xx 89 EC 5A 5E 58 59 5E 5F 9D 5D 5A 5B C3 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 53 52 56 9C 57 50 51 55 50 68 00 00 00 00 8B 74 24 2C 89 E5 81 EC C0 00 00 00 89 E7 03 75 00 8A 06 46 0F B6 C0 8D 0C 85 xx xx xx xx FF 21 8B 45 00 8B 55 04 83 C5 08 89 10 E9 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 53 52 57 50 55 51 9C 56 57 68 00 00 00 00 8B 74 24 2C 89 E5 81 EC C0 00 00 00 89 E7 03 75 00 8A 06 83 EE FF 0F B6 C0 FF 24 85 xx xx xx xx 8B 45 00 8B 00 89 45 00 E9 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 53 52 57 55 51 9C 56 50 56 68 00 00 00 00 8B 74 24 2C 89 E5 81 EC C0 00 00 00 89 E7 03 75 00 8A 06 46 0F B6 C0 8D 0C 85 xx xx xx xx FF 21 8B 45 00 8B 00 89 45 00 E9 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 53 52 57 55 56 51 55 9C 50 68 00 00 00 00 8B 74 24 2C 89 E5 81 EC C0 00 00 00 89 E7 03 75 00 8A 06 0F B6 C0 83 C6 01 FF 34 85 xx xx xx xx C3 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 53 52 9C 55 57 50 51 55 56 68 00 00 00 00 8B 74 24 2C 89 E5 81 EC C0 00 00 00 89 E7 03 75 00 8A 06 0F B6 C0 83 EE FF FF 24 85 xx xx xx xx 89 E8 83 ED 04 89 45 00 E9 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 53 52 9C 56 50 53 57 51 55 68 00 00 00 00 8B 74 24 2C 89 E5 81 EC C0 00 00 00 89 E7 03 75 00 8A 06 8D 76 01 0F B6 C0 FF 24 85 xx xx xx xx 8B 45 00 8B 00 89 45 00 E9 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 53 55 50 52 57 56 51 9C 50 68 00 00 00 00 8B 74 24 2C 89 E5 81 EC C0 00 00 00 89 E7 03 75 00 8A 06 46 0F B6 C0 FF 34 85 xx xx xx xx C3 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 53 55 51 9C 56 50 57 51 52 68 00 00 00 00 8B 74 24 2C 89 E5 81 EC C0 00 00 00 89 E7 03 75 00 8A 06 46 0F B6 C0 FF 34 85 xx xx xx xx C3 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 53 55 52 57 57 50 9C 56 51 68 00 00 00 00 8B 74 24 2C 89 E5 81 EC C0 00 00 00 89 E7 03 75 00 8A 06 83 EE FF 0F B6 C0 FF 34 85 xx xx xx xx C3 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 53 55 55 57 51 56 50 9C 52 68 00 00 00 00 8B 74 24 2C 89 E5 81 EC C0 00 00 00 89 E7 03 75 00 8A 06 0F B6 C0 46 8D 0C 85 xx xx xx xx FF 21 8B 06 83 ED 04 83 C6 04 89 45 00 E9 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 53 55 9C 50 57 57 51 56 52 68 00 00 00 00 8B 74 24 2C 89 E5 81 EC C0 00 00 00 89 E7 03 75 00 8A 06 46 0F B6 C0 FF 24 85 xx xx xx xx 8B 45 00 8A 55 04 83 C5 06 88 10 E9 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 53 55 9C 56 57 51 50 52 55 68 00 00 00 00 8B 74 24 2C 89 E5 81 EC C0 00 00 00 89 E7 03 75 00 8A 06 46 0F B6 C0 FF 24 85 xx xx xx xx 8B 45 00 83 C5 02 66 8B 00 66 89 45 00 E9 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 53 56 50 56 52 57 9C 51 55 68 00 00 00 00 8B 74 24 2C 89 E5 81 EC C0 00 00 00 89 E7 03 75 00 8A 06 0F B6 C0 83 C6 01 FF 34 85 xx xx xx xx C3 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 53 56 51 55 50 57 9C 52 52 68 00 00 00 00 8B 74 24 2C 89 E5 81 EC C0 00 00 00 89 E7 03 75 00 8A 06 0F B6 C0 8D 76 01 FF 34 85 xx xx xx xx C3 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 53 56 51 9C 57 55 52 50 56 68 00 00 00 00 8B 74 24 2C 89 E5 81 EC C0 00 00 00 89 E7 03 75 00 8A 06 0F B6 C0 8D 76 01 FF 34 85 xx xx xx xx C3 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 53 56 57 51 50 52 55 9C 53 68 00 00 00 00 8B 74 24 2C 89 E5 81 EC C0 00 00 00 89 E7 03 75 00 8A 06 46 0F B6 C0 FF 34 85 xx xx xx xx C3 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 53 56 9C 52 52 51 55 50 57 68 00 00 00 00 8B 74 24 2C 89 E5 81 EC C0 00 00 00 89 E7 03 75 00 8A 06 0F B6 C0 46 8D 0C 85 xx xx xx xx FF 21 66 8B 6D 00 E9 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 53 57 51 52 50 51 9C 56 55 68 00 00 00 00 8B 74 24 2C 89 E5 81 EC C0 00 00 00 89 E7 03 75 00 8A 06 46 0F B6 C0 FF 24 85 xx xx xx xx 8B 45 00 8A 55 04 83 C5 06 36 88 10 E9 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 53 57 52 55 50 51 57 56 9C 68 00 00 00 00 8B 74 24 2C 89 E5 81 EC C0 00 00 00 89 E7 03 75 00 8A 06 46 0F B6 C0 FF 34 85 xx xx xx xx C3 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 53 57 52 55 56 55 50 51 9C 68 00 00 00 00 8B 74 24 2C 89 E5 81 EC C0 00 00 00 89 E7 03 75 00 8A 06 0F B6 C0 83 C6 01 FF 34 85 xx xx xx xx C3 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 53 57 55 56 52 56 51 50 9C 68 00 00 00 00 8B 74 24 2C 89 E5 81 EC C0 00 00 00 89 E7 03 75 00 8A 06 46 0F B6 C0 8D 0C 85 xx xx xx xx FF 21 89 E8 83 ED 04 89 45 00 E9 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 53 57 56 51 50 9C 52 55 57 68 00 00 00 00 8B 74 24 2C 89 E5 81 EC C0 00 00 00 89 E7 03 75 00 8A 06 8D 76 01 0F B6 C0 8D 0C 85 xx xx xx xx FF 21 89 E8 83 ED 04 89 45 00 E9 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 53 57 9C 56 50 51 55 52 52 68 00 00 00 00 8B 74 24 2C 89 E5 81 EC C0 00 00 00 89 E7 03 75 00 8A 06 83 C6 01 0F B6 C0 FF 34 85 xx xx xx xx C3 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 53 9C 51 56 52 56 55 50 57 68 00 00 00 00 8B 74 24 2C 89 E5 81 EC C0 00 00 00 89 E7 03 75 00 8A 06 0F B6 C0 83 C6 01 8D 0C 85 xx xx xx xx FF 21 8B 45 00 36 8B 00 89 45 00 E9 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 53 9C 52 50 51 57 56 55 55 68 00 00 00 00 8B 74 24 2C 89 E5 81 EC C0 00 00 00 89 E7 03 75 00 8A 06 83 EE FF 0F B6 C0 FF 24 85 xx xx xx xx 8B 45 00 8B 00 89 45 00 E9 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 53 9C 53 56 51 57 55 52 50 68 00 00 00 00 8B 74 24 2C 89 E5 81 EC C0 00 00 00 89 E7 03 75 00 8A 06 46 0F B6 C0 8D 0C 85 xx xx xx xx FF 21 8B 45 00 36 8B 00 89 45 00 E9 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 53 9C 56 51 52 50 55 57 50 68 00 00 00 00 8B 74 24 2C 89 E5 81 EC C0 00 00 00 89 E7 03 75 00 8A 06 46 0F B6 C0 8D 0C 85 xx xx xx xx FF 21 8B 75 00 83 C5 04 E9 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 53 9C 57 55 53 51 52 50 56 68 00 00 00 00 8B 74 24 2C 89 E5 81 EC C0 00 00 00 89 E7 03 75 00 8A 06 0F B6 C0 46 FF 34 85 xx xx xx xx C3 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 55 50 51 9C 50 57 53 56 52 68 00 00 00 00 8B 74 24 2C 89 E5 81 EC C0 00 00 00 89 E7 03 75 00 8A 06 46 0F B6 C0 FF 24 85 xx xx xx xx 8B 45 00 8B 55 04 83 C5 08 36 89 10 E9 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 55 50 52 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 55 50 52 51 9C 57 53 52 56 68 00 00 00 00 8B 74 24 2C 89 E5 81 EC C0 00 00 00 89 E7 03 75 00 8A 06 46 0F B6 C0 FF 34 85 xx xx xx xx C3 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 55 50 57 52 51 9C 53 56 54 68 00 00 00 00 8B 74 24 2C 89 E5 81 EC C0 00 00 00 89 E7 03 75 00 8A 06 0F B6 C0 8D 76 01 FF 24 85 xx xx xx xx 8B 06 83 ED 04 89 45 00 83 C6 04 E9 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 55 50 9C 56 52 51 53 51 57 68 00 00 00 00 8B 74 24 2C 89 E5 81 EC C0 00 00 00 89 E7 03 75 00 8A 06 0F B6 C0 8D 76 01 FF 34 85 xx xx xx xx C3 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 55 51 50 52 57 53 9C 50 56 68 00 00 00 00 8B 74 24 2C 89 E5 81 EC C0 00 00 00 89 E7 03 75 00 8A 06 8D 76 01 0F B6 C0 FF 34 85 xx xx xx xx C3 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 55 51 50 53 53 52 57 9C 56 68 00 00 00 00 8B 74 24 2C 89 E5 81 EC C0 00 00 00 89 E7 03 75 00 8A 06 0F B6 C0 46 FF 24 85 xx xx xx xx 8B 6D 00 E9 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 55 51 52 50 56 53 57 9C 57 68 00 00 00 00 8B 74 24 2C 89 E5 81 EC C0 00 00 00 89 E7 03 75 00 8A 06 0F B6 C0 46 FF 24 85 xx xx xx xx 89 E8 83 ED 04 89 45 00 E9 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 55 51 52 53 50 9C 57 56 54 68 00 00 00 00 8B 74 24 2C 89 E5 81 EC C0 00 00 00 89 E7 03 75 00 8A 06 8D 76 01 0F B6 C0 8D 0C 85 xx xx xx xx FF 21 89 E8 83 ED 04 89 45 00 E9 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 55 51 53 51 56 52 9C 57 50 68 00 00 00 00 8B 74 24 2C 89 E5 81 EC C0 00 00 00 89 E7 03 75 00 8A 06 0F B6 C0 8D 76 01 8D 0C 85 xx xx xx xx FF 21 89 E8 83 ED 02 66 89 45 00 E9 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 55 51 53 57 52 57 56 50 9C 68 00 00 00 00 8B 74 24 2C 89 E5 81 EC C0 00 00 00 89 E7 03 75 00 8A 06 0F B6 C0 46 FF 34 85 xx xx xx xx C3 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 55 51 9C 53 51 52 50 56 57 68 00 00 00 00 8B 74 24 2C 89 E5 81 EC C0 00 00 00 89 E7 03 75 00 8A 06 0F B6 C0 46 FF 34 85 xx xx xx xx C3 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 55 51 9C 53 56 50 56 57 52 68 00 00 00 00 8B 74 24 2C 89 E5 81 EC C0 00 00 00 89 E7 03 75 00 8A 06 0F B6 C0 46 FF 34 85 xx xx xx xx C3 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 55 51 9C 57 56 52 50 56 53 68 00 00 00 00 8B 74 24 2C 89 E5 81 EC C0 00 00 00 89 E7 03 75 00 8A 06 0F B6 C0 46 8D 0C 85 xx xx xx xx FF 21 8B 45 00 36 8B 00 89 45 00 E9 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 55 52 56 53 57 51 52 9C 50 68 00 00 00 00 8B 74 24 2C 89 E5 81 EC C0 00 00 00 89 E7 03 75 00 8A 06 0F B6 C0 83 EE FF FF 34 85 xx xx xx xx C3 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 55 52 57 50 9C 53 56 52 51 68 00 00 00 00 8B 74 24 2C 89 E5 81 EC C0 00 00 00 89 E7 03 75 00 8A 06 0F B6 C0 8D 76 01 FF 24 85 xx xx xx xx 8B 45 00 8B 55 04 83 C5 08 89 10 E9 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 55 52 57 51 56 53 57 50 9C 68 00 00 00 00 8B 74 24 2C 89 E5 81 EC C0 00 00 00 89 E7 03 75 00 8A 06 46 0F B6 C0 FF 34 85 xx xx xx xx C3 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 55 53 51 51 56 50 52 57 9C 68 00 00 00 00 8B 74 24 2C 89 E5 81 EC C0 00 00 00 89 E7 03 75 00 8A 06 0F B6 C0 83 C6 01 FF 24 85 xx xx xx xx 8B 45 00 8B 00 89 45 00 E9 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 55 53 52 50 56 56 9C 51 57 68 00 00 00 00 8B 74 24 2C 89 E5 81 EC C0 00 00 00 89 E7 03 75 00 8A 06 0F B6 C0 46 FF 34 85 xx xx xx xx C3 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 55 53 52 9C 57 56 50 53 51 68 00 00 00 00 8B 74 24 2C 89 E5 81 EC C0 00 00 00 89 E7 03 75 00 8A 06 0F B6 C0 83 C6 01 8D 0C 85 xx xx xx xx FF 21 8B 75 00 83 C5 04 E9 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 55 56 52 57 50 55 53 9C 51 68 00 00 00 00 8B 74 24 2C 89 E5 81 EC C0 00 00 00 89 E7 03 75 00 8A 06 0F B6 C0 83 C6 01 FF 24 85 xx xx xx xx 8A 06 46 83 ED 02 66 89 45 00 E9 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 55 56 57 51 52 53 53 9C 50 68 00 00 00 00 8B 74 24 2C 89 E5 81 EC C0 00 00 00 89 E7 03 75 00 8A 06 0F B6 C0 46 8D 0C 85 xx xx xx xx FF 21 8B 45 00 8A 55 04 83 C5 06 88 10 E9 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 55 56 57 53 52 50 51 55 9C 68 00 00 00 00 8B 74 24 2C 89 E5 81 EC C0 00 00 00 89 E7 03 75 00 8A 06 46 0F B6 C0 FF 34 85 xx xx xx xx C3 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 55 57 50 52 53 52 51 9C 56 68 00 00 00 00 8B 74 24 2C 89 E5 81 EC C0 00 00 00 89 E7 03 75 00 8A 06 8D 76 01 0F B6 C0 8D 0C 85 xx xx xx xx FF 21 8B 45 00 8B 00 89 45 00 E9 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 55 57 50 56 51 52 53 50 9C 68 00 00 00 00 8B 74 24 2C 89 E5 81 EC C0 00 00 00 89 E7 03 75 00 8A 06 0F B6 C0 46 FF 24 85 xx xx xx xx 8B 45 00 8A 55 04 83 C5 06 88 10 E9 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 55 57 51 9C 56 53 51 50 52 68 00 00 00 00 8B 74 24 2C 89 E5 81 EC C0 00 00 00 89 E7 03 75 00 8A 06 83 EE FF 0F B6 C0 8D 0C 85 xx xx xx xx FF 21 89 E8 83 ED 02 66 89 45 00 E9 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 55 57 52 51 9C 53 53 50 56 68 00 00 00 00 8B 74 24 2C 89 E5 81 EC C0 00 00 00 89 E7 03 75 00 8A 06 0F B6 C0 46 FF 34 85 xx xx xx xx C3 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 55 57 9C 51 56 53 52 50 52 68 00 00 00 00 8B 74 24 2C 89 E5 81 EC C0 00 00 00 89 E7 03 75 00 8A 06 46 0F B6 C0 8D 0C 85 xx xx xx xx FF 21 89 E8 83 ED 04 89 45 00 E9 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 55 57 9C 53 51 50 52 51 56 68 00 00 00 00 8B 74 24 2C 89 E5 81 EC C0 00 00 00 89 E7 03 75 00 8A 06 46 0F B6 C0 FF 24 85 xx xx xx xx 8B 75 00 83 C5 04 E9 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 55 9C 51 55 56 53 52 50 57 68 00 00 00 00 8B 74 24 2C 89 E5 81 EC C0 00 00 00 89 E7 03 75 00 8A 06 0F B6 C0 46 FF 34 85 xx xx xx xx C3 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 55 9C 52 51 50 53 53 56 57 68 00 00 00 00 8B 74 24 2C 89 E5 81 EC C0 00 00 00 89 E7 03 75 00 8A 06 83 EE FF 0F B6 C0 FF 24 85 xx xx xx xx 8B 45 00 01 45 04 9C 8F 45 00 E9 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 55 9C 52 51 57 53 56 54 50 68 00 00 00 00 8B 74 24 2C 89 E5 81 EC C0 00 00 00 89 E7 03 75 00 8A 06 46 0F B6 C0 8D 0C 85 xx xx xx xx FF 21 8B 06 83 ED 04 8D 76 04 89 45 00 E9 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 55 9C 52 53 50 51 51 57 56 68 00 00 00 00 8B 74 24 2C 89 E5 81 EC C0 00 00 00 89 E7 03 75 00 8A 06 0F B6 C0 46 FF 34 85 xx xx xx xx C3 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 55 9C 53 50 54 57 51 56 52 68 00 00 00 00 8B 74 24 2C 89 E5 81 EC C0 00 00 00 89 E7 03 75 00 8A 06 46 0F B6 C0 8D 0C 85 xx xx xx xx FF 21 8B 45 00 36 8B 00 89 45 00 E9 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 55 9C 56 50 51 53 52 57 53 68 00 00 00 00 8B 74 24 2C 89 E5 81 EC C0 00 00 00 89 E7 03 75 00 8A 06 46 0F B6 C0 8D 0C 85 xx xx xx xx FF 21 89 E8 83 ED 02 66 89 45 00 E9 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 55 9C 57 51 50 52 53 56 57 68 00 00 00 00 8B 74 24 2C 89 E5 81 EC C0 00 00 00 89 E7 03 75 00 8A 06 0F B6 C0 46 FF 34 85 xx xx xx xx C3 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 55 9C 57 56 50 52 53 51 52 68 00 00 00 00 8B 74 24 2C 89 E5 81 EC C0 00 00 00 89 E7 03 75 00 8A 06 0F B6 C0 46 8D 0C 85 xx xx xx xx FF 21 89 E8 83 ED 04 89 45 00 E9 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 56 50 51 53 57 52 9C 51 55 68 00 00 00 00 8B 74 24 2C 89 E5 81 EC C0 00 00 00 89 E7 03 75 00 8A 06 0F B6 C0 8D 76 01 8D 0C 85 xx xx xx xx FF 21 66 8B 6D 00 E9 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 56 50 52 9C 52 51 57 53 55 68 00 00 00 00 8B 74 24 2C 89 E5 81 EC C0 00 00 00 89 E7 03 75 00 8A 06 46 0F B6 C0 FF 24 85 xx xx xx xx 8B 45 00 8B 55 04 83 C5 08 36 89 10 E9 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 56 50 53 9C 51 57 52 57 55 68 00 00 00 00 8B 74 24 2C 89 E5 81 EC C0 00 00 00 89 E7 03 75 00 8A 06 0F B6 C0 8D 76 01 FF 24 85 xx xx xx xx 66 8B 6D 00 E9 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 56 50 55 50 52 51 57 53 9C 68 00 00 00 00 8B 74 24 2C 89 E5 81 EC C0 00 00 00 89 E7 03 75 00 8A 06 0F B6 C0 83 EE FF FF 34 85 xx xx xx xx C3 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 56 50 55 51 53 50 52 9C 57 68 00 00 00 00 8B 74 24 2C 89 E5 81 EC C0 00 00 00 89 E7 03 75 00 8A 06 46 0F B6 C0 FF 34 85 xx xx xx xx C3 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 56 50 57 9C 51 53 52 50 55 68 00 00 00 00 8B 74 24 2C 89 E5 81 EC C0 00 00 00 89 E7 03 75 00 8A 06 0F B6 C0 46 FF 34 85 xx xx xx xx C3 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 56 51 51 52 55 57 9C 53 50 68 00 00 00 00 8B 74 24 2C 89 E5 81 EC C0 00 00 00 89 E7 03 75 00 8A 06 46 0F B6 C0 FF 34 85 xx xx xx xx C3 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 56 51 53 54 57 55 50 9C 52 68 00 00 00 00 8B 74 24 2C 89 E5 81 EC C0 00 00 00 89 E7 03 75 00 8A 06 0F B6 C0 46 FF 34 85 xx xx xx xx C3 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 56 51 57 56 52 55 50 53 9C 68 00 00 00 00 8B 74 24 2C 89 E5 81 EC C0 00 00 00 89 E7 03 75 00 8A 06 0F B6 C0 83 C6 01 FF 34 85 xx xx xx xx C3 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 56 51 9C 57 52 50 50 53 55 68 00 00 00 00 8B 74 24 2C 89 E5 81 EC C0 00 00 00 89 E7 03 75 00 8A 06 0F B6 C0 46 FF 24 85 xx xx xx xx 8B 45 00 83 C5 02 66 8B 00 66 89 45 00 E9 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 56 52 50 53 51 57 9C 57 55 68 00 00 00 00 8B 74 24 2C 89 E5 81 EC C0 00 00 00 89 E7 03 75 00 8A 06 0F B6 C0 46 8D 0C 85 xx xx xx xx FF 21 8B 45 00 36 8B 00 89 45 00 E9 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 56 52 55 50 57 51 53 9C 54 68 00 00 00 00 8B 74 24 2C 89 E5 81 EC C0 00 00 00 89 E7 03 75 00 8A 06 83 C6 01 0F B6 C0 FF 24 85 xx xx xx xx 89 E8 83 ED 02 66 89 45 00 E9 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 56 52 55 50 9C 51 57 53 57 68 00 00 00 00 8B 74 24 2C 89 E5 81 EC C0 00 00 00 89 E7 03 75 00 8A 06 0F B6 C0 83 EE FF 8D 0C 85 xx xx xx xx FF 21 8B 75 00 83 C5 04 E9 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 56 52 57 53 57 55 9C 51 50 68 00 00 00 00 8B 74 24 2C 89 E5 81 EC C0 00 00 00 89 E7 03 75 00 8A 06 0F B6 C0 83 EE FF FF 24 85 xx xx xx xx 66 8B 6D 00 E9 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 56 52 9C 55 53 51 50 51 57 68 00 00 00 00 8B 74 24 2C 89 E5 81 EC C0 00 00 00 89 E7 03 75 00 8A 06 0F B6 C0 8D 76 01 FF 34 85 xx xx xx xx C3 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 56 52 9C 57 51 55 55 53 50 68 00 00 00 00 8B 74 24 2C 89 E5 81 EC C0 00 00 00 89 E7 03 75 00 8A 06 0F B6 C0 46 FF 24 85 xx xx xx xx 8B 45 00 83 C5 02 66 8B 00 66 89 45 00 E9 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 56 53 51 50 53 9C 57 52 55 68 00 00 00 00 8B 74 24 2C 89 E5 81 EC C0 00 00 00 89 E7 03 75 00 8A 06 0F B6 C0 46 FF 24 85 xx xx xx xx 89 E8 83 ED 04 89 45 00 E9 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 56 53 51 52 9C 55 57 51 50 68 00 00 00 00 8B 74 24 2C 89 E5 81 EC C0 00 00 00 89 E7 03 75 00 8A 06 0F B6 C0 8D 76 01 8D 0C 85 xx xx xx xx FF 21 89 E8 83 ED 04 89 45 00 E9 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 56 53 51 55 52 9C 57 50 55 68 00 00 00 00 8B 74 24 2C 89 E5 81 EC C0 00 00 00 89 E7 03 75 00 8A 06 0F B6 C0 46 FF 24 85 xx xx xx xx 8A 06 8A 04 07 46 83 ED 02 66 89 45 00 E9 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 56 53 51 55 53 9C 57 52 50 68 00 00 00 00 8B 74 24 2C 89 E5 81 EC C0 00 00 00 89 E7 03 75 00 8A 06 0F B6 C0 46 FF 24 85 xx xx xx xx 0F B6 06 66 98 98 46 83 ED 04 89 45 00 E9 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 56 53 51 55 9C 51 50 57 52 68 00 00 00 00 8B 74 24 2C 89 E5 81 EC C0 00 00 00 89 E7 03 75 00 8A 06 83 EE FF 0F B6 C0 FF 34 85 xx xx xx xx C3 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 56 53 52 50 9C 51 55 54 57 68 00 00 00 00 8B 74 24 2C 89 E5 81 EC C0 00 00 00 89 E7 03 75 00 8A 06 46 0F B6 C0 8D 0C 85 xx xx xx xx FF 21 89 E8 83 ED 02 66 89 45 00 E9 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 56 53 52 51 55 9C 50 57 50 68 00 00 00 00 8B 74 24 2C 89 E5 81 EC C0 00 00 00 89 E7 03 75 00 8A 06 0F B6 C0 46 8D 0C 85 xx xx xx xx FF 21 0F B6 06 83 ED 02 46 66 89 45 00 E9 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 56 53 55 51 9C 52 55 50 57 68 00 00 00 00 8B 74 24 2C 89 E5 81 EC C0 00 00 00 89 E7 03 75 00 8A 06 83 EE FF 0F B6 C0 FF 24 85 xx xx xx xx 8B 06 8D 76 04 83 ED 04 89 45 00 E9 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 56 53 55 52 51 55 57 9C 50 68 00 00 00 00 8B 74 24 2C 89 E5 81 EC C0 00 00 00 89 E7 03 75 00 8A 06 46 0F B6 C0 8D 0C 85 xx xx xx xx FF 21 8B 45 00 8B 55 04 83 C5 08 89 10 E9 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 56 53 57 52 50 51 51 9C 55 68 00 00 00 00 8B 74 24 2C 89 E5 81 EC C0 00 00 00 89 E7 03 75 00 8A 06 46 0F B6 C0 FF 34 85 xx xx xx xx C3 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 56 53 9C 55 50 54 51 52 57 68 00 00 00 00 8B 74 24 2C 89 E5 81 EC C0 00 00 00 89 E7 03 75 00 8A 06 0F B6 C0 8D 76 01 FF 34 85 xx xx xx xx C3 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 56 55 50 51 57 50 52 53 9C 68 00 00 00 00 8B 74 24 2C 89 E5 81 EC C0 00 00 00 89 E7 03 75 00 8A 06 8D 76 01 0F B6 C0 FF 24 85 xx xx xx xx 8B 45 00 8B 00 89 45 00 E9 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 56 55 51 57 54 53 9C 50 52 68 00 00 00 00 8B 74 24 2C 89 E5 81 EC C0 00 00 00 89 E7 03 75 00 8A 06 0F B6 C0 8D 76 01 8D 0C 85 xx xx xx xx FF 21 89 E8 83 ED 02 66 89 45 00 E9 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 56 55 51 9C 52 50 53 57 54 68 00 00 00 00 8B 74 24 2C 89 E5 81 EC C0 00 00 00 89 E7 03 75 00 8A 06 0F B6 C0 46 FF 24 85 xx xx xx xx 8B 75 00 83 C5 04 E9 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 56 55 52 57 50 57 51 9C 53 68 00 00 00 00 8B 74 24 2C 89 E5 81 EC C0 00 00 00 89 E7 03 75 00 8A 06 0F B6 C0 8D 76 01 FF 24 85 xx xx xx xx 8B 45 00 36 8B 00 89 45 00 E9 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 56 55 53 50 57 53 9C 51 52 68 00 00 00 00 8B 74 24 2C 89 E5 81 EC C0 00 00 00 89 E7 03 75 00 8A 06 0F B6 C0 46 8D 0C 85 xx xx xx xx FF 21 8B 45 00 36 8B 00 89 45 00 E9 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 56 55 53 9C 57 52 51 55 50 68 00 00 00 00 8B 74 24 2C 89 E5 81 EC C0 00 00 00 89 E7 03 75 00 8A 06 0F B6 C0 46 FF 24 85 xx xx xx xx 66 8B 6D 00 E9 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 56 55 57 51 9C 50 52 55 53 68 00 00 00 00 8B 74 24 2C 89 E5 81 EC C0 00 00 00 89 E7 03 75 00 8A 06 0F B6 C0 83 EE FF FF 24 85 xx xx xx xx 8B 45 00 8B 55 04 83 C5 08 89 10 E9 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 56 57 52 53 57 51 55 50 9C 68 00 00 00 00 8B 74 24 2C 89 E5 81 EC C0 00 00 00 89 E7 03 75 00 8A 06 83 EE FF 0F B6 C0 8D 0C 85 xx xx xx xx FF 21 8B 75 00 83 C5 04 E9 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 56 57 55 52 9C 50 51 53 51 68 00 00 00 00 8B 74 24 2C 89 E5 81 EC C0 00 00 00 89 E7 03 75 00 8A 06 46 0F B6 C0 8D 0C 85 xx xx xx xx FF 21 8B 45 00 01 45 04 9C 8F 45 00 E9 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 56 57 55 53 52 51 9C 50 57 68 00 00 00 00 8B 74 24 2C 89 E5 81 EC C0 00 00 00 89 E7 03 75 00 8A 06 0F B6 C0 83 C6 01 FF 34 85 xx xx xx xx C3 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 56 57 9C 50 55 51 51 53 52 68 00 00 00 00 8B 74 24 2C 89 E5 81 EC C0 00 00 00 89 E7 03 75 00 8A 06 0F B6 C0 46 8D 0C 85 xx xx xx xx FF 21 8B 45 00 36 8B 00 89 45 00 E9 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 56 9C 50 57 55 51 52 51 53 68 00 00 00 00 8B 74 24 2C 89 E5 81 EC C0 00 00 00 89 E7 03 75 00 8A 06 46 0F B6 C0 8D 0C 85 xx xx xx xx FF 21 8B 45 00 8B 00 89 45 00 E9 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 56 9C 51 55 52 51 57 50 53 68 00 00 00 00 8B 74 24 2C 89 E5 81 EC C0 00 00 00 89 E7 03 75 00 8A 06 0F B6 C0 8D 76 01 8D 0C 85 xx xx xx xx FF 21 66 8B 6D 00 E9 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 56 9C 52 53 55 52 57 51 50 68 00 00 00 00 8B 74 24 2C 89 E5 81 EC C0 00 00 00 89 E7 03 75 00 8A 06 46 0F B6 C0 FF 34 85 xx xx xx xx C3 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 56 9C 53 52 50 51 55 57 53 68 00 00 00 00 8B 74 24 2C 89 E5 81 EC C0 00 00 00 89 E7 03 75 00 8A 06 46 0F B6 C0 FF 34 85 xx xx xx xx C3 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 57 50 52 53 56 57 9C 55 51 68 00 00 00 00 8B 74 24 2C 89 E5 81 EC C0 00 00 00 89 E7 03 75 00 8A 06 0F B6 C0 46 FF 24 85 xx xx xx xx 89 E8 83 ED 02 66 89 45 00 E9 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 57 50 53 54 51 55 56 9C 52 68 00 00 00 00 8B 74 24 2C 89 E5 81 EC C0 00 00 00 89 E7 03 75 00 8A 06 46 0F B6 C0 FF 34 85 xx xx xx xx C3 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 57 50 55 52 55 51 53 9C 56 68 00 00 00 00 8B 74 24 2C 89 E5 81 EC C0 00 00 00 89 E7 03 75 00 8A 06 0F B6 C0 8D 76 01 FF 24 85 xx xx xx xx 8B 75 00 83 C5 04 E9 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 57 50 55 55 9C 56 52 51 53 68 00 00 00 00 8B 74 24 2C 89 E5 81 EC C0 00 00 00 89 E7 03 75 00 8A 06 46 0F B6 C0 FF 24 85 xx xx xx xx 8A 45 00 83 ED 02 00 45 04 9C 8F 45 00 E9 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 57 50 55 9C 56 53 51 50 52 68 00 00 00 00 8B 74 24 2C 89 E5 81 EC C0 00 00 00 89 E7 03 75 00 8A 06 46 0F B6 C0 FF 24 85 xx xx xx xx 66 8B 6D 00 E9 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 57 50 56 53 51 55 9C 55 52 68 00 00 00 00 8B 74 24 2C 89 E5 81 EC C0 00 00 00 89 E7 03 75 00 8A 06 0F B6 C0 46 FF 24 85 xx xx xx xx 8B 45 00 8B 55 04 83 C5 08 36 89 10 E9 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 57 50 9C 55 53 56 52 53 51 68 00 00 00 00 8B 74 24 2C 89 E5 81 EC C0 00 00 00 89 E7 03 75 00 8A 06 0F B6 C0 46 8D 0C 85 xx xx xx xx FF 21 89 EC 58 59 5B 5A 5E 58 5D 9D 58 5F C3 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 57 51 50 52 54 9C 53 55 56 68 00 00 00 00 8B 74 24 2C 89 E5 81 EC C0 00 00 00 89 E7 03 75 00 8A 06 0F B6 C0 46 FF 34 85 xx xx xx xx C3 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 57 51 52 53 56 9C 55 50 55 68 00 00 00 00 8B 74 24 2C 89 E5 81 EC C0 00 00 00 89 E7 03 75 00 8A 06 83 EE FF 0F B6 C0 FF 24 85 xx xx xx xx 8B 45 00 8B 00 89 45 00 E9 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 57 51 53 55 50 55 56 52 9C 68 00 00 00 00 8B 74 24 2C 89 E5 81 EC C0 00 00 00 89 E7 03 75 00 8A 06 8D 76 01 0F B6 C0 FF 34 85 xx xx xx xx C3 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 57 51 53 56 55 50 9C 52 55 68 00 00 00 00 8B 74 24 2C 89 E5 81 EC C0 00 00 00 89 E7 03 75 00 8A 06 46 0F B6 C0 8D 0C 85 xx xx xx xx FF 21 8B 45 00 8B 55 04 83 C5 08 89 10 E9 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 57 51 56 57 55 52 9C 53 50 68 00 00 00 00 8B 74 24 2C 89 E5 81 EC C0 00 00 00 89 E7 03 75 00 8A 06 46 0F B6 C0 8D 0C 85 xx xx xx xx FF 21 8A 06 83 ED 02 66 89 45 00 46 E9 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 57 51 56 9C 56 53 55 52 50 68 00 00 00 00 8B 74 24 2C 89 E5 81 EC C0 00 00 00 89 E7 03 75 00 8A 06 0F B6 C0 46 FF 24 85 xx xx xx xx 66 8B 06 8D 76 02 83 ED 02 66 89 45 00 E9 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 57 52 50 53 51 56 55 51 9C 68 00 00 00 00 8B 74 24 2C 89 E5 81 EC C0 00 00 00 89 E7 03 75 00 8A 06 0F B6 C0 8D 76 01 8D 0C 85 xx xx xx xx FF 21 8B 6D 00 E9 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 57 52 53 50 9C 56 53 55 51 68 00 00 00 00 8B 74 24 2C 89 E5 81 EC C0 00 00 00 89 E7 03 75 00 8A 06 46 0F B6 C0 FF 34 85 xx xx xx xx C3 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 57 52 53 54 55 51 50 9C 56 68 00 00 00 00 8B 74 24 2C 89 E5 81 EC C0 00 00 00 89 E7 03 75 00 8A 06 46 0F B6 C0 8D 0C 85 xx xx xx xx FF 21 8B 75 00 83 C5 04 E9 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 57 52 53 56 50 55 51 9C 51 68 00 00 00 00 8B 74 24 2C 89 E5 81 EC C0 00 00 00 89 E7 03 75 00 8A 06 83 C6 01 0F B6 C0 FF 24 85 xx xx xx xx 8B 45 00 8B 00 89 45 00 E9 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 57 52 56 50 9C 53 50 51 55 68 00 00 00 00 8B 74 24 2C 89 E5 81 EC C0 00 00 00 89 E7 03 75 00 8A 06 0F B6 C0 46 8D 0C 85 xx xx xx xx FF 21 8B 45 00 01 45 04 9C 8F 45 00 E9 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 57 52 56 57 55 53 9C 51 50 68 00 00 00 00 8B 74 24 2C 89 E5 81 EC C0 00 00 00 89 E7 03 75 00 8A 06 83 C6 01 0F B6 C0 8D 0C 85 xx xx xx xx FF 21 66 8B 6D 00 E9 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 57 53 51 56 52 50 9C 50 55 68 00 00 00 00 8B 74 24 2C 89 E5 81 EC C0 00 00 00 89 E7 03 75 00 8A 06 0F B6 C0 83 EE FF FF 34 85 xx xx xx xx C3 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 57 53 52 51 57 55 9C 56 50 68 00 00 00 00 8B 74 24 2C 89 E5 81 EC C0 00 00 00 89 E7 03 75 00 8A 06 0F B6 C0 46 FF 24 85 xx xx xx xx 8B 06 83 EE FC 83 ED 04 89 45 00 E9 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 57 53 56 55 55 9C 50 52 51 68 00 00 00 00 8B 74 24 2C 89 E5 81 EC C0 00 00 00 89 E7 03 75 00 8A 06 0F B6 C0 83 EE FF 8D 0C 85 xx xx xx xx FF 21 8B 45 00 36 8B 00 89 45 00 E9 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 57 54 53 9C 55 52 50 56 51 68 00 00 00 00 8B 74 24 2C 89 E5 81 EC C0 00 00 00 89 E7 03 75 00 8A 06 8D 76 01 0F B6 C0 8D 0C 85 xx xx xx xx FF 21 89 E8 83 ED 02 66 89 45 00 E9 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 57 55 51 9C 55 52 53 56 50 68 00 00 00 00 8B 74 24 2C 89 E5 81 EC C0 00 00 00 89 E7 03 75 00 8A 06 8D 76 01 0F B6 C0 8D 0C 85 xx xx xx xx FF 21 8B 45 00 8B 00 89 45 00 E9 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 57 55 52 50 56 9C 51 53 52 68 00 00 00 00 8B 74 24 2C 89 E5 81 EC C0 00 00 00 89 E7 03 75 00 8A 06 46 0F B6 C0 8D 0C 85 xx xx xx xx FF 21 89 EC 59 5A 5B 59 9D 5E 58 5F 5D 5F C3 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 57 55 9C 52 56 53 56 50 51 68 00 00 00 00 8B 74 24 2C 89 E5 81 EC C0 00 00 00 89 E7 03 75 00 8A 06 0F B6 C0 46 FF 34 85 21 71 45 00 C3 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 57 56 52 50 51 56 55 53 9C 68 00 00 00 00 8B + 74 24 2C 89 E5 81 EC C0 00 00 00 89 E7 03 75 00 8A 06 0F B6 C0 83 C6 01 8D + 0C 85 xx xx xx xx FF 21 8B 45 00 8B 00 89 45 00 E9 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 57 56 52 53 55 55 9C 51 50 68 00 00 00 00 8B + 74 24 2C 89 E5 81 EC C0 00 00 00 89 E7 03 75 00 8A 06 0F B6 C0 8D 76 01 8D + 0C 85 xx xx xx xx FF 21 8B 45 00 8B 00 89 45 00 E9 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 57 56 55 54 52 51 9C 50 53 68 00 00 00 00 8B + 74 24 2C 89 E5 81 EC C0 00 00 00 89 E7 03 75 00 8A 06 0F B6 C0 8D 76 01 8D + 0C 85 xx xx xx xx FF 21 89 E8 83 ED 04 89 45 00 E9 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 66 0F B7 06 83 C6 02 83 ED 02 66 89 45 00 E9 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 66 0F B7 06 83 C6 02 98 83 ED 04 89 45 00 E9 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 66 0F B7 06 83 ED 02 66 89 45 00 83 C6 02 E9 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 66 0F B7 06 83 ED 02 66 89 45 00 83 EE FE E9 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 66 0F B7 06 83 ED 02 66 89 45 00 8D 76 02 E9 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 66 0F B7 06 83 ED 02 83 C6 02 66 89 45 00 E9 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 66 0F B7 06 83 ED 02 83 EE FE 66 89 45 00 E9 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 66 0F B7 06 83 ED 02 8D 76 02 66 89 45 00 E9 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 66 0F B7 06 83 EE FE 83 ED 02 66 89 45 00 E9 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 66 0F B7 06 83 EE FE 98 83 ED 04 89 45 00 E9 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 66 0F B7 06 8D 76 02 83 ED 02 66 89 45 00 E9 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 66 0F B7 06 8D 76 02 98 83 ED 04 89 45 00 E9 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 66 0F B7 06 98 83 C6 02 83 ED 04 89 45 00 E9 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 66 0F B7 06 98 83 ED 04 83 C6 02 89 45 00 E9 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 66 0F B7 06 98 83 ED 04 83 EE FE 89 45 00 E9 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 66 0F B7 06 98 83 ED 04 89 45 00 83 C6 02 E9 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 66 0F B7 06 98 83 ED 04 89 45 00 83 EE FE E9 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 66 0F B7 06 98 83 ED 04 89 45 00 8D 76 02 E9 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 66 0F B7 06 98 83 ED 04 8D 76 02 89 45 00 E9 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 66 0F B7 06 98 83 EE FE 83 ED 04 89 45 00 E9 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 66 0F B7 06 98 8D 76 02 83 ED 04 89 45 00 E9 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 66 8B 06 83 C6 02 83 ED 02 66 89 45 00 E9 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 66 8B 06 83 C6 02 98 83 ED 04 89 45 00 E9 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 66 8B 06 83 ED 02 66 89 45 00 83 C6 02 E9 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 66 8B 06 83 ED 02 66 89 45 00 83 EE FE E9 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 66 8B 06 83 ED 02 66 89 45 00 8D 76 02 E9 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 66 8B 06 83 ED 02 83 C6 02 66 89 45 00 E9 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 66 8B 06 83 ED 02 83 EE FE 66 89 45 00 E9 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 66 8B 06 83 ED 02 8D 76 02 66 89 45 00 E9 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 66 8B 06 83 EE FE 83 ED 02 66 89 45 00 E9 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 66 8B 06 83 EE FE 98 83 ED 04 89 45 00 E9 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 66 8B 06 8D 76 02 83 ED 02 66 89 45 00 E9 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 66 8B 06 8D 76 02 98 83 ED 04 89 45 00 E9 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 66 8B 06 98 83 C6 02 83 ED 04 89 45 00 E9 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 66 8B 06 98 83 ED 04 83 C6 02 89 45 00 E9 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 66 8B 06 98 83 ED 04 83 EE FE 89 45 00 E9 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 66 8B 06 98 83 ED 04 89 45 00 83 C6 02 E9 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 66 8B 06 98 83 ED 04 89 45 00 83 EE FE E9 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 66 8B 06 98 83 ED 04 89 45 00 8D 76 02 E9 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 66 8B 06 98 83 ED 04 8D 76 02 89 45 00 E9 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 66 8B 06 98 83 EE FE 83 ED 04 89 45 00 E9 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 66 8B 06 98 8D 76 02 83 ED 04 89 45 00 E9 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 66 8B 45 00 66 8B 55 02 F6 D0 F6 D2 83 ED 02 + 20 D0 66 89 45 04 9C 8F 45 00 E9 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 66 8B 45 00 83 ED 02 66 01 45 04 9C 8F 45 00 E9 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 66 8B 45 00 8A 4D 02 83 ED 02 66 D3 E0 66 89 + 45 04 9C 8F 45 00 E9 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 66 8B 45 00 8A 4D 02 83 ED 02 66 D3 E8 66 89 45 04 9C 8F 45 00 E9 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 66 8B 6D 00 E9 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 80 E0 3C 8B 14 07 83 ED 04 89 55 00 E9 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 80 E0 3C 8B 55 00 83 C5 04 89 14 07 E9 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 89 E8 83 ED 02 66 89 45 00 E9 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 89 E8 83 ED 04 89 45 00 E9 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 89 EC 58 58 59 5E 5D 5B 9D 5F 5A 5E C3 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 89 EC 58 58 5A 5D 5B 5E 59 5A 9D 5F C3 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 89 EC 58 58 5A 5D 5B 9D 59 5F 5F 5E C3 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 89 EC 58 58 5B 5E 5D 58 5F 9D 59 5A C3 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 89 EC 58 58 5B 5E 5D 9D 5B 59 5A 5F C3 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 89 EC 58 58 5E 5A 59 5D 59 9D 5F 5B C3 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 89 EC 58 58 5F 5B 5F 5D 59 5E 9D 5A C3 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 89 EC 58 58 9D 5B 5D 5E 5F 5A 59 5E C3 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 89 EC 58 59 5A 5B 5E 58 5D 5F 9D 5B C3 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 89 EC 58 59 5A 5E 58 9D 5D 58 5B 5F C3 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 89 EC 58 59 5B 58 5D 5F 9D 5A 5E 5E C3 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 89 EC 58 59 5B 5E 5A 5F 58 5D 9D 58 C3 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 89 EC 58 59 5B 5F 5E 58 9D 5D 5A 5E C3 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 89 EC 58 59 5B 9D 5E 5F 5A 58 5D 5D C3 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 89 EC 58 59 5D 5F 5E 5A 5B 9D 5B 58 C3 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 89 EC 58 59 5E 58 5D 5B 9D 5F 5A 5A C3 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 89 EC 58 59 5E 5B 5F 5B 9D 58 5D 5A C3 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 89 EC 58 59 5F 58 5A 9D 5D 5E 5E 5B C3 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 89 EC 58 5A 58 5B 5E 59 5D 9D 5F 59 C3 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 89 EC 58 5A 58 5E 5D 5B 5B 9D 59 5F C3 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 89 EC 58 5A 59 5B 5D 5A 5E 9D 5F 58 C3 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 89 EC 58 5A 59 5F 59 58 9D 5E 5D 5B C3 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 89 EC 58 5A 5B 58 9D 5E 5F 5D 59 5F C3 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 89 EC 58 5A 5B 59 5D 5E 58 5F 9D 5D C3 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 89 EC 58 5A 5E 5D 9D 5B 58 5F 59 59 C3 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 89 EC 58 5A 5F 58 59 5B 5D 5E 9D 58 C3 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 89 EC 58 5A 9D 5B 59 5D 5F 58 5E 5E C3 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 89 EC 58 5A 9D 5E 59 5D 5D 58 5B 5F C3 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 89 EC 58 5A 9D 5E 5B 5F 5B 58 5D 59 C3 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 89 EC 58 5A 9D 5E 5D 58 5F 5B 59 58 C3 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 89 EC 58 5B 5D 58 9D 59 5F 5E 59 5A C3 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 89 EC 58 5B 5D 59 5F 5E 58 9D 5A 5E C3 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 89 EC 58 5B 5D 5E 59 5F 58 9D 58 5A C3 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 89 EC 58 5B 5E 5A 58 5F 58 59 9D 5D C3 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 89 EC 58 5B 5F 5A 59 58 5D 9D 5E 5A C3 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 89 EC 58 5B 9D 58 5F 5E 59 5D 5D 5A C3 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 89 EC 58 5B 9D 59 5E 5D 5D 5F 5A 58 C3 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 89 EC 58 5B 9D 5E 5A 5E 59 5F 5D 58 C3 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 89 EC 58 5D 58 5A 5B 5D 9D 5F 5E 59 C3 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 89 EC 58 5D 59 9D 5D 58 5B 5E 5A 5F C3 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 89 EC 58 5D 5E 5B 5F 58 5E 59 5A 9D C3 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 89 EC 58 5D 5E 5F 58 5B 5A 5A 59 9D C3 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 89 EC 58 5D 5E 9D 5F 5B 5A 5B 58 59 C3 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 89 EC 58 5D 5F 5E 58 9D 59 5A 5B 5A C3 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 89 EC 58 5E 59 5D 9D 58 5B 5A 5F 5A C3 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 89 EC 58 5E 5A 59 5D 5B 58 5F 9D 5F C3 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 89 EC 58 5E 5A 5F 58 58 5D 59 5B 9D C3 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 89 EC 58 5E 5B 59 5D 5F 9D 5A 58 5F C3 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 89 EC 58 5E 5B 5A 59 5D 58 5F 9D 5D C3 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 89 EC 58 5E 5B 5D 5A 5F 58 59 58 9D C3 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 89 EC 58 5E 5F 5B 59 5D 58 9D 5A 5D C3 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 89 EC 58 5E 5F 5F 9D 59 5D 5A 5B 58 C3 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 89 EC 58 5F 5A 5B 5E 5D 5B 9D 59 58 C3 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 89 EC 58 5F 5A 5E 5E 59 9D 5D 5B 58 C3 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 89 EC 58 5F 5B 5E 5B 5D 59 5A 9D 58 C3 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 89 EC 58 5F 5E 58 5D 5B 59 9D 5A 5D C3 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 89 EC 58 5F 5E 5D 59 9D 5B 58 5A 5A C3 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 89 EC 58 5F 5E 9D 5D 58 5B 5A 5A 59 C3 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 89 EC 58 5F 9D 5B 59 5E 5B 5D 58 5A C3 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 89 EC 58 9D 58 5F 5F 5B 5A 59 5D 5E C3 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 89 EC 58 9D 5D 59 5F 5E 58 58 5A 5B C3 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 89 EC 58 9D 5D 5E 58 59 5B 5F 5A 5F C3 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 89 EC 58 9D 5F 5D 5E 5B 58 59 5A 59 C3 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 89 EC 59 58 5A 9D 5D 59 5B 59 5E 5F C3 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 89 EC 59 58 5B 59 59 5E 5D 5F 5A 9D C3 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 89 EC 59 58 5B 59 5F 5A 5E 5D 9D 5A C3 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 89 EC 59 58 5B 5A 5F 59 5D 5D 5E 9D C3 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 89 EC 59 58 5B 9D 5A 5F 5D 5A 5E 59 C3 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 89 EC 59 58 5F 59 5A 59 5E 5D 5B 9D C3 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 89 EC 59 58 5F 5B 5D 5E 5B 5A 59 9D C3 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 89 EC 59 58 5F 5E 59 5E 5D 5B 5A 9D C3 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 89 EC 59 58 9D 5F 5D 5E 5B 59 5A 5A C3 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 89 EC 59 59 58 5A 5F 5B 5E 5D 5D 9D C3 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 89 EC 59 59 58 5B 5D 5F 5E 5A 5F 9D C3 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 89 EC 59 59 5A 9D 5E 58 5F 5D 59 5B C3 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 89 EC 59 59 5A 9D 5F 5B 5B 5D 58 5E C3 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 89 EC 59 59 5B 58 5A 5B 5F 5E 9D 5D C3 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 89 EC 59 59 5D 58 59 9D 5E 5A 5B 5F C3 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 89 EC 59 5A 5F 5B 58 59 5D 9D 5D 5E C3 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 89 EC 59 5A 5F 5F 58 5E 5D 9D 59 5B C3 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 89 EC 59 5A 9D 5E 5D 58 5F 5A 59 5B C3 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 89 EC 59 5B 5E 58 5D 5F 9D 5A 59 5F C3 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 89 EC 59 5B 5E 59 5A 58 9D 5D 5B 5F C3 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 89 EC 59 5B 5E 9D 58 5D 5F 5A 5D 59 C3 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 89 EC 59 5B 5F 58 5A 5E 9D 5D 59 59 C3 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 89 EC 59 5B 5F 5B 9D 59 5A 5D 58 5E C3 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 89 EC 59 5B 9D 5A 5F 59 58 5D 5E 5E C3 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 89 EC 59 5D 5D 58 5F 59 5B 9D 5E 5A C3 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 89 EC 59 5D 5E 9D 58 5B 5F 59 58 5A C3 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 89 EC 59 5D 5F 59 59 5A 5E 5B 9D 58 C3 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 89 EC 59 5D 5F 5A 5E 5D 5B 58 9D 59 C3 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 89 EC 59 5D 5F 5E 5B 9D 58 5B 59 5A C3 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 89 EC 59 5E 58 5A 5D 5F 5B 5A 59 9D C3 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 89 EC 59 5E 58 5F 5D 5B 5A 59 9D 5F C3 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 89 EC 59 5E 59 58 5F 5D 58 5B 9D 5A C3 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 89 EC 59 5E 59 5F 5B 5D 58 5A 9D 5E C3 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 89 EC 59 5E 5D 59 5B 5A 58 5F 9D 58 C3 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 89 EC 59 5E 5D 5A 58 59 5B 5A 5F 9D C3 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 89 EC 59 5E 5D 5A 5F 59 58 9D 5B 5B C3 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 89 EC 59 5E 5F 9D 5D 5B 58 5E 5A 59 C3 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 89 EC 59 5F 58 5B 59 5E 5F 5D 5A 9D C3 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 89 EC 59 5F 58 5B 5F 5A 59 5D 9D 5E C3 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 89 EC 59 5F 58 5B 9D 5A 5D 5F 5E 59 C3 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 89 EC 59 5F 5A 5B 59 5D 9D 59 5E 58 C3 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 89 EC 59 5F 5D 58 59 9D 5E 5B 5A 5E C3 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 89 EC 59 5F 5D 5E 58 5B 9D 59 5A 5B C3 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 89 EC 59 5F 5E 9D 59 5A 5A 5B 58 5D C3 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 89 EC 59 5F 5F 5B 5A 9D 5E 5D 59 58 C3 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 89 EC 59 9D 59 5A 5F 5E 5D 5D 58 5B C3 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 89 EC 59 9D 59 5D 5B 5F 58 5E 5A 5A C3 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 89 EC 59 9D 5A 58 5B 5F 59 5D 5E 59 C3 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 89 EC 59 9D 5A 5F 58 5B 59 5B 5D 5E C3 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 89 EC 59 9D 5A 5F 5D 58 5B 58 59 5E C3 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 89 EC 59 9D 5B 5D 5A 5F 59 5E 58 59 C3 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 89 EC 59 9D 5D 5A 5B 58 5F 5E 5E 59 C3 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 89 EC 59 9D 5F 58 5A 5E 5D 5E 5B 59 C3 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 89 EC 5A 58 59 5E 5D 5F 5B 9D 5A 5F C3 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 89 EC 5A 58 59 5E 5F 5D 5B 5A 5A 9D C3 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 89 EC 5A 58 59 5E 9D 5F 59 5A 5B 5D C3 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 89 EC 5A 58 5B 5D 5E 5A 5E 59 9D 5F C3 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 89 EC 5A 58 5E 5F 5D 5A 58 5B 9D 59 C3 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 89 EC 5A 58 5F 5E 5E 5A 5D 5B 59 9D C3 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 89 EC 5A 58 9D 5B 5E 5A 5D 5F 5F 59 C3 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 89 EC 5A 59 5A 5B 9D 58 5E 5F 58 5D C3 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 89 EC 5A 59 5D 5D 5A 5F 5E 58 9D 5B C3 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 89 EC 5A 59 5D 5F 5B 5E 9D 58 5A 5B C3 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 89 EC 5A 59 5F 5D 9D 5E 5B 5A 5A 58 C3 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 89 EC 5A 59 5F 5F 5E 5D 5A 5B 9D 58 C3 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 89 EC 5A 5A 59 58 5D 5E 5D 5F 5B 9D C3 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 89 EC 5A 5A 59 5F 58 5E 9D 5D 5F 5B C3 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 89 EC 5A 5A 5B 5D 5E 58 5F 59 5D 9D C3 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 89 EC 5A 5A 5B 5F 58 5D 5E 5D 59 9D C3 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 89 EC 5A 5A 5F 5E 58 5D 59 5D 5B 9D C3 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 89 EC 5A 5B 58 5A 59 5E 9D 5E 5D 5F C3 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 89 EC 5A 5B 58 5D 58 9D 59 5A 5F 5E C3 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 89 EC 5A 5B 58 5D 5E 5F 9D 5A 59 5A C3 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 89 EC 5A 5B 59 9D 5D 5A 5E 58 5F 5F C3 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 89 EC 5A 5B 5A 5F 5E 5D 58 58 59 9D C3 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 89 EC 5A 5B 5A 9D 58 5F 5E 5E 59 5D C3 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 89 EC 5A 5B 5D 5F 5E 9D 58 5A 59 58 C3 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 89 EC 5A 5B 5E 59 5F 5D 5D 9D 58 5A C3 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 89 EC 5A 5B 9D 5F 5D 58 5A 5E 59 58 C3 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 89 EC 5A 5D 59 5E 5A 58 5B 5F 59 9D C3 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 89 EC 5A 5D 5E 58 5A 9D 5F 59 5B 59 C3 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 89 EC 5A 5D 5E 58 5F 5A 59 5B 5B 9D C3 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 89 EC 5A 5D 5F 5A 5B 5E 58 9D 59 5F C3 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 89 EC 5A 5D 5F 5B 5D 58 5E 5A 59 9D C3 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 89 EC 5A 5D 9D 5A 5B 59 58 5E 58 5F C3 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 89 EC 5A 5E 5A 5F 59 5B 5D 58 5B 9D C3 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 89 EC 5A 5E 5A 5F 5B 9D 58 5E 59 5D C3 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 89 EC 5A 5E 5B 5A 58 5D 59 5F 9D 5F C3 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 89 EC 5A 5E 5D 5B 5F 5E 59 58 9D 5A C3 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 89 EC 5A 5E 5E 5A 58 5D 9D 59 5F 5B C3 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 89 EC 5A 5E 5E 5B 58 9D 59 5D 5F 5A C3 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 89 EC 5A 5E 5F 58 5B 5A 59 5D 9D 5D C3 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 89 EC 5A 5E 9D 5A 5D 5F 58 5B 59 5B C3 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 89 EC 5A 5F 59 59 5A 5B 9D 5E 58 5D C3 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 89 EC 5A 5F 5A 59 5D 9D 5E 58 5B 5A C3 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 89 EC 5A 5F 5B 9D 5D 5A 5E 58 5A 59 C3 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 89 EC 5A 5F 5E 9D 5F 59 5A 5D 58 5B C3 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 89 EC 5A 9D 5A 59 5E 5D 5F 5B 5A 58 C3 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 89 EC 5A 9D 5E 5A 58 5F 5D 5B 59 5F C3 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 89 EC 5A 9D 5E 5F 5B 5D 58 5A 59 59 C3 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 89 EC 5B 58 5A 5B 5E 5F 9D 5D 5F 59 C3 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 89 EC 5B 58 5A 5E 5F 5B 5B 5D 59 9D C3 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 89 EC 5B 58 5F 5E 59 9D 5D 5B 59 5A C3 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 89 EC 5B 58 5F 5E 5B 59 5D 5A 9D 59 C3 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 89 EC 5B 59 59 58 5B 5E 5F 5A 9D 5D C3 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 89 EC 5B 59 5D 5A 58 9D 5B 5E 5F 58 C3 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 89 EC 5B 59 5E 5A 5F 5B 9D 5B 58 5D C3 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 89 EC 5B 59 5E 5F 5D 5A 5B 58 5A 9D C3 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 89 EC 5B 59 5F 5B 58 5A 9D 58 5E 5D C3 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 89 EC 5B 5A 58 5B 59 5E 5D 5F 5F 9D C3 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 89 EC 5B 5A 59 5E 5D 5F 9D 5E 5B 58 C3 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 89 EC 5B 5A 5B 5F 5E 9D 58 5D 59 5A C3 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 89 EC 5B 5A 5D 59 5D 5F 58 5E 5B 9D C3 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 89 EC 5B 5A 5E 5D 5B 9D 59 58 58 5F C3 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 89 EC 5B 5A 5F 5D 9D 58 59 59 5B 5E C3 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 89 EC 5B 5A 9D 5B 5F 5E 5D 58 59 59 C3 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 89 EC 5B 5B 59 5D 9D 5E 5F 5A 5D 58 C3 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 89 EC 5B 5B 59 5E 5F 5D 5A 9D 58 58 C3 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 89 EC 5B 5B 5D 5E 5F 58 9D 5A 58 59 C3 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 89 EC 5B 5B 9D 58 59 58 5E 5D 5A 5F C3 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 89 EC 5B 5D 59 9D 5A 5E 58 5B 5F 58 C3 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 89 EC 5B 5D 5A 5F 58 9D 5E 5B 59 58 C3 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 89 EC 5B 5D 5B 58 5A 59 5F 9D 5E 58 C3 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 89 EC 5B 5D 5B 59 5F 5E 9D 5D 5A 58 C3 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 89 EC 5B 5D 9D 59 5F 5D 58 5E 5A 5B C3 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 89 EC 5B 5E 58 59 5B 59 5A 5D 9D 5F C3 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 89 EC 5B 5E 58 5D 5A 5A 5F 5B 9D 59 C3 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 89 EC 5B 5E 58 5F 5D 5A 59 9D 5A 5B C3 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 89 EC 5B 5E 59 58 5F 5B 5D 5D 5A 9D C3 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 89 EC 5B 5E 59 5A 5B 9D 5F 58 58 5D C3 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 89 EC 5B 5E 5A 59 9D 5F 5D 5B 58 5B C3 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 89 EC 5B 5E 5D 58 59 58 9D 5A 5B 5F C3 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 89 EC 5B 5E 5D 5B 5A 9D 58 5A 59 5F C3 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 89 EC 5B 5E 5F 58 59 9D 5F 5B 5D 5A C3 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 89 EC 5B 5E 9D 5D 5B 59 5A 58 5F 5A C3 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 89 EC 5B 5E 9D 5F 5D 5B 58 5D 59 5A C3 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 89 EC 5B 5F 5A 58 5E 5D 5B 9D 59 5D C3 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 89 EC 5B 5F 5F 5B 58 59 5D 5A 5E 9D C3 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 89 EC 5B 5F 9D 58 5B 5D 5A 5A 5E 59 C3 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 89 EC 5B 9D 59 5A 5B 58 5B 5F 5E 5D C3 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 89 EC 5B 9D 5D 59 58 5F 5A 5E 5B 5B C3 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 89 EC 5B 9D 5D 5E 59 5B 58 5B 5F 5A C3 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 89 EC 5B 9D 5F 58 5E 5A 5B 59 5D 59 C3 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 89 EC 5B 9D 5F 59 5D 5A 5B 5B 5E 58 C3 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 8A 06 46 66 8B 04 07 83 ED 02 66 89 45 00 E9 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 8A 06 46 66 8B 55 00 83 C5 02 66 89 14 07 E9 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 8A 06 46 66 8B 55 00 83 C5 02 88 14 07 E9 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 8A 06 46 66 98 98 83 ED 04 89 45 00 E9 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 8A 06 46 83 ED 02 66 89 45 00 E9 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 8A 06 46 8A 04 07 83 ED 02 66 89 45 00 E9 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 8A 06 66 8B 04 07 46 83 ED 02 66 89 45 00 E9 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 8A 06 66 8B 04 07 83 C6 01 83 ED 02 66 89 45 00 E9 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 8A 06 66 8B 04 07 83 ED 02 46 66 89 45 00 E9 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 8A 06 66 8B 04 07 83 ED 02 66 89 45 00 46 E9 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 8A 06 66 8B 04 07 83 ED 02 66 89 45 00 83 C6 01 E9 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 8A 06 66 8B 04 07 83 ED 02 66 89 45 00 83 EE FF E9 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 8A 06 66 8B 04 07 83 ED 02 66 89 45 00 8D 76 01 E9 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 8A 06 66 8B 04 07 83 ED 02 83 C6 01 66 89 45 00 E9 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 8A 06 66 8B 04 07 83 ED 02 83 EE FF 66 89 45 00 E9 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 8A 06 66 8B 04 07 83 ED 02 8D 76 01 66 89 45 00 E9 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 8A 06 66 8B 04 07 83 EE FF 83 ED 02 66 89 45 00 E9 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 8A 06 66 8B 04 07 8D 76 01 83 ED 02 66 89 45 00 E9 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 8A 06 66 8B 55 00 46 83 C5 02 66 89 14 07 E9 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 8A 06 66 8B 55 00 46 83 C5 02 88 14 07 E9 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 8A 06 66 8B 55 00 83 C5 02 46 66 89 14 07 E9 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 8A 06 66 8B 55 00 83 C5 02 46 88 14 07 E9 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 8A 06 66 8B 55 00 83 C5 02 66 89 14 07 46 E9 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 8A 06 66 8B 55 00 83 C5 02 66 89 14 07 83 C6 01 E9 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 8A 06 66 8B 55 00 83 C5 02 66 89 14 07 83 EE FF E9 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 8A 06 66 8B 55 00 83 C5 02 66 89 14 07 8D 76 01 E9 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 8A 06 66 8B 55 00 83 C5 02 83 C6 01 66 89 14 07 E9 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 8A 06 66 8B 55 00 83 C5 02 83 C6 01 88 14 07 E9 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 8A 06 66 8B 55 00 83 C5 02 83 EE FF 66 89 14 07 E9 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 8A 06 66 8B 55 00 83 C5 02 83 EE FF 88 14 07 E9 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 8A 06 66 8B 55 00 83 C5 02 88 14 07 46 E9 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 8A 06 66 8B 55 00 83 C5 02 88 14 07 83 C6 01 E9 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 8A 06 66 8B 55 00 83 C5 02 88 14 07 83 EE FF E9 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 8A 06 66 8B 55 00 83 C5 02 88 14 07 8D 76 01 E9 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 8A 06 66 8B 55 00 83 C5 02 8D 76 01 66 89 14 07 E9 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 8A 06 66 8B 55 00 83 C5 02 8D 76 01 88 14 07 E9 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 8A 06 66 8B 55 00 83 C6 01 83 C5 02 66 89 14 07 E9 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 8A 06 66 8B 55 00 83 C6 01 83 C5 02 88 14 07 E9 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 8A 06 66 8B 55 00 83 EE FF 83 C5 02 66 89 14 07 E9 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 8A 06 66 8B 55 00 83 EE FF 83 C5 02 88 14 07 E9 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 8A 06 66 8B 55 00 8D 76 01 83 C5 02 66 89 14 07 E9 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 8A 06 66 8B 55 00 8D 76 01 83 C5 02 88 14 07 E9 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 8A 06 66 98 46 98 83 ED 04 89 45 00 E9 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 8A 06 66 98 83 C6 01 98 83 ED 04 89 45 00 E9 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 8A 06 66 98 83 EE FF 98 83 ED 04 89 45 00 E9 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 8A 06 66 98 8D 76 01 98 83 ED 04 89 45 00 E9 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 8A 06 66 98 98 46 83 ED 04 89 45 00 E9 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 8A 06 66 98 98 83 C6 01 83 ED 04 89 45 00 E9 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 8A 06 66 98 98 83 ED 04 46 89 45 00 E9 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 8A 06 66 98 98 83 ED 04 83 C6 01 89 45 00 E9 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 8A 06 66 98 98 83 ED 04 83 EE FF 89 45 00 E9 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 8A 06 66 98 98 83 ED 04 89 45 00 46 E9 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 8A 06 66 98 98 83 ED 04 89 45 00 83 C6 01 E9 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 8A 06 66 98 98 83 ED 04 89 45 00 83 EE FF E9 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 8A 06 66 98 98 83 ED 04 89 45 00 8D 76 01 E9 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 8A 06 66 98 98 83 ED 04 8D 76 01 89 45 00 E9 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 8A 06 66 98 98 83 EE FF 83 ED 04 89 45 00 E9 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 8A 06 66 98 98 8D 76 01 83 ED 04 89 45 00 E9 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 8A 06 83 C6 01 66 8B 04 07 83 ED 02 66 89 45 00 E9 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 8A 06 83 C6 01 66 8B 55 00 83 C5 02 66 89 14 07 E9 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 8A 06 83 C6 01 66 8B 55 00 83 C5 02 88 14 07 E9 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 8A 06 83 C6 01 66 98 98 83 ED 04 89 45 00 E9 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 8A 06 83 C6 01 83 ED 02 66 89 45 00 E9 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 8A 06 83 C6 01 8A 04 07 83 ED 02 66 89 45 00 E9 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 8A 06 83 ED 02 46 66 89 45 00 E9 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 8A 06 83 ED 02 66 89 45 00 46 E9 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 8A 06 83 ED 02 66 89 45 00 83 C6 01 E9 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 8A 06 83 ED 02 66 89 45 00 83 EE FF E9 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 8A 06 83 ED 02 66 89 45 00 8D 76 01 E9 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 8A 06 83 ED 02 83 C6 01 66 89 45 00 E9 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 8A 06 83 ED 02 83 EE FF 66 89 45 00 E9 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 8A 06 83 ED 02 8D 76 01 66 89 45 00 E9 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 8A 06 83 EE FF 66 8B 04 07 83 ED 02 66 89 45 00 E9 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 8A 06 83 EE FF 66 8B 55 00 83 C5 02 66 89 14 07 E9 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 8A 06 83 EE FF 66 8B 55 00 83 C5 02 88 14 07 E9 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 8A 06 83 EE FF 66 98 98 83 ED 04 89 45 00 E9 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 8A 06 83 EE FF 83 ED 02 66 89 45 00 E9 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 8A 06 83 EE FF 8A 04 07 83 ED 02 66 89 45 00 E9 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 8A 06 8A 04 07 46 83 ED 02 66 89 45 00 E9 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 8A 06 8A 04 07 83 C6 01 83 ED 02 66 89 45 00 E9 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 8A 06 8A 04 07 83 ED 02 46 66 89 45 00 E9 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 8A 06 8A 04 07 83 ED 02 66 89 45 00 46 E9 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 8A 06 8A 04 07 83 ED 02 66 89 45 00 83 C6 01 E9 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 8A 06 8A 04 07 83 ED 02 66 89 45 00 83 EE FF E9 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 8A 06 8A 04 07 83 ED 02 66 89 45 00 8D 76 01 E9 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 8A 06 8A 04 07 83 ED 02 83 C6 01 66 89 45 00 E9 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 8A 06 8A 04 07 83 ED 02 83 EE FF 66 89 45 00 E9 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 8A 06 8A 04 07 83 ED 02 8D 76 01 66 89 45 00 E9 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 8A 06 8A 04 07 83 EE FF 83 ED 02 66 89 45 00 E9 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 8A 06 8A 04 07 8D 76 01 83 ED 02 66 89 45 00 E9 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 8A 06 8D 76 01 66 8B 04 07 83 ED 02 66 89 45 00 E9 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 8A 06 8D 76 01 66 8B 55 00 83 C5 02 66 89 14 07 E9 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 8A 06 8D 76 01 66 8B 55 00 83 C5 02 88 14 07 E9 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 8A 06 8D 76 01 66 98 98 83 ED 04 89 45 00 E9 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 8A 06 8D 76 01 83 ED 02 66 89 45 00 E9 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 8A 06 8D 76 01 8A 04 07 83 ED 02 66 89 45 00 E9 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 8A 45 00 83 ED 02 00 45 04 9C 8F 45 00 E9 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 8A 45 00 8A 4D 02 83 ED 02 D2 E0 66 89 45 04 9C 8F 45 00 E9 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 8A 45 00 8A 4D 02 83 ED 02 D2 E8 66 89 45 04 9C 8F 45 00 E9 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 8B 06 83 C6 04 83 ED 04 89 45 00 E9 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 8B 06 83 ED 04 83 C6 04 89 45 00 E9 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 8B 06 83 ED 04 83 EE FC 89 45 00 E9 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 8B 06 83 ED 04 89 45 00 83 C6 04 E9 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 8B 06 83 ED 04 89 45 00 83 EE FC E9 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 8B 06 83 ED 04 89 45 00 8D 76 04 E9 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 8B 06 83 ED 04 8D 76 04 89 45 00 E9 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 8B 06 83 EE FC 83 ED 04 89 45 00 E9 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 8B 06 8D 76 04 83 ED 04 89 45 00 E9 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 8B 45 00 01 45 04 9C 8F 45 00 E9 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 8B 45 00 36 8B 00 89 45 00 E9 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 8B 45 00 66 8B 55 04 83 C5 06 66 36 89 10 E9 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 8B 45 00 66 8B 55 04 83 C5 06 66 89 10 E9 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 8B 45 00 83 C5 02 66 36 8B 00 66 89 45 00 E9 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 8B 45 00 83 C5 02 66 8B 00 66 89 45 00 E9 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 8B 45 00 8A 4D 04 83 ED 02 D3 E0 89 45 04 9C 8F 45 00 E9 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 8B 45 00 8A 4D 04 83 ED 02 D3 E8 89 45 04 9C 8F 45 00 E9 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 8B 45 00 8A 4D 04 83 ED 02 D3 E8 89 45 04 9C 8F 45 00 E9 01 7D 00 00 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 8B 45 00 8A 55 04 83 C5 06 36 88 10 E9 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 8B 45 00 8A 55 04 83 C5 06 88 10 E9 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 8B 45 00 8B 00 89 45 00 E9 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 8B 45 00 8B 55 04 83 C5 08 36 89 10 E9 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 8B 45 00 8B 55 04 83 C5 08 89 10 E9 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 8B 45 00 8B 55 04 8A 4D 08 83 C5 02 0F A5 D0 89 45 04 9C 8F 45 00 E9 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 8B 45 00 8B 55 04 8A 4D 08 83 C5 02 0F AD D0 89 45 04 9C 8F 45 00 E9 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 8B 45 00 8B 55 04 F7 D0 F7 D2 21 D0 89 45 04 9C 8F 45 00 E9 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 8B 55 00 83 C5 02 36 8A 02 66 89 45 00 E9 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 8B 55 00 83 C5 02 8A 02 66 89 45 00 E9 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 8B 6D 00 E9 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 8B 75 00 83 C5 04 E9 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 8D 47 50 39 C5 0F 87 xx xx xx xx 8D 4F 40 29 E1 8D 45 80 29 C8 89 C4 9C 56 89 FE 8D BD 40 FF FF FF 57 FC F3 A4 5F 5E 9D E9 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 9C 50 51 53 57 56 52 55 53 68 00 00 00 00 8B 74 24 2C 89 E5 81 EC C0 00 00 00 89 E7 03 75 00 8A 06 0F B6 C0 46 FF 24 85 xx xx xx xx 66 8B 6D 00 E9 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 9C 50 52 53 52 56 57 55 51 68 00 00 00 00 8B 74 24 2C 89 E5 81 EC C0 00 00 00 89 E7 03 75 00 8A 06 46 0F B6 C0 FF 34 85 xx xx xx xx C3 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 9C 50 56 57 51 52 53 55 57 68 00 00 00 00 8B 74 24 2C 89 E5 81 EC C0 00 00 00 89 E7 03 75 00 8A 06 46 0F B6 C0 FF 24 85 xx xx xx xx 8B 55 00 83 C5 02 8A 02 66 89 45 00 E9 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 9C 50 56 57 53 55 51 52 54 68 00 00 00 00 8B 74 24 2C 89 E5 81 EC C0 00 00 00 89 E7 03 75 00 8A 06 0F B6 C0 8D 76 01 FF 34 85 xx xx xx xx C3 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 9C 50 57 53 51 52 55 54 56 68 00 00 00 00 8B 74 24 2C 89 E5 81 EC C0 00 00 00 89 E7 03 75 00 8A 06 0F B6 C0 83 EE FF 8D 0C 85 xx xx xx xx FF 21 89 EC 58 5E 59 5D 5A 59 5B 5F 58 9D C3 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 9C 51 52 56 50 53 56 55 57 68 00 00 00 00 8B 74 24 2C 89 E5 81 EC C0 00 00 00 89 E7 03 75 00 8A 06 0F B6 C0 46 8D 0C 85 xx xx xx xx FF 21 8B 06 83 ED 04 8D 76 04 89 45 00 E9 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 9C 51 53 50 52 56 55 57 50 68 00 00 00 00 8B 74 24 2C 89 E5 81 EC C0 00 00 00 89 E7 03 75 00 8A 06 83 EE FF 0F B6 C0 FF 34 85 xx xx xx xx C3 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 9C 51 55 57 53 56 50 52 57 68 00 00 00 00 8B 74 24 2C 89 E5 81 EC C0 00 00 00 89 E7 03 75 00 8A 06 0F B6 C0 8D 76 01 FF 34 85 xx xx xx xx C3 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 9C 51 56 53 52 50 55 52 57 68 00 00 00 00 8B 74 24 2C 89 E5 81 EC C0 00 00 00 89 E7 03 75 00 8A 06 46 0F B6 C0 FF 24 85 xx xx xx xx 8B 55 00 83 C5 02 36 8A 02 66 89 45 00 E9 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 9C 51 56 55 52 50 55 53 57 68 00 00 00 00 8B 74 24 2C 89 E5 81 EC C0 00 00 00 89 E7 03 75 00 8A 06 83 C6 01 0F B6 C0 FF 24 85 xx xx xx xx 8B 75 00 83 C5 04 E9 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 9C 52 51 56 57 50 50 53 55 68 00 00 00 00 8B 74 24 2C 89 E5 81 EC C0 00 00 00 89 E7 03 75 00 8A 06 0F B6 C0 8D 76 01 FF 24 85 xx xx xx xx 8B 45 00 8A 55 04 83 C5 06 88 10 E9 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 9C 52 53 51 55 57 56 50 51 68 00 00 00 00 8B 74 24 2C 89 E5 81 EC C0 00 00 00 89 E7 03 75 00 8A 06 8D 76 01 0F B6 C0 FF 34 85 xx xx xx xx C3 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 9C 52 55 51 53 53 57 50 56 68 00 00 00 00 8B 74 24 2C 89 E5 81 EC C0 00 00 00 89 E7 03 75 00 8A 06 0F B6 C0 83 C6 01 FF 34 85 xx xx xx xx C3 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 9C 52 56 51 57 53 50 55 51 68 00 00 00 00 8B 74 24 2C 89 E5 81 EC C0 00 00 00 89 E7 03 75 00 8A 06 46 0F B6 C0 FF 24 85 xx xx xx xx 89 E8 83 ED 04 89 45 00 E9 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 9C 52 56 53 55 53 51 50 57 68 00 00 00 00 8B 74 24 2C 89 E5 81 EC C0 00 00 00 89 E7 03 75 00 8A 06 0F B6 C0 46 FF 24 85 xx xx xx xx 8B 75 00 83 C5 04 E9 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 9C 53 50 52 51 55 56 52 57 68 00 00 00 00 8B 74 24 2C 89 E5 81 EC C0 00 00 00 89 E7 03 75 00 8A 06 83 C6 01 0F B6 C0 8D 0C 85 xx xx xx xx FF 21 89 E8 83 ED 02 66 89 45 00 E9 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 9C 53 50 55 56 51 57 50 52 68 00 00 00 00 8B 74 24 2C 89 E5 81 EC C0 00 00 00 89 E7 03 75 00 8A 06 0F B6 C0 46 FF 34 85 xx xx xx xx C3 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 9C 53 51 52 55 52 50 56 57 68 00 00 00 00 8B 74 24 2C 89 E5 81 EC C0 00 00 00 89 E7 03 75 00 8A 06 83 EE FF 0F B6 C0 FF 34 85 xx xx xx xx C3 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 9C 53 55 56 56 57 51 50 52 68 00 00 00 00 8B 74 24 2C 89 E5 81 EC C0 00 00 00 89 E7 03 75 00 8A 06 8D 76 01 0F B6 C0 8D 0C 85 xx xx xx xx FF 21 89 E8 83 ED 04 89 45 00 E9 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 9C 53 56 56 50 55 51 57 52 68 00 00 00 00 8B 74 24 2C 89 E5 81 EC C0 00 00 00 89 E7 03 75 00 8A 06 0F B6 C0 46 FF 24 85 xx xx xx xx 8B 45 00 83 C5 02 66 8B 00 66 89 45 00 E9 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 9C 53 57 50 55 56 57 51 52 68 00 00 00 00 8B 74 24 2C 89 E5 81 EC C0 00 00 00 89 E7 03 75 00 8A 06 46 0F B6 C0 8D 0C 85 xx xx xx xx FF 21 8B 6D 00 E9 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 9C 55 50 52 56 51 50 53 57 68 00 00 00 00 8B 74 24 2C 89 E5 81 EC C0 00 00 00 89 E7 03 75 00 8A 06 83 C6 01 0F B6 C0 8D 0C 85 xx xx xx xx FF 21 89 EC 59 5F 5B 5A 59 5E 5A 58 5D 9D C3 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 9C 55 52 56 53 57 51 54 50 68 00 00 00 00 8B 74 24 2C 89 E5 81 EC C0 00 00 00 89 E7 03 75 00 8A 06 46 0F B6 C0 8D 0C 85 xx xx xx xx FF 21 8B 45 00 01 45 04 9C 8F 45 00 E9 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 9C 55 56 53 57 52 51 57 50 68 00 00 00 00 8B 74 24 2C 89 E5 81 EC C0 00 00 00 89 E7 03 75 00 8A 06 0F B6 C0 46 8D 0C 85 xx xx xx xx FF 21 8A 06 46 83 ED 02 66 89 45 00 E9 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 9C 55 57 53 52 55 51 56 50 68 00 00 00 00 8B 74 24 2C 89 E5 81 EC C0 00 00 00 89 E7 03 75 00 8A 06 0F B6 C0 46 FF 34 85 xx xx xx xx C3 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 9C 56 50 52 51 57 53 55 55 68 00 00 00 00 8B 74 24 2C 89 E5 81 EC C0 00 00 00 89 E7 03 75 00 8A 06 0F B6 C0 46 FF 24 85 xx xx xx xx 8B 06 83 ED 04 83 C6 04 89 45 00 E9 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 9C 56 51 52 55 51 50 57 53 68 00 00 00 00 8B 74 24 2C 89 E5 81 EC C0 00 00 00 89 E7 03 75 00 8A 06 0F B6 C0 83 EE FF FF 34 85 xx xx xx xx C3 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 9C 56 51 53 55 51 50 52 57 68 00 00 00 00 8B 74 24 2C 89 E5 81 EC C0 00 00 00 89 E7 03 75 00 8A 06 83 EE FF 0F B6 C0 8D 0C 85 xx xx xx xx FF 21 8B 6D 00 E9 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 9C 56 52 53 56 50 57 51 55 68 00 00 00 00 8B 74 24 2C 89 E5 81 EC C0 00 00 00 89 E7 03 75 00 8A 06 0F B6 C0 46 FF 34 85 xx xx xx xx C3 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 9C 56 53 51 55 52 50 52 57 68 00 00 00 00 8B 74 24 2C 89 E5 81 EC C0 00 00 00 89 E7 03 75 00 8A 06 0F B6 C0 46 8D 0C 85 xx xx xx xx FF 21 89 E8 83 ED 02 66 89 45 00 E9 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 9C 56 53 55 51 57 52 52 50 68 00 00 00 00 8B 74 24 2C 89 E5 81 EC C0 00 00 00 89 E7 03 75 00 8A 06 83 C6 01 0F B6 C0 FF 24 85 xx xx xx xx 8B 45 00 8B 00 89 45 00 E9 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 9C 56 53 57 52 51 50 53 55 68 00 00 00 00 8B 74 24 2C 89 E5 81 EC C0 00 00 00 89 E7 03 75 00 8A 06 0F B6 C0 8D 76 01 8D 0C 85 xx xx xx xx FF 21 8B 45 00 36 8B 00 89 45 00 E9 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 9C 56 57 51 50 55 51 53 52 68 00 00 00 00 8B 74 24 2C 89 E5 81 EC C0 00 00 00 89 E7 03 75 00 8A 06 0F B6 C0 8D 76 01 8D 0C 85 xx xx xx xx FF 21 8B 6D 00 E9 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 9C 56 57 55 52 50 53 51 55 68 00 00 00 00 8B 74 24 2C 89 E5 81 EC C0 00 00 00 89 E7 03 75 00 8A 06 46 0F B6 C0 FF 24 85 xx xx xx xx 89 E8 83 ED 04 89 45 00 E9 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 9C 57 51 53 55 56 50 52 51 68 00 00 00 00 8B 74 24 2C 89 E5 81 EC C0 00 00 00 89 E7 03 75 00 8A 06 0F B6 C0 83 C6 01 FF 24 85 xx xx xx xx 8B 06 83 ED 04 89 45 00 8D 76 04 E9 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 9C 57 52 53 51 55 50 55 56 68 00 00 00 00 8B 74 24 2C 89 E5 81 EC C0 00 00 00 89 E7 03 75 00 8A 06 0F B6 C0 46 FF 24 85 xx xx xx xx 80 E0 3C 8B 14 07 83 ED 04 89 55 00 E9 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 9C 57 52 55 56 51 50 53 50 68 00 00 00 00 8B 74 24 2C 89 E5 81 EC C0 00 00 00 89 E7 03 75 00 8A 06 0F B6 C0 8D 76 01 FF 34 85 xx xx xx xx C3 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx 9C 57 55 52 54 50 51 53 56 68 00 00 00 00 8B 74 24 2C 89 E5 81 EC C0 00 00 00 89 E7 03 75 00 8A 06 46 0F B6 C0 8D 0C 85 xx xx xx xx FF 21 89 E8 83 ED 04 89 45 00 E9 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx xx xx xx xx xx xx xx xx xx 68 00 00 00 00 8B 74 24 2C 89 E5 81 EC C0 00 00 00 89 E7 03 75 00 8A 06 + + true + + + + VMProtect v1.25 -> PolyTech + + 68 xx xx xx xx E8 xx xx xx xx F7 55 00 66 8B 45 00 83 ED 02 66 21 45 04 9C 8F 45 00 E9 + + true + + + + VMProtect v1.25 -> PolyTech + + 8B 45 00 83 C5 02 66 8B 00 66 89 45 00 E9 A5 06 00 00 8B 45 00 66 8B 55 04 83 C5 06 66 89 10 E9 + + false + + + + VMProtect V1.X -> PolyTech + + 9C 60 68 00 00 00 00 8B 74 24 28 BF xx xx xx xx FC 89 F3 03 34 24 AC 00 D8 + + false + + + + VOB ProtectCD 5 + + 36 3E 26 8A C0 60 E8 + + true + + + + VOB ProtectCD + + 5F 81 EF xx xx xx xx BE xx xx 40 xx 8B 87 xx xx xx xx 03 C6 57 56 8C A7 xx xx xx xx FF 10 89 87 xx xx xx xx 5E 5F + + true + + + + VPacker -> ttui ! Sign by fly + + 89 C6 C7 45 E0 01 00 00 00 F7 03 00 00 FF FF 75 18 0F B7 03 50 8B 45 D8 50 FF 55 F8 89 07 8B C3 E8 xx FE FF FF 8B D8 EB 13 53 8B 45 D8 50 FF 55 F8 89 07 8B C3 E8 xx FE FF FF 8B D8 83 C7 04 FF 45 E0 4E 75 C4 8B F3 83 3E 00 75 88 8B 45 E4 8B 40 10 03 45 DC 8B 55 14 83 C2 20 89 02 68 00 80 00 00 6A 00 8B 45 D4 50 FF 55 EC 8B 55 DC 8B 42 3C 03 45 DC 83 C0 04 8B D8 83 C3 14 8D 45 E0 50 6A 40 68 00 10 00 00 52 FF 55 E8 8D 43 60 + + false + + + + VPacker -> ttui + + 89 C6 C7 45 E0 01 00 00 00 F7 03 00 00 FF FF 75 18 0F B7 03 50 8B 45 D8 50 FF 55 F8 89 07 8B C3 E8 xx FE FF FF 8B D8 EB 13 53 8B 45 D8 50 FF 55 F8 89 07 8B C3 E8 xx FE FF FF 8B D8 83 C7 04 FF 45 E0 4E 75 C4 8B F3 83 3E 00 75 88 8B 45 E4 8B 40 10 03 45 DC + + true + + + + VProtector -> vcasm + + 00 00 00 00 4B 45 52 4E 45 4C 33 32 2E 64 6C 6C 00 00 55 53 45 52 33 32 2E 64 6C 6C 00 00 47 44 49 33 32 2E 64 6C 6C 00 00 00 00 00 00 00 00 47 65 74 50 72 6F 63 41 64 64 72 65 73 73 00 00 00 47 65 74 4D 6F 64 75 6C 65 48 61 6E 64 6C 65 41 00 00 00 4C 6F + + false + + + + VProtector -> vcasm + + 00 00 56 69 72 74 75 61 6C 41 6C 6C 6F 63 00 00 00 00 00 76 63 61 73 6D 5F 70 72 6F 74 65 63 74 5F xx xx xx xx xx xx xx xx xx xx 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 33 F6 E8 10 00 00 00 8B 64 24 08 64 8F 05 00 00 00 + + true + + + + VProtector -> vcasm + + 00 00 00 00 4B 45 52 4E 45 4C 33 32 2E 64 6C 6C 00 00 55 53 45 52 33 32 2E 64 6C 6C 00 00 47 44 49 33 32 2E 64 6C 6C 00 00 00 00 00 00 00 00 47 65 74 50 72 6F 63 41 64 64 72 65 73 73 00 00 00 47 65 74 4D 6F 64 75 6C 65 48 61 6E 64 6C 65 41 00 00 00 4C 6F 61 64 4C 69 62 72 61 72 79 41 00 00 00 53 6C 65 65 70 00 00 00 47 65 74 56 65 72 73 69 6F 6E 00 00 00 47 65 74 43 6F 6D 6D 61 6E 64 4C 69 6E 65 41 00 00 00 47 65 74 53 74 61 72 74 75 70 49 6E 66 6F 41 00 00 00 47 65 74 41 43 50 00 00 00 43 72 65 61 74 65 54 68 72 65 61 64 00 00 00 44 65 66 57 69 6E 64 6F 77 50 72 6F 63 41 00 00 00 52 65 67 69 73 74 65 72 43 6C 61 73 73 45 78 41 00 00 00 43 72 65 61 74 65 57 69 6E 64 6F 77 45 78 41 00 00 00 47 65 74 53 79 73 74 65 6D 4D 65 74 72 69 63 73 00 00 00 53 68 6F 77 57 69 6E 64 6F 77 00 00 00 47 65 74 44 43 00 00 00 52 65 6C 65 61 73 65 44 43 00 00 00 46 69 6E 64 57 69 6E 64 6F 77 41 00 00 00 47 65 74 4D 65 73 73 61 67 65 41 00 00 00 44 65 73 74 72 6F 79 57 69 6E 64 6F 77 00 00 00 53 65 74 50 69 78 65 6C + + false + + + + VProtector -> vcasm + + 00 00 00 00 4B 45 52 4E 45 4C 33 32 2E 64 6C 6C 00 00 55 53 45 52 33 32 2E 64 6C 6C 00 00 47 44 49 33 32 2E 64 6C 6C 00 00 00 00 00 00 00 00 47 65 74 50 72 6F 63 41 64 64 72 65 73 73 00 00 00 47 65 74 4D 6F 64 75 6C 65 48 61 6E 64 6C 65 41 00 00 00 4C 6F 61 64 4C 69 62 72 61 72 79 41 00 00 00 53 6C 65 65 70 00 00 00 47 65 74 56 65 72 73 69 6F 6E 00 00 00 47 65 74 43 6F 6D 6D 61 6E 64 4C 69 6E 65 41 00 00 00 47 65 74 53 74 61 72 74 75 70 49 6E 66 6F 41 00 00 00 47 65 74 41 43 50 00 00 00 43 72 65 61 74 65 54 68 72 65 61 64 00 00 00 44 65 66 57 69 6E 64 6F 77 50 72 6F 63 41 00 00 00 52 65 67 69 73 74 65 72 43 6C 61 73 73 45 78 41 00 00 00 43 72 65 61 74 65 57 69 6E 64 6F 77 45 78 41 00 00 00 47 65 74 53 79 73 74 65 6D 4D 65 74 72 69 63 73 00 00 00 53 68 6F 77 57 69 6E 64 6F 77 00 00 00 47 65 74 44 43 00 00 00 52 65 6C 65 61 73 65 44 43 00 00 00 46 69 6E 64 57 69 6E 64 6F 77 41 00 00 00 47 65 74 4D 65 73 73 61 67 65 41 00 00 00 44 65 73 74 72 6F 79 57 69 6E 64 6F 77 00 00 00 53 65 74 50 69 78 65 6C 00 00 00 00 + + false + + + + VProtector -> vcasm + + 00 00 00 00 55 73 65 72 33 32 2E 64 6C 6C 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 47 64 69 33 32 2E 64 6C 6C 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 4B 65 72 6E 65 6C 33 32 2E 64 6C 6C 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 08 00 44 65 66 57 69 6E 64 6F 77 50 72 6F 63 41 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 08 00 52 65 67 69 73 74 65 72 43 6C 61 73 73 45 78 41 00 00 00 00 00 00 00 00 00 00 00 00 00 00 08 00 43 72 65 61 74 65 57 69 6E 64 6F 77 45 78 41 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 08 00 47 65 74 53 79 73 74 65 6D 4D 65 74 72 69 63 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 08 00 53 68 6F 77 57 69 6E 64 6F 77 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 08 00 47 65 74 44 43 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 08 00 52 65 6C 65 61 73 65 44 43 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 08 00 46 69 6E 64 57 69 6E 64 6F 77 41 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 47 65 74 4D 65 73 73 61 67 65 41 00 + + false + + + + VProtector 0.X-1.2X -> vcasm + + 00 00 56 69 72 74 75 61 6C 41 6C 6C 6F 63 00 00 00 00 00 76 63 61 73 6D 5F 70 72 6F 74 65 63 74 5F xx xx xx xx xx xx xx xx xx xx 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 33 F6 E8 10 00 00 00 8B 64 24 08 64 8F 05 00 00 00 00 58 EB 13 C7 83 64 FF 35 00 00 00 00 64 89 25 00 00 00 00 AD CD 20 EB 01 0F 31 F0 EB 0C 33 C8 EB 03 EB 09 0F 59 74 05 75 F8 51 EB F1 B9 04 00 00 00 E8 1F 00 00 00 EB FA E8 16 00 00 00 E9 EB F8 00 00 58 EB 09 0F 25 E8 F2 FF FF FF 0F B9 49 75 F1 EB 05 EB F9 EB F0 D6 E8 07 00 00 00 C7 83 83 C0 13 EB 0B 58 EB 02 CD 20 83 C0 02 EB 01 E9 50 C3 + + false + + + + VProtector 1.0X -> vcasm + + 55 8B EC 6A FF 68 xx xx xx xx 68 xx xx xx xx 64 A1 00 00 00 00 50 64 89 25 00 00 00 00 E8 03 00 00 00 C7 84 00 58 EB 01 E9 83 C0 07 50 C3 FF 35 E8 03 00 00 00 C7 84 00 58 EB 01 E9 83 C0 07 50 C3 FF 35 E8 07 00 00 00 C7 83 83 C0 13 EB 0B 58 EB 02 CD 20 83 + + true + + + + VProtector 1.0X -> vcasm + + 55 8B EC 6A FF 68 xx xx xx xx 68 xx xx xx xx 64 A1 00 00 00 00 50 64 89 25 00 00 00 00 E8 03 00 00 00 C7 84 00 58 EB 01 E9 83 C0 07 50 C3 FF 35 E8 03 00 00 00 C7 84 00 58 EB 01 E9 83 C0 07 50 C3 FF 35 E8 07 00 00 00 C7 83 83 C0 13 EB 0B 58 EB 02 CD 20 83 C0 02 EB 01 E9 50 C3 E8 B9 04 00 00 00 E8 1F 00 00 00 EB FA E8 16 00 00 00 E9 EB F8 00 00 58 EB 09 0F 25 E8 F2 FF FF FF 0F B9 49 75 F1 EB 05 EB F9 EB F0 D6 EB 01 0F 31 F0 EB 0C 33 C8 EB 03 EB 09 0F 59 74 05 75 F8 51 EB F1 E8 16 00 00 00 8B 5C 24 0C 8B A3 C4 00 00 00 64 8F 05 00 00 00 00 83 C4 04 EB 14 64 FF 35 00 00 00 00 64 89 25 00 00 00 00 33 C9 99 F7 F1 E9 E8 05 00 00 + + true + + + + VProtector 1.1A-1.2 -> vcasm + + 00 00 56 69 72 74 75 61 6C 41 6C 6C 6F 63 00 00 00 00 00 76 63 61 73 6D 5F 70 72 6F 74 65 63 74 5F 32 30 30 35 5F 33 5F 31 38 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 33 F6 E8 10 00 00 00 8B 64 24 08 64 8F 05 00 00 00 00 58 EB 13 C7 83 64 FF 35 00 00 00 00 64 89 25 00 00 00 00 AD CD 20 EB 01 0F 31 F0 EB 0C 33 C8 EB 03 EB 09 0F 59 74 05 75 F8 51 EB F1 B9 04 00 00 00 E8 1F 00 00 00 EB FA E8 16 00 00 00 E9 EB F8 00 00 58 EB 09 0F 25 E8 F2 FF FF FF 0F B9 49 75 F1 EB 05 EB F9 EB F0 D6 E8 07 00 00 00 C7 83 83 C0 13 EB 0B 58 EB 02 CD 20 83 C0 02 EB 01 E9 50 C3 + + false + + + + VProtector 1.1X -> vcasm + + EB 0B 5B 56 50 72 6F 74 65 63 74 5D 00 E8 24 00 00 00 8B 44 24 04 8B 00 3D 04 00 00 80 75 08 8B 64 24 08 EB 04 58 EB 0C E9 64 8F 05 00 00 00 00 74 F3 75 F1 EB 24 64 FF 35 00 00 00 00 EB 12 FF 9C 74 03 75 01 E9 81 0C 24 00 01 00 00 9D 90 EB F4 64 89 25 00 00 00 00 EB E6 E8 16 00 00 00 8B 5C 24 0C 8B A3 C4 00 00 00 64 8F 05 00 00 00 00 83 C4 04 EB 14 64 FF 35 00 00 00 00 64 89 25 00 00 00 00 33 C9 99 F7 F1 E9 E8 03 00 00 00 C7 84 00 58 EB 01 E9 83 C0 07 50 C3 FF 35 E8 16 00 00 00 8B 5C 24 0C 8B A3 C4 00 00 00 64 8F 05 00 00 00 00 83 C4 04 EB 14 64 FF 35 00 00 00 00 64 89 25 00 00 00 00 33 C9 99 F7 F1 E9 E8 03 00 00 00 C7 84 00 58 EB 01 E9 83 C0 07 50 C3 + + true + + + + vprotector 1.2 -> vcasm (h) + + EB 0B 5B 56 50 72 6F 74 65 63 74 5D 00 E8 24 00 00 00 8B 44 24 04 8B 00 3D 04 00 00 80 75 08 8B 64 24 08 EB 04 58 EB 0C E9 64 8F 05 00 00 00 00 74 F3 75 F1 EB 24 64 FF 35 00 00 00 00 EB 12 FF 9C 74 03 75 01 E9 81 0C 24 00 01 00 00 9D 90 EB F4 64 89 25 00 00 00 00 EB E6 E8 16 00 00 00 8B 5C 24 0C 8B A3 C4 00 00 00 64 8F 05 00 00 00 00 83 C4 04 EB 14 64 FF 35 00 00 00 00 64 89 25 00 00 00 00 33 C9 99 F7 F1 E9 E8 03 00 00 00 C7 84 00 58 EB 01 E9 83 C0 07 50 C3 FF 35 E8 16 00 00 00 8B 5C 24 0C 8B A3 C4 00 00 00 64 8F 05 00 00 00 00 83 C4 04 EB 14 64 FF 35 00 00 00 00 64 89 25 00 00 00 00 33 C9 99 F7 F1 E9 E8 03 00 00 00 C7 84 00 58 EB 01 E9 83 C0 07 50 C3 FF 35 33 F6 E8 10 00 00 00 8B 64 24 08 64 8F 05 00 00 00 00 58 EB 13 C7 83 64 FF 35 00 00 00 00 64 89 25 00 00 00 00 AD CD 20 E8 05 00 00 00 0F 01 EB 05 E8 EB FB 00 00 83 C4 04 E8 08 00 00 00 0F 01 83 C0 + + true + + + + vprotector 1.2 -> vcasm + + EB 0B 5B 56 50 72 6F 74 65 63 74 5D 00 E8 24 00 00 00 8B 44 24 04 8B 00 3D 04 00 00 80 75 08 8B 64 24 08 EB 04 58 EB 0C E9 64 8F 05 00 00 00 00 74 F3 75 F1 EB 24 64 FF 35 00 00 00 00 EB 12 FF 9C 74 03 75 01 E9 81 0C 24 00 01 00 00 9D 90 EB F4 64 89 25 00 + + false + + + + vprotector 1.3 -> vcasm + + E9 B9 16 00 00 55 8B EC 81 EC 74 04 00 00 57 68 + + true + + + + VProtector 1.3X -> vcasm + + 00 00 00 00 00 xx xx xx xx 00 00 00 00 00 00 00 00 xx xx xx xx xx xx xx xx 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 xx xx xx xx xx xx xx xx xx xx xx xx 00 00 00 00 6B 65 72 6E 65 6C 33 32 2E 64 6C 6C 00 00 00 00 47 65 74 50 72 6F 63 41 64 64 72 65 73 73 00 00 00 47 65 74 4D 6F 64 75 6C 65 48 61 6E 64 6C 65 41 00 00 00 4C 6F 61 64 4C 69 62 72 61 72 79 41 00 60 8B B4 24 24 00 00 00 8B BC 24 28 00 00 00 FC C6 C2 80 33 DB A4 C6 C3 02 E8 A9 00 00 00 0F 83 F1 FF FF FF 33 C9 E8 9C 00 00 00 0F 83 2D 00 00 00 33 C0 E8 8F 00 00 00 0F 83 37 00 00 00 C6 C3 02 41 C6 C0 10 E8 7D 00 00 00 10 C0 0F 83 F3 FF FF FF + + false + + + + VProtector 1.3X -> vcasm + + E9 B9 16 00 00 55 8B EC 81 EC 74 04 00 00 57 68 00 00 00 00 68 00 00 C2 14 68 FF FF 00 00 68 xx xx xx xx 9C 81 xx xx xx xx xx xx xx xx xx xx 9D 54 FF 14 24 68 00 00 00 00 68 00 00 C2 10 68 xx xx xx xx 9C 81 xx xx xx xx xx xx xx xx xx xx 9D 54 FF 14 24 68 00 00 00 00 68 xx xx xx xx 9C 81 xx xx xx xx xx xx xx xx xx xx 9D 54 FF 14 24 68 00 00 00 00 68 FF FF C2 10 68 xx xx xx xx 9C 81 xx xx xx xx xx xx xx xx xx xx 9D 54 FF 14 24 68 00 00 00 00 68 xx xx xx xx 9C 81 xx xx xx xx xx xx xx xx xx xx 9D 54 FF 14 24 68 00 00 00 00 68 00 00 C2 14 68 FF FF 00 00 68 xx xx xx xx 9C 81 xx xx xx xx xx xx xx xx xx xx 9D 54 FF 14 24 68 00 00 00 00 68 xx xx xx xx 9C 81 xx xx xx xx xx xx xx xx xx xx 9D 54 FF 14 24 68 00 00 00 00 + + true + + + + + VProtector V1.0 Build 2004.12.13 + + + 55 8B EC 6A FF 68 1A 89 40 00 68 56 89 40 00 64 A1 00 00 00 00 50 64 89 25 00 00 00 00 E8 03 00 00 00 C7 84 00 58 EB 01 E9 83 C0 07 50 + + true + + + + VProtector V1.0A -> vcasm + + 55 8B EC 6A FF 68 8A 8E 40 00 68 C6 8E 40 00 64 A1 00 00 00 00 50 64 89 25 00 00 00 00 E8 03 00 00 00 C7 84 00 58 EB 01 E9 83 C0 07 50 + + true + + + + VProtector V1.0B -> vcasm + + 55 8B EC 6A FF 68 CA 37 41 00 68 06 38 41 00 64 A1 00 00 00 00 50 64 89 25 00 00 00 00 E8 03 00 00 00 C7 84 00 58 EB 01 E9 83 C0 07 50 + + true + + + + VProtector V1.0D -> vcasm + + 55 8B EC 6A FF 68 CA 31 41 00 68 06 32 41 00 64 A1 00 00 00 00 50 64 89 25 00 00 00 00 E8 03 00 00 00 C7 84 00 58 EB 01 E9 83 C0 07 50 + + true + + + + VProtector V1.0E -> vcasm + + EB 0A 5B 56 50 72 6F 74 65 63 74 5D E8 24 00 00 00 8B 44 24 04 8B 00 3D 04 00 00 80 75 08 8B 64 24 08 EB 04 58 EB 0C E9 64 8F 05 00 00 00 00 74 F3 75 F1 EB 24 64 FF 35 00 00 00 00 + + true + + + + VProtector V1.1 -> vcasm + + B8 1A ED 41 00 B9 EC EB 41 00 50 51 E8 74 00 00 00 E8 51 6A 00 00 58 83 E8 10 B9 B3 00 00 00 + + true + + + + VProtector V1.1A -> vcasm + + EB 0B 5B 56 50 72 6F 74 65 63 74 5D 00 E8 24 00 00 00 8B 44 24 04 8B 00 3D 04 00 00 80 75 08 8B 64 24 08 EB 04 58 EB 0C E9 64 8F 05 00 00 00 00 + + true + + + + VProtector V1.1A-V1.2 -> vcasm + + 00 00 56 69 72 74 75 61 6C 41 6C 6C 6F 63 00 00 00 00 00 76 63 61 73 6D 5F 70 72 6F 74 65 63 74 5F 32 30 30 35 5F 33 5F 31 38 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 33 F6 E8 10 00 00 00 8B 64 24 08 64 8F 05 00 00 00 00 + + true + + + + VProtector V1.3X -> vcasm + + 00 00 00 00 55 73 65 72 33 32 2E 64 6C 6C 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 47 64 69 33 32 2E 64 6C 6C 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 4B 65 72 6E 65 6C 33 32 2E 64 6C 6C 00 00 00 00 00 00 00 00 00 + + false + + + + VProtector V1.3X -> vcasm + + E9 B9 16 00 00 55 8B EC 81 EC 74 04 00 00 57 68 00 00 00 00 68 00 00 C2 14 68 FF FF 00 00 68 xx xx xx xx 9C 81 xx xx xx xx xx xx xx xx xx xx 9D 54 FF 14 24 68 00 00 00 00 68 00 00 C2 10 68 xx xx xx xx 9C 81 xx xx xx xx xx xx xx xx xx xx 9D 54 FF 14 24 68 + + true + + + + Vterminal V1.0X -> Lei Peng + + E8 00 00 00 00 58 05 xx xx xx xx 9C 50 C2 04 00 + + true + + + + Vx: ACME (Clonewar Mutant) + + FC AD 3D FF FF 74 20 E6 42 8A C4 E6 42 E4 61 0C 03 E6 61 AD B9 40 1F E2 FE + + true + + + + Vx: ARCV.4 + + E8 00 00 5D 81 ED 06 01 81 FC 4F 50 74 0B 8D B6 86 01 BF 00 01 57 A4 EB 11 1E 06 + + true + + + + Vx: August 16th (Iron Maiden) + + BA 79 02 03 D7 B4 1A CD 21 B8 24 35 CD 21 5F 57 89 9D 4E 02 8C 85 50 02 + + true + + + + Vx: Backfont.900 + + E8 xx xx B4 30 CD 21 3C 03 xx xx B8 xx xx BA xx xx CD 21 81 FA xx xx xx xx BA xx xx 8C C0 48 8E C0 8E D8 80 xx xx xx 5A xx xx 03 xx xx xx 40 8E D8 80 xx xx xx 5A xx xx 83 + + true + + + + Vx: Caz.1204 + + E8 xx xx 5E 83 EE 03 1E 06 B8 FF FF CD 2F 3C 10 + + true + + + + Vx: CIH Version 1.2 TTIT (! WIN95CIH !) + + 55 8D xx xx xx 33 DB 64 87 03 E8 xx xx xx xx 5B 8D + + true + + + + Vx: Compiler + + 8C C3 83 C3 10 2E 01 1E xx 02 2E 03 1E xx 02 53 1E + + true + + + + Vx: Danish tiny + + 33 C9 B4 4E CD 21 73 02 FF xx BA xx 00 B8 xx 3D CD 21 + + true + + + + Vx: Doom.666 + + E8 xx xx xx 5E 83 EE xx B8 CF 7B CD 21 3D CF 7B xx xx 0E 1F 81 C6 xx xx BF xx xx B9 xx xx FC F3 A4 06 1F 06 B8 xx xx 50 CB B4 48 BB 2C 00 CD 21 + + true + + + + Vx: Eddie.1028 + + E8 xx xx 5E FC 83 xx xx 81 xx xx xx 4D 5A xx xx FA 8B E6 81 C4 xx xx FB 3B xx xx xx xx xx 50 06 56 1E B8 FE 4B CD 21 81 FF BB 55 xx xx 07 xx xx xx 07 B4 49 CD 21 BB FF FF B4 48 CD 21 + + true + + + + Vx: Eddie.1530 + + E8 xx xx 5E 81 EE xx xx FC 2E xx xx xx xx 4D 5A xx xx FA 8B E6 81 C4 xx xx FB 3B xx xx xx xx xx 2E xx xx xx xx 50 06 56 1E 33 C0 50 1F C4 xx xx xx 2E xx xx xx xx 2E + + true + + + + Vx: Eddie.1800 + + E8 xx xx 5E 81 EE xx xx FC 2E xx xx xx xx 4D 5A xx xx FA 8B E6 81 C4 xx xx FB 3B xx xx xx xx xx 50 06 56 1E 8B FE 33 C0 50 8E D8 C4 xx xx xx 2E xx xx xx xx 2E + + true + + + + Vx: Eddie.2000 + + E8 xx xx 5E 81 EE xx xx FC 2E xx xx xx xx 2E xx xx xx xx 4D 5A xx xx FA 8B E6 81 C4 xx xx FB 3B xx xx xx xx xx 50 06 56 1E 8B FE 33 C0 50 8E D8 C5 xx xx xx B4 30 CD 21 + + true + + + + Vx: Eddie.2100 + + E8 xx xx 4F 4F 0E E8 xx xx 47 47 1E FF xx xx CB E8 xx xx 84 C0 xx xx 50 53 56 57 1E 06 B4 51 CD 21 8E C3 xx xx xx xx xx xx xx 8B F2 B4 2F CD 21 AC + + true + + + + Vx: Eddie.based.1745 + + E8 xx xx 5E 81 EE xx xx FC xx 2E xx xx xx xx 4D 5A xx xx FA xx 8B E6 81 xx xx xx FB xx 3B xx xx xx xx xx 50 06 xx 56 1E 8B FE 33 C0 xx 50 8E D8 + + true + + + + Vx: Einstein + + 00 42 CD 21 72 31 B9 6E 03 33 D2 B4 40 CD 21 72 19 3B C1 75 15 B8 00 42 + + true + + + + Vx: Explosion.1000 + + E8 xx xx 5E 1E 06 50 81 xx xx xx 56 FC B8 21 35 CD 21 2E xx xx xx xx 2E xx xx xx xx 26 xx xx xx xx xx xx 74 xx 8C D8 48 8E D8 + + true + + + + Vx: FaxFree.Topo + + FA 06 33 C0 8E C0 B8 xx xx 26 xx xx xx xx 50 8C C8 26 xx xx xx xx 50 CC 58 9D 58 26 xx xx xx xx 58 26 xx xx xx xx 07 FB + + true + + + + Vx: Gotcha.879 + + E8 xx xx 5B 81 EB xx xx 9C FC 2E xx xx xx xx xx xx xx 8C D8 05 xx xx 2E xx xx xx xx 50 2E xx xx xx xx xx xx 8B C3 05 xx xx 8B F0 BF 00 01 B9 20 00 F3 A4 0E B8 00 01 50 B8 DA DA CD 21 + + true + + + + Vx: Grazie.883 + + 1E 0E 1F 50 06 BF 70 03 B4 1A BA 70 03 CD 21 B4 47 B2 00 BE 32 04 CD 21 + + true + + + + Vx: GRUNT.1.Family + + 01 B9 xx 00 31 17 + + true + + + + Vx: GRUNT.2.Family + + 48 E2 F7 C3 51 53 52 E8 DD FF 5A 5B 59 C3 B9 00 00 E2 FE C3 + + true + + + + Vx: GRUNT.4.Family + + E8 1C 00 8D 9E 41 01 40 3E 8B 96 14 03 B9 EA 00 87 DB F7 D0 31 17 83 C3 02 E2 F7 C3 + + true + + + + Vx: Hafen.1641 + + E8 xx xx 01 xx xx xx CE CC 25 xx xx 25 xx xx 25 xx xx 40 51 D4 xx xx xx CC 47 CA xx xx 46 8A CC 44 88 CC + + true + + + + Vx: Hafen.809 + + E8 xx xx 1C xx 81 EE xx xx 50 1E 06 8C C8 8E D8 06 33 C0 8E C0 26 xx xx xx 07 3D + + true + + + + Vx: Haryanto + + 81 EB 2A 01 8B 0F 1E 5B 03 CB 0E 51 B9 10 01 51 CB + + true + + + + Vx: Heloween.1172 + + E8 xx xx 5E 81 EE xx xx 56 50 06 0E 1F 8C C0 01 xx xx 01 xx xx 80 xx xx xx xx 8B xx xx A3 xx xx 8A xx xx A2 xx xx B8 xx xx CD 21 3D + + true + + + + Vx: Horse.1776 + + E8 xx xx 5D 83 xx xx 06 1E 26 xx xx xx xx BF xx xx 1E 0E 1F 8B F7 01 EE B9 xx xx FC F3 A6 1F 1E 07 + + true + + + + Vx: Hymn.1865 + + E8 xx xx 5E 83 EE 4C FC 2E xx xx xx xx 4D 5A xx xx FA 8B E6 81 xx xx xx FB 3B xx xx xx xx xx 2E xx xx xx xx xx 50 06 56 1E 0E 1F B8 00 C5 CD 21 + + true + + + + Vx: Igor + + 1E B8 CD 7B CD 21 81 FB CD 7B 75 03 E9 87 00 33 DB 0E 1F 8C + + true + + + + Vx: Involuntary.1349 + + xx BA xx xx B9 xx xx 8C DD xx 8C C8 xx 8E D8 8E C0 33 F6 8B FE FC xx xx AD xx 33 C2 AB + + true + + + + Vx: KBDflags.1024 + + 8B EC 2E 89 2E 24 03 BC 00 04 8C D5 2E 89 2E 22 + + true + + + + Vx: Keypress.1212 + + E8 xx xx E8 xx xx E8 xx xx E8 xx xx xx xx E8 xx xx xx xx E8 xx xx xx xx EA xx xx xx xx 1E 33 DB 8E DB BB + + true + + + + Vx: Kuku.448 + + AE 75 ED E2 F8 89 3E xx xx BA xx xx 0E 07 BF xx xx EB + + true + + + + Vx: Kuku.886 + + 06 1E 50 8C C8 8E D8 BA 70 03 B8 24 25 CD 21 xx xx xx xx xx 90 B4 2F CD 21 53 + + true + + + + Vx: Modification of Hi.924 + + 50 53 51 52 1E 06 9C B8 21 35 CD 21 53 BB xx xx 26 xx xx 49 48 5B + + true + + + + Vx: MTE (non-encrypted) + + F7 D9 80 E1 FE 75 02 49 49 97 A3 xx xx 03 C1 24 FE 75 02 48 + + true + + + + Vx: Ncu-Li.1688 + + 0E 1E B8 55 AA CD 21 3D 49 4C 74 xx 0E 0E 1F 07 E8 + + true + + + + Vx: Necropolis.1963 + + B4 30 CD 21 3C 03 xx xx B8 00 12 CD 2F 3C FF B8 xx xx xx xx B4 4A BB 40 01 CD 21 xx xx FA 0E 17 BC xx xx E8 xx xx FB A1 xx xx 0B C0 + + true + + + + Vx: Necropolis + + 50 FC AD 33 C2 AB 8B D0 E2 F8 + + true + + + + Vx: Noon.1163 + + E8 xx xx 5B 50 56 B4 CB CD 21 3C 07 xx xx 81 xx xx xx 2E xx xx 4D 5A xx xx BF 00 01 89 DE FC + + true + + + + Vx: November 17.768 + + E8 xx xx 5E 81 EE xx xx 50 33 C0 8E D8 80 3E xx xx xx 0E 1F xx xx FC + + true + + + + Vx: Number One + + F9 07 3C 53 6D 69 6C 65 3E E8 + + true + + + + Vx: Phoenix.927 + + E8 00 00 5E 81 C6 xx xx BF 00 01 B9 04 00 F3 A4 E8 + + true + + + + Vx: Predator.2448 + + 0E 1F BF xx xx B8 xx xx B9 xx xx 49 xx xx xx xx 2A C1 4F 4F xx xx F9 CC + + true + + + + Vx: Quake.518 + + 1E 06 8C C8 8E D8 xx xx xx xx xx xx xx B8 21 35 CD 21 81 + + true + + + + Vx: SK + + CD 20 B8 03 00 CD 10 51 E8 00 00 5E 83 EE 09 + + true + + + + Vx: Slowload + + 03 D6 B4 40 CD 21 B8 02 42 33 D2 33 C9 CD 21 8B D6 B9 78 01 + + true + + + + Vx: Sonik Youth + + 8A 16 02 00 8A 07 32 C2 88 07 43 FE C2 81 FB + + true + + + + Vx: Spanz + + E8 00 00 5E 81 EE xx xx 8D 94 xx xx B4 1A CD 21 C7 84 + + true + + + + Vx: SYP + + 47 8B C2 05 1E 00 52 8B D0 B8 02 3D CD 21 8B D8 5A + + true + + + + VX: Tibs/Zhelatin "StormWorm" variant + + FF 74 24 1C 58 8D 80 xx xx 77 04 50 68 62 34 35 04 E8 + + true + + + + Vx: TravJack.883 + + EB xx 9C 9E 26 xx xx 51 04 xx 7D xx 00 xx 2E xx xx xx xx 8C C8 8E C0 8E D8 80 xx xx xx xx 74 xx 8A xx xx xx BB xx xx 8A xx 32 C2 88 xx FE C2 43 81 + + true + + + + Vx: Trivial.25 + + B4 4E FE C6 CD 21 B8 xx 3D BA xx 00 CD 21 93 B4 40 CD + + true + + + + Vx: Trivial.46 + + B4 4E B1 20 BA xx xx CD 21 BA xx xx B8 xx 3D CD 21 + + true + + + + Vx: Trojan.Telefoon + + 60 1E E8 3B 01 BF CC 01 2E 03 3E CA 01 2E C7 05 + + true + + + + Vx: Uddy.2617 + + 2E xx xx xx xx xx 2E xx xx xx xx xx 2E xx xx xx 8C C8 8E D8 8C xx xx xx 2B xx xx xx 03 xx xx xx A3 xx xx A1 xx xx A3 xx xx A1 xx xx A3 xx xx 8C C8 2B xx xx xx 03 xx xx xx A3 xx xx B8 AB 9C CD 2F 3D 76 98 + + true + + + + Vx: VCL (encrypted) + + 01 B9 xx xx 81 34 xx xx 46 46 E2 F8 C3 + + true + + + + Vx: VCL (encrypted) + + 01 B9 xx xx 81 35 xx xx 47 47 E2 F8 C3 + + true + + + + Vx: VCL + + AC B9 00 80 F2 AE B9 04 00 AC AE 75 xx E2 FA 89 + + true + + + + Vx: VirusConstructor(IVP).based + + E9 xx xx E8 xx xx 5D xx xx xx xx xx 81 ED xx xx xx xx xx xx E8 xx xx 81 FC xx xx xx xx 8D xx xx xx BF xx xx 57 A4 A5 + + true + + + + Vx: VirusConstructor.based + + BB xx xx B9 xx xx 2E xx xx xx xx 43 43 xx xx 8B EC CC 8B xx xx 81 xx xx xx 06 1E B8 xx xx CD 21 3D xx xx xx xx 8C D8 48 8E D8 + + true + + + + Vx: VirusConstructor.based + + E8 xx xx 5D 81 xx xx xx 06 1E E8 xx xx E8 xx xx xx xx 2E xx xx xx xx xx xx B4 4A BB FF FF CD 21 83 xx xx B4 4A CD 21 + + true + + + + Vx: XPEH.4768 + + E8 xx xx 5B 81 xx xx xx 50 56 57 2E xx xx xx xx xx 2E xx xx xx xx xx xx B8 01 00 50 B8 xx xx 50 E8 + + true + + + + Vx: XRCV.1015 + + E8 xx xx 5E 83 xx xx 53 51 1E 06 B4 99 CD 21 80 FC 21 xx xx xx xx xx 33 C0 50 8C D8 48 8E C0 1F A1 xx xx 8B + + true + + + + W32.Jeefo (PE File Infector) + + 55 89 E5 83 EC 08 83 C4 F4 6A 02 A1 C8 xx xx xx FF D0 E8 xx xx xx xx C9 C3 + + true + + + + WARNING -> TROJAN -> ADinjector + + 90 61 BE 00 20 44 00 8D BE 00 F0 FB FF C7 87 9C E0 04 00 6A F0 8A 5E 57 83 CD FF EB 0E + + true + + + + WARNING -> TROJAN -> HuiGeZi + + 55 8B EC 81 C4 xx FE FF FF 53 56 57 33 C0 89 85 xx FE FF FF + + true + + + + WARNING -> TROJAN -> RobinPE + + 60 6A 00 6A 20 6A 02 6A 00 6A 03 68 00 00 00 + + true + + + + WARNING -> TROJAN -> XiaoHui + + 60 9C E8 00 00 00 00 5D B8 xx 85 40 00 2D xx 85 40 00 + + true + + + + Warning! may be SimbyOZ polycryptor by 3xpl01t ver 2.xx (25.03.2007 22:00) + + 57 57 8D 7C 24 04 50 B8 00 D0 17 13 AB 58 5F C3 00 00 + + true + + + + WATCOM C/C++ 32 Run-Time System 1988-1994 + + FB 83 xx xx 89 E3 89 xx xx xx xx xx 89 xx xx xx xx xx 66 xx xx xx 66 xx xx xx xx xx BB xx xx xx xx 29 C0 B4 30 CD 21 + + true + + + + WATCOM C/C++ 32 Run-Time System 1988-1995 + + E9 xx xx xx xx xx xx xx xx 57 41 54 43 4F 4D 20 43 2F 43 2B 2B 33 32 20 52 75 6E 2D 54 + + true + + + + WATCOM C/C++ 32 Run-Time System 1988-1995 + + E9 xx xx xx xx xx xx xx xx 57 41 54 43 4F 4D xx 43 2F 43 2B 2B 33 32 xx 52 75 + + true + + + + WATCOM C/C++ 32 Run-Time System 1989, 1994 + + 0E 1F 8C C6 B4 xx 50 BB xx xx CD 21 73 xx 58 CD 21 72 + + true + + + + WATCOM C/C++ DLL + + 53 56 57 55 8B 74 24 14 8B 7C 24 18 8B 6C 24 1C 83 FF 03 0F 87 + + true + + + + WATCOM C/C++ Run-Time system+DOS4GW DOS Extender 1988-93 + + BF xx xx 8E D7 81 C4 xx xx BE xx xx 2B F7 8B C6 B1 xx D3 + + true + + + + Watcom C/C++ + + E9 xx xx 00 00 03 10 40 00 57 41 54 43 4F 4D 20 43 2F 43 2B 2B 33 32 20 52 75 6E 2D 54 69 6D 65 20 73 79 73 74 65 6D 2E 20 28 63 29 20 43 6F 70 79 72 69 67 68 74 20 62 79 20 57 41 54 43 4F 4D 20 49 6E 74 65 72 6E 61 74 69 6F 6E 61 6C 20 43 6F 72 70 2E 20 + + false + + + + Watcom C/C++ + + E9 xx xx 00 00 03 10 40 00 57 41 54 43 4F 4D 20 43 2F 43 2B 2B 33 32 20 52 75 6E 2D 54 69 6D 65 20 73 79 73 74 65 6D 2E 20 28 63 29 20 43 6F 70 79 72 69 67 68 74 20 62 79 20 57 41 54 43 4F 4D 20 49 6E 74 65 72 6E 61 74 69 6F 6E 61 6C 20 43 6F 72 70 2E 20 31 39 38 38 2D 31 39 39 35 2E 20 41 6C 6C 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2E 00 00 00 00 00 00 + + false + + + + + WebCops DLL + + + A8 BE 58 DC D6 CC C4 63 4A 0F E0 02 BB CE F3 5C 50 23 FB 62 E7 3D 2B + + true + + + + + WebCops EXE + + + EB 03 05 EB 02 EB FC 55 EB 03 EB 04 05 EB FB EB 53 E8 04 00 00 00 72 + + true + + + + Werus Crypter 1.0 - by Kas + + BB E8 12 40 00 80 33 05 E9 7D FF FF FF + + true + + + + Werus Crypter 1.0 -> Kas + + 68 98 11 40 00 6A 00 E8 50 00 00 00 C9 C3 ED B3 FE FF FF 6A 00 E8 0C 00 00 00 FF 25 80 10 40 00 FF 25 84 10 40 00 FF 25 88 10 40 00 FF 25 8C 10 40 00 FF 25 90 10 40 00 FF 25 94 10 40 00 FF 25 98 10 40 00 FF 25 9C 10 40 00 FF 25 A0 10 40 00 FF 25 A4 10 40 + + false + + + + Werus Crypter 1.0 -> Kas + + 68 98 11 40 00 6A 00 E8 50 00 00 00 C9 C3 ED B3 FE FF FF 6A 00 E8 0C 00 00 00 FF 25 80 10 40 00 FF 25 84 10 40 00 FF 25 88 10 40 00 FF 25 8C 10 40 00 FF 25 90 10 40 00 FF 25 94 10 40 00 FF 25 98 10 40 00 FF 25 9C 10 40 00 FF 25 A0 10 40 00 FF 25 A4 10 40 00 FF 25 A8 10 40 00 FF 25 B0 10 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 BB E8 12 40 00 80 33 05 E9 7D FF FF FF + + false + + + + WIBU-Key V4.10A -> WIBU-SYSTEMS AG ! Sign by fly + + F7 05 xx xx xx xx FF 00 00 00 75 12 + + true + + + + Wind of Crypt 1.0 - by DarkPressure + + 55 8B EC 83 C4 EC 53 xx xx xx xx 89 45 EC B8 64 40 00 10 E8 28 EA FF FF 33 C0 55 68 CE 51 00 10 64 xx xx xx xx 20 6A 00 68 80 00 00 00 6A 03 6A 00 6A 01 68 00 00 00 80 8D 55 EC 33 C0 E8 F6 DB FF FF 8B 45 EC E8 12 E7 FF FF 50 E8 3C EA FF FF 8B D8 83 FB FF + + true + + + + Wind of Crypt 1.0 - by DarkPressure + + 55 8B EC 83 C4 EC 53 xx xx xx xx 89 45 EC B8 64 40 00 10 E8 28 EA FF FF 33 C0 55 68 CE 51 00 10 64 xx xx xx xx 20 6A 00 68 80 00 00 00 6A 03 6A 00 6A 01 68 00 00 00 80 8D 55 EC 33 C0 E8 F6 DB FF FF 8B 45 EC E8 12 E7 FF FF 50 E8 3C EA FF FF 8B D8 83 FB FF 0F 84 A6 00 00 00 6A 00 53 E8 41 EA FF FF 8B F0 81 EE 00 5E 00 00 6A 00 6A 00 68 00 5E 00 00 53 E8 52 EA FF FF B8 F4 97 00 10 8B D6 E8 2E E7 FF FF B8 F8 97 00 10 8B D6 E8 22 E7 FF FF 8B C6 E8 AB D8 FF FF 8B F8 6A 00 68 F0 97 00 10 56 A1 F4 97 00 10 50 53 E8 05 EA FF FF 53 E8 CF E9 FF FF B8 FC 97 00 10 BA E8 51 00 10 E8 74 EA FF FF A1 F4 97 00 10 85 C0 74 05 83 E8 04 8B 00 50 B9 F8 97 00 10 B8 FC 97 00 10 8B 15 F4 97 00 10 E8 D8 EA FF FF B8 FC 97 00 10 E8 5A EB FF FF 8B CE 8B 15 F8 97 00 10 8B C7 E8 EB E9 FF FF 8B C7 85 C0 74 05 E8 E4 EB FF FF 33 C0 5A 59 59 64 89 10 68 D5 51 00 10 8D 45 EC E8 BB E5 FF FF C3 E9 A9 DF FF FF EB F0 5F 5E 5B E8 B7 E4 FF FF 00 00 00 FF FF FF FF 0A 00 00 00 63 5A 6C 56 30 55 6C 6B 70 4D + + true + + + + Windows Animation format + + 52 49 46 46 xx xx xx xx 41 43 4F 4E 4C 49 53 54 + + false + + + + Windows Type 1 font metric file + + 00 01 xx xx 00 00 43 6F 70 79 72 69 67 68 74 20 + + false + + + + WinKript 1.0 -> Mr. Crimson (h) + + 33 C0 8B B8 00 xx xx xx 8B 90 04 xx xx xx 85 FF 74 1B 33 C9 50 EB 0C 8A 04 39 C0 C8 04 34 1B 88 04 39 41 3B CA 72 F0 58 83 C0 08 EB D5 61 E9 xx xx xx xx 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 + + false + + + + WinKript v1.0 -> Mr. Crimson (h) + + 33 C0 8B B8 00 xx xx xx 8B 90 04 xx xx xx 85 FF 74 1B 33 C9 50 EB 0C 8A 04 39 C0 C8 04 34 1B 88 04 39 41 3B CA 72 F0 58 83 C0 08 EB D5 61 E9 xx xx xx xx 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 + + true + + + + Winkript v1.0 + + 33 C0 8B B8 00 xx xx xx 8B 90 04 xx xx xx 85 FF 74 1B 33 C9 50 EB 0C 8A 04 39 C0 C8 04 34 1B 88 04 39 41 3B CA 72 F0 58 + + true + + + + WinRAR 32-bit SFX Module + + E9 xx xx 00 00 00 00 00 00 90 90 90 xx xx xx xx xx xx 00 xx 00 xx xx xx xx xx FF + + true + + + + WinUpack v0.30 beta -> By Dwing (h) + + E9 xx xx xx xx 42 79 44 77 69 6E 67 40 00 00 00 50 45 00 00 + + false + + + + WinUpack v0.30 beta -> By Dwing + + E9 xx xx xx xx 42 79 44 77 69 6E 67 40 00 00 00 50 45 00 00 4C 01 02 + + false + + + + WinUpack v0.39 final (relocated image base) -> By Dwing (c)2005 (h2) + + 60 E8 09 00 00 00 xx xx xx 00 E9 06 02 00 00 33 C9 5E 87 0E E3 F4 2B F1 8B DE AD 2B D8 AD 03 C3 50 97 AD 91 F3 A5 5E AD 56 91 01 1E AD E2 FB AD 8D 6E 10 01 5D 00 8D 7D 1C B5 xx F3 AB 5E AD 53 50 51 97 58 8D 54 85 5C FF 16 72 57 2C 03 73 02 B0 00 3C 07 72 02 2C 03 50 0F B6 5F FF C1 E3 xx B3 00 8D 1C 5B 8D 9C 9D 0C 10 00 00 B0 01 E3 29 8B D7 2B 55 0C 8A 2A 33 D2 84 E9 0F 95 C6 52 FE C6 8A D0 8D 14 93 FF 16 5A 9F 12 C0 D0 E9 74 0E 9E 1A F2 74 E4 B4 00 33 C9 B5 01 FF 56 08 33 C9 FF 66 1C B1 30 8B 5D 0C 03 D1 FF 16 73 4C 03 D1 FF 16 72 19 03 D1 FF 16 72 29 3C 07 B0 09 72 02 B0 0B 50 8B C7 2B 45 0C 8A 00 FF 66 18 83 C2 60 FF 16 87 5D 10 73 0C 03 D1 FF 16 87 5D 14 73 03 87 5D 18 3C 07 B0 08 72 02 B0 0B 50 53 8B D5 03 56 38 FF 56 0C + + true + + + + WinUpack v0.39 final -> By Dwing (c)2005 (h1) + + BE B0 11 xx xx AD 50 FF 76 34 EB 7C 48 01 xx xx 0B 01 4C 6F 61 64 4C 69 62 72 61 72 79 41 00 00 18 10 00 00 10 00 00 00 00 xx xx xx 00 00 xx xx 00 10 00 00 00 02 00 00 04 00 00 00 00 00 39 00 04 00 00 00 00 00 00 00 00 xx xx xx 00 02 00 00 00 00 00 00 xx 00 00 xx 00 00 xx 00 00 xx xx 00 00 00 10 00 00 10 00 00 00 00 00 00 0A 00 00 00 00 00 00 00 00 00 00 00 EE xx xx xx 14 00 00 00 00 xx xx xx xx xx xx 00 FF 76 38 AD 50 8B 3E BE F0 xx xx xx 6A 27 59 F3 A5 FF 76 04 83 C8 FF 8B DF AB EB 1C 00 00 00 00 47 65 74 50 72 6F 63 41 64 64 72 65 73 73 00 00 xx xx xx xx xx 00 00 00 40 AB 40 B1 04 F3 AB C1 E0 0A B5 xx F3 AB 8B 7E 0C 57 51 E9 xx xx xx xx 56 10 E2 E3 B1 04 D3 E0 03 E8 8D 53 18 33 C0 55 40 51 D3 E0 8B EA 91 FF 56 4C 99 59 D1 E8 13 D2 E2 FA 5D 03 EA 45 59 89 6B 08 56 8B F7 2B F5 F3 A4 AC 5E B1 80 AA 3B 7E 34 0F 82 AC FE FF FF 58 5F 59 E3 1B 8A 07 47 04 18 3C 02 73 F7 8B 07 3C xx 75 F3 B0 00 0F C8 03 46 38 2B C7 AB E2 E5 5E 5D 59 46 AD 85 C0 74 1F 51 56 97 FF D1 93 AC 84 C0 75 FB 38 06 74 EA 8B C6 7 + + true + + + + WinUpack v0.39 final -> By Dwing (c)2005 (h1) + + BE B0 11 xx xx AD 50 FF 76 34 EB 7C 48 01 xx xx 0B 01 4C 6F 61 64 4C 69 62 72 61 72 79 41 00 00 18 10 00 00 10 00 00 00 00 xx xx xx 00 00 xx xx 00 10 00 00 00 02 00 00 04 00 00 00 00 00 39 00 04 00 00 00 00 00 00 00 00 xx xx xx 00 02 00 00 00 00 00 00 xx 00 00 xx 00 00 xx 00 00 xx xx 00 00 00 10 00 00 10 00 00 00 00 00 00 0A 00 00 00 00 00 00 00 00 00 00 00 EE xx xx xx 14 00 00 00 00 xx xx xx xx xx xx 00 FF 76 38 AD 50 8B 3E BE F0 xx xx xx 6A 27 59 F3 A5 FF 76 04 83 C8 FF 8B DF AB EB 1C 00 00 00 00 47 65 74 50 72 6F 63 41 64 64 72 65 73 73 00 00 xx xx xx xx xx 00 00 00 40 AB 40 B1 04 F3 AB C1 E0 0A B5 xx F3 AB 8B 7E 0C 57 51 E9 xx xx xx xx 56 10 E2 E3 B1 04 D3 E0 03 E8 8D 53 18 33 C0 55 40 51 D3 E0 8B EA 91 FF 56 4C 99 59 D1 E8 13 D2 E2 FA 5D 03 EA 45 59 89 6B 08 56 8B F7 2B F5 F3 A4 AC 5E B1 80 AA 3B 7E 34 0F 82 AC FE FF FF 58 5F 59 E3 1B 8A 07 47 04 18 3C 02 73 F7 8B 07 3C xx 75 F3 B0 00 0F C8 03 46 38 2B C7 AB E2 E5 5E 5D 59 46 AD 85 C0 74 1F 51 56 97 FF D1 93 AC 84 C0 75 FB 38 06 74 EA 8B C6 79 05 46 33 C0 66 AD 50 + + true + + + + WinUpack v0.39 final -> By Dwing (c)2005 (h1) + + BE B0 11 xx xx AD 50 FF 76 34 EB 7C 48 01 xx xx 0B 01 4C 6F 61 64 4C 69 62 72 61 72 79 41 00 00 18 10 00 00 10 00 00 00 00 xx xx xx 00 00 xx xx 00 10 00 00 00 02 00 00 04 00 00 00 00 00 39 00 04 00 00 00 00 00 00 00 00 xx xx xx 00 02 00 00 00 00 00 00 xx 00 00 xx 00 00 xx 00 00 xx xx 00 00 00 10 00 00 10 00 00 00 00 00 00 0A 00 00 00 00 00 00 00 00 00 00 00 EE xx xx xx 14 00 00 00 00 xx xx xx xx xx xx 00 FF 76 38 AD 50 8B 3E BE F0 xx xx xx 6A 27 59 F3 A5 FF 76 04 83 C8 FF 8B DF AB EB 1C 00 00 00 00 47 65 74 50 72 6F 63 41 64 64 72 65 73 73 00 00 xx xx xx xx xx 00 00 00 40 AB 40 B1 04 F3 AB C1 E0 0A B5 xx F3 AB 8B 7E 0C 57 51 E9 xx xx xx xx 56 10 E2 E3 B1 04 D3 E0 03 E8 8D 53 18 33 C0 55 40 51 D3 E0 8B EA 91 FF 56 4C 99 59 D1 E8 13 D2 E2 FA 5D 03 EA 45 59 89 6B 08 56 8B F7 2B F5 F3 A4 AC 5E B1 80 AA 3B 7E 34 0F 82 AC FE FF FF 58 5F 59 E3 1B 8A 07 47 04 18 3C 02 73 F7 8B 07 3C xx 75 F3 B0 00 0F C8 03 46 38 2B C7 AB E2 E5 5E 5D 59 46 AD 85 C0 74 1F 51 56 97 FF D1 93 AC 84 C0 75 FB 38 06 74 EA 8B C6 7E P_ ON LY = T RU E + + true + + + + WinUpack v0.39 final -> By Dwing (c)2005 (h1) + + BE B0 11 xx xx AD 50 FF 76 34 EB 7C 48 01 xx xx 0B 01 4C 6F 61 64 4C 69 62 72 61 72 79 41 00 00 18 10 00 00 10 00 00 00 xx xx xx xx 00 00 xx xx 00 10 00 00 00 02 00 00 04 00 00 00 00 00 39 00 04 00 00 00 00 00 00 00 00 xx xx xx 00 02 00 00 00 00 00 00 + + false + + + + WinUpack v0.39 final -> By Dwing (c)2005 (h1) + + BE B0 11 xx xx AD 50 FF 76 34 EB 7C 48 01 xx xx 0B 01 4C 6F 61 64 4C 69 62 72 61 72 79 41 00 00 18 10 00 00 10 00 00 00 xx xx xx xx 00 00 xx xx 00 10 00 00 00 02 00 00 04 00 00 00 00 00 39 00 04 00 00 00 00 00 00 00 00 xx xx xx 00 02 00 00 00 00 00 00 xx 00 00 xx 00 00 xx 00 00 xx xx 00 00 00 10 00 00 10 00 00 00 00 00 00 0A 00 00 00 00 00 00 00 00 00 00 00 EE xx xx xx 14 00 00 00 00 xx xx xx xx xx xx 00 FF 76 38 AD 50 8B 3E BE F0 xx xx xx 6A 27 59 F3 A5 FF 76 04 83 C8 FF 8B DF AB EB 1C 00 00 00 00 47 65 74 50 72 6F 63 41 64 64 72 65 73 73 00 00 xx xx xx xx xx 00 00 00 40 AB 40 B1 04 F3 AB C1 E0 0A B5 xx F3 AB 8B 7E 0C 57 51 E9 xx xx xx xx 56 10 E2 E3 B1 04 D3 E0 03 E8 8D 53 18 33 C0 55 40 51 D3 E0 8B EA 91 FF 56 4C 99 59 D1 E8 13 D2 E2 FA 5D 03 EA 45 59 89 6B 08 56 8B F7 2B F5 F3 A4 AC 5E B1 80 AA 3B 7E 34 0F 82 AC FE FF FF 58 5F 59 E3 1B 8A 07 47 04 18 3C 02 73 F7 8B 07 3C xx 75 F3 B0 00 0F C8 03 46 38 2B C7 AB E2 E5 5E 5D 59 46 AD 85 C0 74 1F 51 56 97 FF D1 93 AC 84 C0 75 FB 38 06 74 EA 8B C6 79 05 46 33 C0 66 AD 50 + + true + + + + WinUpack v0.39 final -> By Dwing (c)2005 (h1) + + BE B0 11 xx xx AD 50 FF 76 34 EB 7C 48 01 xx xx 0B 01 4C 6F 61 64 4C 69 62 72 61 72 79 41 00 00 18 10 00 00 10 00 00 00 xx xx xx xx 00 00 xx xx 00 10 00 00 00 02 00 00 04 00 00 00 00 00 39 00 04 00 00 00 00 00 00 00 00 xx xx xx 00 02 00 00 00 00 00 00 xx 00 00 xx 00 00 xx 00 00 xx xx 00 00 00 10 00 00 xx 00 00 00 00 00 00 0A 00 00 00 00 00 00 00 00 00 00 00 EE xx xx xx 14 00 00 00 00 xx xx xx xx xx xx 00 FF 76 38 AD 50 8B 3E BE F0 xx xx xx 6A 27 59 F3 A5 FF 76 04 83 C8 FF 8B DF AB EB 1C 00 00 00 00 47 65 74 50 72 6F 63 41 64 64 72 65 73 73 00 00 xx xx xx xx xx 00 00 00 40 AB 40 B1 04 F3 AB C1 E0 0A B5 xx F3 AB 8B 7E 0C 57 51 E9 xx xx xx xx 56 10 E2 E3 B1 04 D3 E0 03 E8 8D 53 18 33 C0 55 40 51 D3 E0 8B EA 91 FF 56 4C 99 59 D1 E8 13 D2 E2 FA 5D 03 EA 45 59 89 6B 08 56 8B F7 2B F5 F3 A4 AC 5E B1 80 AA 3B 7E 34 0F 82 AC FE FF FF 58 5F 59 E3 1B 8A 07 47 04 18 3C 02 73 F7 8B 07 3C xx 75 F3 B0 00 0F C8 03 46 38 2B C7 AB E2 E5 5E 5D 59 46 AD 85 C0 74 1F 51 56 97 FF D1 93 AC 84 C0 75 FB 38 06 74 EA 8B C6 79 05 46 33 + + true + + + + WinUpack v0.39 final -> By Dwing c)2005 + + BE B0 11 xx xx AD 50 FF 76 34 EB 7C 48 01 xx xx 0B 01 4C 6F 61 64 4C 69 62 72 61 72 79 41 00 00 18 10 00 00 10 00 00 00 00 xx xx xx 00 00 xx xx 00 10 00 00 00 02 00 00 04 00 00 00 00 00 39 00 04 00 00 00 00 00 00 00 00 xx xx xx 00 02 00 00 00 00 00 00 xx 00 00 xx 00 00 xx 00 00 xx xx 00 00 00 10 00 00 10 00 00 00 00 00 00 0A 00 00 00 00 00 00 00 00 00 00 00 EE xx xx xx 14 00 00 00 00 xx xx xx xx xx xx 00 FF 76 38 AD 50 8B 3E BE F0 xx xx xx 6A 27 59 F3 A5 FF 76 04 83 C8 FF 8B DF AB EB 1C 00 00 00 00 47 65 74 50 72 6F 63 41 64 64 72 65 73 73 00 00 xx xx xx xx xx 00 00 00 40 AB 40 B1 04 F3 AB C1 E0 0A B5 xx F3 AB 8B 7E 0C 57 51 E9 xx xx xx xx 56 10 E2 E3 B1 04 D3 E0 03 E8 8D 53 18 33 C0 55 40 51 D3 E0 8B EA 91 FF 56 4C 99 59 D1 E8 13 D2 E2 FA 5D 03 EA 45 59 89 6B 08 56 8B F7 2B F5 F3 A4 AC 5E B1 80 AA 3B 7E 34 0F 82 AC FE FF FF 58 5F 59 E3 1B 8A 07 47 04 18 3C 02 73 F7 8B 07 3C xx 75 F3 B0 00 0F C8 03 46 38 2B C7 AB E2 E5 5E 5D 59 46 AD 85 C0 74 1F 51 + + true + + + + WinZip (32-bit) 6.x + + FF 15 FC 81 40 00 B1 22 38 08 74 02 B1 20 40 80 38 00 74 10 + + true + + + + WinZip 32-bit SFX v6.x module + + FF 15 xx xx xx 00 B1 22 38 08 74 02 B1 20 40 80 38 00 74 10 38 08 74 06 40 80 38 00 75 F6 80 38 00 74 01 40 33 C9 xx xx xx xx FF 15 + + true + + + + WinZip 32-bit SFX v8.x module + + 53 FF 15 xx xx xx 00 B3 22 38 18 74 03 80 C3 FE 8A 48 01 40 33 D2 3A CA 74 0A 3A CB 74 06 8A 48 01 40 EB F2 38 10 74 01 40 xx xx xx xx FF 15 + + true + + + + WinZip Self-Extractor 2.2 personal edition -> WinZip Computing (h) + + 53 FF 15 58 70 40 00 B3 22 38 18 74 03 80 C3 FE 40 33 D2 8A 08 3A CA 74 10 3A CB 74 07 40 8A 08 3A CA 75 F5 38 10 74 01 40 52 50 52 52 FF 15 5C 70 40 00 50 E8 15 FB FF FF 50 FF 15 8C 70 40 00 5B + + true + + + + Wise Installer Stub 1.10.1029.1 + + 55 8B EC 81 EC 40 0F 00 00 53 56 57 6A 04 FF 15 F4 30 40 00 FF 15 74 30 40 00 8A 08 89 45 E8 80 F9 22 75 48 8A 48 01 40 89 45 E8 33 F6 84 C9 74 0E 80 F9 22 74 09 8A 48 01 40 89 45 E8 EB EE 80 38 22 75 04 40 89 45 E8 80 38 20 75 09 40 80 38 20 74 FA 89 45 + + false + + + + Wise Installer Stub v1.10.1029.1 + + 55 8B EC 81 EC 40 0F 00 00 53 56 57 6A 04 FF 15 F4 30 40 00 FF 15 74 30 40 00 8A 08 89 45 E8 80 F9 22 75 48 8A 48 01 40 89 45 E8 33 F6 84 C9 74 0E 80 F9 22 74 09 8A 48 01 40 89 45 E8 EB EE 80 38 22 75 04 40 89 45 E8 80 38 20 75 09 40 80 38 20 74 FA 89 45 E8 8A 08 80 F9 2F 74 2B 84 C9 74 1F 80 F9 3D 74 1A 8A 48 01 40 EB F1 33 F6 84 C9 74 D6 80 F9 20 74 + + true + + + + Wise Installer Stub + + 55 8B EC 81 EC 78 05 00 00 53 56 BE 04 01 00 00 57 8D 85 94 FD FF FF 56 33 DB 50 53 FF 15 34 20 40 00 8D 85 94 FD FF FF 56 50 8D 85 94 FD FF FF 50 FF 15 30 20 40 00 8B 3D 2C 20 40 00 53 53 6A 03 53 6A 01 8D 85 94 FD FF FF 68 00 00 00 80 50 FF D7 83 F8 FF + + true + + + + Wise Installer Stub + + 55 8B EC 81 EC 78 05 00 00 53 56 BE 04 01 00 00 57 8D 85 94 FD FF FF 56 33 DB 50 53 FF 15 34 20 40 00 8D 85 94 FD FF FF 56 50 8D 85 94 FD FF FF 50 FF 15 30 20 40 00 8B 3D 2C 20 40 00 53 53 6A 03 53 6A 01 8D 85 94 FD FF FF 68 00 00 00 80 50 FF D7 83 F8 FF 89 45 FC 0F 84 7B 01 00 00 8D 85 90 FC FF FF 50 56 FF 15 28 20 40 00 8D 85 98 FE FF FF 50 53 8D 85 90 FC FF FF 68 10 30 40 00 50 FF 15 24 20 40 00 53 68 80 00 00 00 6A 02 53 53 8D 85 98 FE FF FF 68 00 00 00 40 50 FF D7 83 F8 FF 89 45 F4 0F 84 2F 01 00 00 53 53 53 6A 02 53 FF 75 FC FF 15 00 20 40 00 53 53 53 6A 04 50 89 45 F8 FF 15 1C 20 40 00 8B F8 C7 45 FC 01 00 00 00 8D 47 01 8B 08 81 F9 4D 5A 9A 00 74 08 81 F9 4D 5A 90 00 75 06 80 78 04 03 74 0D FF 45 FC 40 81 7D FC 00 80 00 00 7C DB 8D 4D F0 53 51 68 + + true + + + + Wise Installer Stub + + 55 8B EC 81 EC xx xx 00 00 53 56 57 6A 01 5E 6A 04 89 75 E8 FF 15 xx 40 40 00 FF 15 xx 40 40 00 8B F8 89 7D xx 8A 07 3C 22 0F 85 xx 00 00 00 8A 47 01 47 89 7D xx 33 DB 3A C3 74 0D 3C 22 74 09 8A 47 01 47 89 7D xx EB EF 80 3F 22 75 04 47 89 7D xx 80 3F 20 + + false + + + + Wise Installer Stub + + 55 8B EC 81 EC xx xx 00 00 53 56 57 6A 01 5E 6A 04 89 75 E8 FF 15 xx 40 40 00 FF 15 xx 40 40 00 8B F8 89 7D xx 8A 07 3C 22 0F 85 xx 00 00 00 8A 47 01 47 89 7D xx 33 DB 3A C3 74 0D 3C 22 74 09 8A 47 01 47 89 7D xx EB EF 80 3F 22 75 04 47 89 7D xx 80 3F 20 75 09 47 80 3F 20 74 FA 89 7D xx 53 FF 15 xx 40 40 00 80 3F 2F 89 45 xx 75 xx 8A 47 01 3C 53 74 04 3C 73 75 06 89 35 + + false + + + + WWPACK v3.00, v3.01 (Extractable) + + B8 xx xx 8C CA 03 D0 8C C9 81 C1 xx xx 51 6A xx 06 06 8C D3 83 xx xx 53 6A xx FC + + true + + + + WWPACK v3.00, v3.01 (Relocations pack) + + BE xx xx BA xx xx BF xx xx B9 xx xx 8C CD 8E DD 81 ED xx xx 06 06 8B DD 2B DA 8B D3 FC + + true + + + + WWPACK v3.02, v3.02a (Extractable) + + B8 xx xx 8C CA 03 D0 8C C9 81 C1 xx xx 51 33 C9 B1 xx 51 06 06 BB xx xx 53 8C D3 + + true + + + + WWPACK v3.02, v3.02a, v3.04 (Relocations pack) + + BE xx xx BF xx xx B9 xx xx 8C CD 81 ED xx xx 8B DD 81 EB xx xx 8B D3 FC FA 1E 8E DB 01 15 33 C0 2E AC + + true + + + + WWPACK v3.03 + + B8 xx xx 8C CA 03 D0 8C C9 81 C1 xx xx 51 B9 xx xx 51 06 06 BB xx xx 53 + + true + + + + WWPACK v3.05c4 (Extr. Passw.check. Vir. shield) + + 03 05 C0 1A B8 xx xx 8C CA 03 D0 8C C9 81 C1 xx xx 51 B9 xx xx 51 06 06 B1 xx 51 8C D3 + + true + + + + WWPACK v3.05c4 (Extractable + Password checking) + + 03 05 80 1A B8 xx xx 8C CA 03 D0 8C C9 81 C1 xx xx 51 B9 xx xx 51 06 06 B1 xx 51 8C D3 + + true + + + + WWPACK v3.05c4 (Extractable + Virus Shield) + + 03 05 40 1A B8 xx xx 8C CA 03 D0 8C C9 81 C1 xx xx 51 B9 xx xx 51 06 06 B1 xx 51 8C D3 + + true + + + + WWPACK v3.05c4 (Extractable) + + 03 05 00 1A B8 xx xx 8C CA 03 D0 8C C9 81 C1 xx xx 51 B9 xx xx 51 06 06 B1 xx 51 8C D3 + + true + + + + WWPACK v3.05c4 (Modified) + + B8 xx xx 8C CA 03 D0 8C C9 81 C1 xx xx 51 B9 xx xx 51 06 06 B1 xx 51 8C D3 + + true + + + + WWPACK v3.05c4 (Unextr. Passw.check. Vir. shield) + + 03 05 C0 1B B8 xx xx 8C CA 03 D0 8C C9 81 C1 xx xx 51 B9 xx xx 51 06 06 B1 xx 51 8C D3 + + true + + + + WWPACK v3.05c4 (Unextractable + Password checking) + + 03 05 80 1B B8 xx xx 8C CA 03 D0 8C C9 81 C1 xx xx 51 B9 xx xx 51 06 06 B1 xx 51 8C D3 + + true + + + + WWPACK v3.05c4 (Unextractable + Virus Shield) + + 03 05 40 1B B8 xx xx 8C CA 03 D0 8C C9 81 C1 xx xx 51 B9 xx xx 51 06 06 B1 xx 51 8C D3 + + true + + + + WWPACK v3.05c4 (Unextractable) + + 03 05 00 1B B8 xx xx 8C CA 03 D0 8C C9 81 C1 xx xx 51 B9 xx xx 51 06 06 B1 xx 51 8C D3 + + true + + + + WWPack32 v1.00, v1.11, v1.12, v1.20 + + 53 55 8B E8 33 DB EB 60 0D 0A 0D 0A 57 57 50 61 63 6B 33 32 + + true + + + + WWPack32 v1.x + + 53 55 8B E8 33 DB EB 60 + + true + + + + X-Hider 1.0 -> GlobaL + + 55 8B EC 83 C4 EC 33 C0 89 45 EC B8 54 20 44 44 E8 DF F8 FF FF 33 C0 55 68 08 21 44 44 64 FF 30 64 89 20 8D 55 EC B8 1C 21 44 44 E8 E0 F9 FF FF 8B 55 EC B8 40 xx xx 44 E8 8B F5 FF FF 6A 00 6A 00 6A 02 6A 00 6A 01 68 00 00 00 40 A1 40 xx xx 44 E8 7E F6 FF FF 50 E8 4C F9 FF FF 6A 00 50 E8 4C F9 FF FF A3 28 xx xx 44 E8 CE FE FF FF 33 C0 5A 59 59 64 89 10 68 0F 21 44 44 8D 45 EC E8 F1 F4 FF FF C3 E9 BB F2 FF FF EB F0 E8 FC F3 FF FF FF FF FF FF 0E 00 00 00 63 3A 5C 30 30 30 30 30 30 31 2E 64 61 74 00 + + true + + + + X-Hider 1.0 -> GlobaL + + 85 D2 74 23 8B 4A F8 41 7F 1A 50 52 8B 42 FC E8 30 00 00 00 89 C2 58 52 8B 48 FC E8 48 FB FF FF 5A 58 EB 03 FF 42 F8 87 10 85 D2 74 13 8B 4A F8 49 7C 0D FF 4A F8 75 08 8D 42 F8 E8 5C FA FF FF C3 8D 40 00 85 C0 7E 24 50 83 C0 0A 83 E0 FE 50 E8 2F FA FF FF 5A 66 C7 44 02 FE 00 00 83 C0 08 5A 89 50 FC C7 40 F8 01 00 00 00 C3 31 C0 C3 90 + + false + + + + X-Pack v1.4.2 + + 72 xx C3 8B DE 83 xx xx C1 xx xx 8C D8 03 C3 8E D8 8B DF 83 xx xx C1 xx xx 8C C0 03 C3 8E C0 C3 + + false + + + + X-PEOR v0.99b + + E8 00 00 00 00 5D 8B CD 81 ED 7A 29 40 00 89 AD 0F 6D 40 00 + + true + + + + X-PEOR v0.99b + + E8 xx xx xx xx 5D 8B CD 81 ED 7A 29 40 xx 89 AD 0F 6D 40 + + true + + + + XCF File Format by Adeline Software + + 46 72 61 6D 65 4C 65 6E F4 0F + + false + + + + XCR v0.11 + + 60 8B F0 33 DB 83 C3 01 83 C0 01 + + true + + + + XCR v0.12 + + 60 9C E8 xx xx xx xx 8B DD 5D 81 ED xx xx xx xx 89 9D + + true + + + + XCR v0.13 + + 93 71 08 xx xx xx xx xx xx xx xx 8B D8 78 E2 xx xx xx xx 9C 33 C3 xx xx xx xx 60 79 CE xx xx xx xx E8 01 xx xx xx xx 83 C4 04 E8 AB FF FF FF xx xx xx xx 2B E8 xx xx xx xx 03 C5 FF 30 xx xx xx xx C6 xx EB + + true + + + + XJ / XPAL -> LiNSoN + + 55 8B EC 6A FF 68 xx xx 40 00 68 xx xx 40 00 64 A1 00 00 00 00 50 64 89 25 00 00 00 00 83 EC 44 53 56 57 66 9C + + true + + + + XM music file + + 45 78 74 65 6E 64 65 64 20 4D 6F 64 75 6C 65 3A + + false + + + + XMI music file + + 46 4F 52 4D xx xx xx xx 58 4D 49 44 + + false + + + + XPack 1.52 - 1.64 + + 8B EC FA 33 C0 8E D0 BC xx xx 2E xx xx xx xx 2E xx xx xx xx EB + + true + + + + + XPack 1.67 com + + + E9 53 00 FF FD FF FB FF F9 FF BC 03 00 8B E5 4C 4C C3 + + true + + + + XPack 1.67 + + B8 8C D3 15 33 75 81 3E E8 0F 00 9A E8 F9 FF 9A 9C EB 01 9A 59 80 CD 01 51 9D EB + + true + + + + xPEP 0.3x -> xIkUg + + 55 53 56 51 52 57 E8 16 00 00 00 + + true + + + + Xtreme-Protector 1.06 + + B8 xx xx xx 00 B9 75 xx xx 00 50 51 E8 05 00 00 00 E9 4A 01 00 00 60 8B 74 24 24 8B 7C 24 28 FC B2 80 8A 06 46 88 07 47 BB 02 00 00 00 02 D2 75 05 8A 16 46 12 D2 73 EA 02 D2 75 05 8A 16 46 12 D2 73 4F 33 C0 02 D2 75 05 8A 16 46 12 D2 0F 83 DF 00 00 00 02 + + false + + + + Xtreme-Protector v1.05 + + E9 xx xx 00 00 00 00 00 00 00 00 + + true + + + + Xtreme-Protector v1.06 + + B8 xx xx xx 00 B9 75 xx xx 00 50 51 E8 05 00 00 00 E9 4A 01 00 00 60 8B 74 24 24 8B 7C 24 28 FC B2 80 8A 06 46 88 07 47 BB 02 00 00 00 02 D2 75 05 8A 16 46 12 D2 73 EA 02 D2 75 05 8A 16 46 12 D2 73 4F 33 C0 02 D2 75 05 8A 16 46 12 D2 0F 83 DF 00 00 00 02 D2 75 05 8A 16 46 12 D2 13 C0 02 D2 75 05 8A 16 46 12 D2 13 C0 02 D2 75 05 8A 16 46 12 D2 13 C0 02 D2 75 05 8A 16 46 12 D2 13 C0 74 06 57 2B F8 8A 07 5F 88 07 47 BB 02 00 00 00 EB 9B B8 01 00 00 00 02 D2 75 05 8A 16 46 12 D2 13 C0 02 D2 75 05 8A 16 46 12 D2 72 EA 2B C3 BB 01 00 00 00 75 28 B9 01 00 00 00 02 D2 75 05 8A 16 46 12 D2 13 C9 02 D2 75 05 8A 16 46 12 D2 72 EA 56 8B F7 2B F5 F3 A4 5E E9 4F FF FF FF 48 C1 E0 08 8A 06 46 8B E8 B9 01 00 00 00 02 D2 75 05 8A 16 46 12 D2 13 C9 02 D2 75 05 8A 16 46 12 D2 72 EA 3D 00 7D 00 00 73 1A 3D 00 05 00 00 72 0E 41 56 8B F7 2B F0 F3 A4 5E E9 0F FF FF FF 83 F8 7F 77 03 83 C1 02 56 8B F7 2B F0 F3 A4 5E E9 FA FE FF FF 8A 06 46 33 C9 C0 E8 01 74 17 83 D1 02 8B E8 56 8B F7 2B F0 F3 A4 5E BB 01 00 00 00 E9 D9 F + + true + + + + Xtreme-Protector v1.06 + + B8 xx xx xx 00 B9 75 xx xx 00 50 51 E8 05 00 00 00 E9 4A 01 00 00 60 8B 74 24 24 8B 7C 24 28 FC B2 80 8A 06 46 88 07 47 BB 02 00 00 00 02 D2 75 05 8A 16 46 12 D2 73 EA 02 D2 75 05 8A 16 46 12 D2 73 4F 33 C0 02 D2 75 05 8A 16 46 12 D2 0F 83 DF 00 00 00 02 D2 75 05 8A 16 46 12 D2 13 C0 02 D2 75 05 8A 16 46 12 D2 13 C0 02 D2 75 05 8A 16 46 12 D2 13 C0 02 D2 75 05 8A 16 46 12 D2 13 C0 74 06 57 2B F8 8A 07 5F 88 07 47 BB 02 00 00 00 EB 9B B8 01 00 00 00 02 D2 75 05 8A 16 46 12 D2 13 C0 02 D2 75 05 8A 16 46 12 D2 72 EA 2B C3 BB 01 00 00 00 75 28 B9 01 00 00 00 02 D2 75 05 8A 16 46 12 D2 13 C9 02 D2 75 05 8A 16 46 12 D2 72 EA 56 8B F7 2B F5 F3 A4 5E E9 4F FF FF FF 48 C1 E0 08 8A 06 46 8B E8 B9 01 00 00 00 02 D2 75 05 8A 16 46 12 D2 13 C9 02 D2 75 05 8A 16 46 12 D2 72 EA 3D 00 7D 00 00 73 1A 3D 00 05 00 00 72 0E 41 56 8B F7 2B F0 F3 A4 5E E9 0F FF FF FF 83 F8 7F 77 03 83 C1 02 56 8B F7 2B F0 F3 A4 5E E9 FA FE FF FF 8A 06 46 33 C9 C0 E8 01 74 17 83 D1 02 8B E8 56 8B F7 2B F0 F3 A4 5E BB 01 00 00 00 E9 D9 FE FF FF 2B 7C 24 28 89 7C 24 1C 61 C2 08 00 E9 xx xx xx 00 E9 38 xx xx xx 01 + + true + + + + Xtreme-Protector v1.06 + + B8 xx xx xx 00 B9 75 xx xx 00 50 51 E8 05 00 00 00 E9 4A 01 00 00 60 8B 74 24 24 8B 7C 24 28 FC B2 80 8A 06 46 88 07 47 BB 02 00 00 00 02 D2 75 05 8A 16 46 12 D2 73 EA 02 D2 75 05 8A 16 46 12 D2 73 4F 33 C0 02 D2 75 05 8A 16 46 12 D2 0F 83 DF 00 00 00 02 D2 75 05 8A 16 46 12 D2 13 C0 02 D2 75 05 8A 16 46 12 D2 13 C0 02 D2 75 05 8A 16 46 12 D2 13 C0 02 D2 75 05 8A 16 46 12 D2 13 C0 74 06 57 2B F8 8A 07 5F 88 07 47 BB 02 00 00 00 EB 9B B8 01 00 00 00 02 D2 75 05 8A 16 46 12 D2 13 C0 02 D2 75 05 8A 16 46 12 D2 72 EA 2B C3 BB 01 00 00 00 75 28 B9 01 00 00 00 02 D2 75 05 8A 16 46 12 D2 13 C9 02 D2 75 05 8A 16 46 12 D2 72 EA 56 8B F7 2B F5 F3 A4 5E E9 4F FF FF FF 48 C1 E0 08 8A 06 46 8B E8 B9 01 00 00 00 02 D2 75 05 8A 16 46 12 D2 13 C9 02 D2 75 05 8A 16 46 12 D2 72 EA 3D 00 7D 00 00 73 1A 3D 00 05 00 00 72 0E 41 56 8B F7 2B F0 F3 A4 5E E9 0F FF FF FF 83 F8 7F 77 03 83 C1 02 56 8B F7 2B F0 F3 A4 5E E9 FA FE FF FF 8A 06 46 33 C9 C0 E8 01 74 17 83 D1 02 8B E8 56 8B F7 2B F0 F3 A4 5E BB 01 00 00 00 E9 D9 FE P_ ON LY = T RU E + + true + + + + XWD graphics format + + 00 00 00 71 00 00 00 07 00 00 00 02 00 00 00 + + false + + + + XXPack 0.1 -> bagie + + E8 04 00 00 00 83 60 EB 0C 5D EB 05 45 55 EB 04 B8 EB F9 00 C3 E8 00 00 00 00 5D EB 01 00 81 ED 5E 1F 40 00 EB 02 83 09 8D B5 EF 1F 40 00 EB 02 83 09 BA A3 11 00 00 EB 00 68 00 xx xx xx C3 + + true + + + + y0da's Crypter v1.0 + + 60 E8 00 00 00 00 5D 81 ED E7 1A 40 00 E8 A1 00 00 00 E8 D1 00 00 00 E8 85 01 00 00 F7 85 + + true + + + + y0da's Crypter v1.1 + + 60 E8 00 00 00 00 5D 81 ED 8A 1C 40 00 B9 9E 00 00 00 8D BD 4C 23 40 00 8B F7 33 + + true + + + + y0da's Crypter v1.x / Modified + + 60 E8 00 00 00 00 5D 81 ED xx xx xx xx B9 xx xx 00 00 8D BD xx xx xx xx 8B F7 AC + + true + + + + yC 1.3 by Ashkbiz Danehkar + + 55 8B EC 81 EC C0 00 00 00 53 56 57 8D BD 40 FF FF FF B9 30 00 00 00 B8 CC CC CC CC F3 AB 60 E8 00 00 00 00 5D 81 ED 84 52 41 00 B9 75 5E 41 00 81 E9 DE 52 41 00 8B D5 81 C2 DE 52 41 00 8D 3A 8B F7 33 C0 EB 04 90 EB 01 C2 AC + + false + + + + yoda's Crypter 1.3 -> Ashkbiz Danehkar + + 55 8B EC 53 56 57 60 E8 00 00 00 00 5D 81 ED 6C 28 40 00 B9 5D 34 40 00 + + true + + + + yoda's Crypter 1.3 -> Ashkbiz Danehkar + + 55 8B EC 53 56 57 60 E8 00 00 00 00 5D 81 ED 6C 28 40 00 B9 5D 34 40 00 81 E9 C6 28 40 00 8B D5 81 C2 C6 28 40 00 8D 3A 8B F7 33 C0 EB 04 90 EB 01 C2 AC + + true + + + + yoda's Protector 1.0 beta -> Ashkbiz Danehkar + + 55 8B EC 53 56 57 60 E8 00 00 00 00 5D 81 ED 4C 32 40 00 E8 03 00 00 00 EB 01 xx B9 EA 47 40 00 81 E9 E9 32 40 00 8B D5 81 C2 E9 32 40 00 8D 3A 8B F7 33 C0 E8 04 00 00 00 90 EB 01 xx E8 03 00 + + true + + + + yoda's Protector 1.01 -> Ashkbiz Danehkar (h) + + 55 8B EC 53 56 57 E8 03 00 00 00 EB 01 xx E8 86 00 00 00 E8 03 00 00 00 EB 01 xx E8 79 00 00 00 E8 03 00 00 00 EB 01 xx E8 A4 00 00 00 E8 03 00 00 00 EB 01 xx E8 97 00 00 00 E8 03 00 00 00 EB 01 xx E8 2D 00 00 00 E8 03 00 00 00 EB 01 xx 60 E8 00 00 00 00 + + false + + + + yoda's Protector 1.02 (.exe,.scr,.com) -> Ashkbiz Danehkar (h) + + E8 03 00 00 00 EB 01 xx BB 55 00 00 00 E8 03 00 00 00 EB 01 xx E8 8F 00 00 00 E8 03 00 00 00 EB 01 xx E8 82 00 00 00 E8 03 00 00 00 EB 01 xx E8 B8 00 00 00 E8 03 00 00 00 EB 01 xx E8 AB 00 00 00 E8 03 00 00 00 EB 01 xx 83 FB 55 E8 03 00 00 00 EB 01 xx 75 + + false + + + + yoda's Protector 1.02 - 1.03 -> Ashkbiz Danehkar + + E8 03 00 00 00 EB 01 xx BB 55 00 00 00 E8 03 00 00 00 EB 01 xx E8 8F 00 00 00 E8 03 00 00 00 EB 01 xx E8 82 00 00 00 E8 03 00 00 00 EB 01 xx E8 B8 00 00 00 E8 03 00 00 00 EB 01 xx E8 AB 00 00 + + true + + + + yoda's Protector 1.02 -> Ashkibiz Danehlar + + E8 03 00 00 00 EB 01 xx BB 55 00 00 00 E8 03 00 00 00 EB 01 xx E8 8F 00 00 00 E8 03 00 00 00 EB 01 xx E8 82 00 00 00 E8 03 00 00 00 EB 01 xx E8 B8 00 00 00 E8 03 00 00 00 EB 01 xx E8 AB 00 00 00 E8 03 00 00 00 EB 01 xx 83 FB 55 E8 03 00 00 00 EB 01 xx 75 2E E8 03 00 00 00 EB 01 xx C3 60 E8 00 00 00 00 5D 81 ED 23 3F 42 00 8B D5 81 C2 72 3F 42 00 52 E8 01 00 00 00 C3 C3 E8 03 00 00 00 EB 01 xx E8 0E 00 00 00 E8 D1 FF FF FF C3 E8 03 00 00 00 EB 01 xx 33 C0 64 FF 30 64 89 20 CC C3 E8 03 00 00 00 EB 01 xx 33 C0 64 FF 30 64 89 20 4B CC C3 E8 03 00 00 00 EB 01 xx 33 DB B9 3A 66 42 00 81 E9 1D 40 42 00 8B D5 81 C2 1D 40 42 00 8D 3A 8B F7 33 C0 E8 03 00 00 00 EB 01 xx E8 17 00 00 00 90 90 90 E9 C3 1F 00 00 33 C0 64 FF 30 64 89 20 43 CC C3 90 EB 01 xx AC + + true + + + + yoda's Protector 1.03.1 -> Ashkibiz Danehlar + + E8 03 00 00 00 EB 01 xx BB 55 00 00 00 E8 03 00 00 00 EB 01 xx E8 8F 00 00 00 E8 03 00 00 00 EB 01 xx E8 82 00 00 00 E8 03 00 00 00 EB 01 xx E8 B8 00 00 00 E8 03 00 00 00 EB 01 xx E8 AB 00 00 00 E8 03 00 00 00 EB 01 xx 83 FB 55 E8 03 00 00 00 EB 01 xx 75 2E E8 03 00 00 00 EB 01 xx C3 60 E8 00 00 00 00 5D 81 ED 74 72 42 00 8B D5 81 C2 C3 72 42 00 52 E8 01 00 00 00 C3 C3 E8 03 00 00 00 EB 01 xx E8 0E 00 00 00 E8 D1 FF FF FF C3 E8 03 00 00 00 EB 01 xx 33 C0 64 FF 30 64 89 20 CC C3 E8 03 00 00 00 EB 01 xx 33 C0 64 FF 30 64 89 20 4B CC C3 E8 03 00 00 00 EB 01 xx 33 DB B9 3F A9 42 00 81 E9 6E 73 42 00 8B D5 81 C2 6E 73 42 00 8D 3A 8B F7 33 C0 E8 03 00 00 00 EB 01 xx E8 17 00 00 00 90 90 90 E9 98 2E 00 00 33 C0 64 FF 30 64 89 20 43 CC C3 90 EB 01 xx AC + + true + + + + yoda's Protector 1.0b -> Ashkbiz Danehkar (h) + + 55 8B EC 53 56 57 60 E8 00 00 00 00 5D 81 ED 4C 32 40 00 E8 03 00 00 00 EB 01 xx B9 EA 47 40 00 81 E9 E9 32 40 00 8B D5 81 C2 E9 32 40 00 8D 3A 8B F7 33 C0 E8 04 00 00 00 90 EB 01 xx E8 03 00 00 00 EB 01 + + false + + + + yoda's Protector 1.0b -> Ashkbiz Danehkar + + 55 8B EC 53 56 57 60 E8 00 00 00 00 5D 81 ED 4C 32 40 00 E8 03 00 00 00 EB 01 + + false + + + + yoda's Protector 1.0x -> Ashkbiz Danehkar + + 55 8B EC 53 56 57 E8 03 00 00 00 EB 01 + + true + + + + yoda's Protector V1.01 -> Ashkbiz Danehkar ! Sign by fly + + 55 8B EC 53 56 57 E8 03 00 00 00 EB 01 xx E8 86 00 00 00 E8 03 00 00 00 EB 01 xx E8 79 00 00 00 E8 03 00 00 00 EB 01 xx E8 A4 00 00 00 E8 03 00 00 00 EB 01 xx E8 97 00 00 00 E8 03 00 00 00 EB 01 xx E8 2D 00 00 00 E8 03 00 00 00 EB 01 xx 60 E8 00 00 00 00 5D 81 ED D5 E4 41 00 8B D5 81 C2 23 E5 41 00 52 E8 01 00 00 00 C3 C3 E8 03 00 00 00 EB 01 xx E8 0E 00 00 00 E8 D1 FF FF FF C3 E8 03 00 00 00 EB 01 xx 33 C0 64 FF 30 64 89 20 CC C3 E8 03 00 00 00 EB 01 xx 33 C0 64 FF 30 64 89 20 CC C3 + + true + + + + yoda's Protector v1.02 (.exe,.scr,.com) -> Ashkbiz Danehkar (h) + + E8 03 00 00 00 EB 01 xx BB 55 00 00 00 E8 03 00 00 00 EB 01 xx E8 8F 00 00 00 E8 03 00 00 00 EB 01 xx E8 82 00 00 00 E8 03 00 00 00 EB 01 xx E8 B8 00 00 00 E8 03 00 00 00 EB 01 xx E8 AB 00 00 00 E8 03 00 00 00 EB 01 xx 83 FB 55 E8 03 00 00 00 EB 01 xx 75 2E E8 03 00 00 00 EB 01 xx C3 60 E8 00 00 00 00 5D 81 ED 23 3F 42 00 8B D5 81 C2 72 3F 42 00 52 E8 01 00 00 00 C3 C3 E8 03 00 00 00 EB 01 xx E8 0E 00 00 00 E8 D1 FF FF FF C3 E8 03 00 00 00 EB 01 xx 33 C0 64 FF 30 64 89 20 CC C3 E8 03 00 00 00 EB 01 xx 33 C0 64 FF 30 64 89 20 4B CC C3 E8 03 00 00 00 EB 01 xx 33 DB B9 35 66 42 00 81 E9 1D 40 42 00 8B D5 81 C2 1D 40 42 00 8D 3A 8B F7 33 C0 E8 03 00 00 00 EB 01 xx E8 17 00 00 00 90 90 90 E9 BE 1F 00 00 33 C0 64 FF 30 64 89 20 43 CC C3 90 EB 01 xx AC + + true + + + + yoda's Protector V1.02 -> Ashkbiz Danehkar ! Sign by fly + + E8 03 00 00 00 EB 01 xx BB 55 00 00 00 E8 03 00 00 00 EB 01 xx E8 8F 00 00 00 E8 03 00 00 00 EB 01 xx E8 82 00 00 00 E8 03 00 00 00 EB 01 xx E8 B8 00 00 00 E8 03 00 00 00 EB 01 xx E8 AB 00 00 00 E8 03 00 00 00 EB 01 xx 83 FB 55 E8 03 00 00 00 EB 01 xx 75 2E E8 03 00 00 00 EB 01 xx C3 60 E8 00 00 00 00 5D 81 ED 23 3F 42 00 8B D5 81 C2 72 3F 42 00 52 E8 01 00 00 00 C3 C3 E8 03 00 00 00 EB 01 xx E8 0E 00 00 00 E8 D1 FF FF FF C3 E8 03 00 00 00 EB 01 xx 33 C0 64 FF 30 64 89 20 CC C3 E8 03 00 00 00 EB 01 xx 33 C0 64 FF 30 64 89 20 4B CC C3 E8 03 00 00 00 EB 01 xx 33 DB B9 3A 66 42 00 81 E9 1D 40 42 00 8B D5 81 C2 1D 40 42 00 8D 3A 8B F7 33 C0 E8 03 00 00 00 EB 01 xx E8 17 00 00 00 90 90 90 E9 C3 1F 00 00 33 C0 64 FF 30 64 89 20 43 CC C3 + + true + + + + yoda's Protector V1.03.1 -> Ashkbiz Danehkar ! Sign by fly + + E8 03 00 00 00 EB 01 xx BB 55 00 00 00 E8 03 00 00 00 EB 01 xx E8 8F 00 00 00 E8 03 00 00 00 EB 01 xx E8 82 00 00 00 E8 03 00 00 00 EB 01 xx E8 B8 00 00 00 E8 03 00 00 00 EB 01 xx E8 AB 00 00 00 E8 03 00 00 00 EB 01 xx 83 FB 55 E8 03 00 00 00 EB 01 xx 75 2E E8 03 00 00 00 EB 01 xx C3 60 E8 00 00 00 00 5D 81 ED 74 72 42 00 8B D5 81 C2 C3 72 42 00 52 E8 01 00 00 00 C3 C3 E8 03 00 00 00 EB 01 xx E8 0E 00 00 00 E8 D1 FF FF FF C3 E8 03 00 00 00 EB 01 xx 33 C0 64 FF 30 64 89 20 CC C3 E8 03 00 00 00 EB 01 xx 33 C0 64 FF 30 64 89 20 4B CC C3 E8 03 00 00 00 EB 01 xx 33 DB B9 3F A9 42 00 81 E9 6E 73 42 00 8B D5 81 C2 6E 73 42 00 8D 3A 8B F7 33 C0 E8 03 00 00 00 EB 01 xx E8 17 00 00 00 90 90 90 E9 98 2E 00 00 33 C0 64 FF 30 64 89 20 43 CC C3 + + true + + + + yoda's Protector v1.03.2 (.exe,.scr,.com) -> Ashkbiz Danehkar (h) + + E8 03 00 00 00 EB 01 xx BB 55 00 00 00 E8 03 00 00 00 EB 01 xx E8 8F 00 00 00 E8 03 00 00 00 EB 01 xx E8 82 00 00 00 E8 03 00 00 00 EB 01 xx E8 B8 00 00 00 E8 03 00 00 00 EB 01 xx E8 AB 00 00 00 E8 03 00 00 00 EB 01 xx 83 FB 55 E8 03 00 00 00 EB 01 xx 75 2E E8 03 00 00 00 EB 01 xx C3 60 E8 00 00 00 00 5D 81 ED 94 73 42 00 8B D5 81 C2 E3 73 42 00 52 E8 01 00 00 00 C3 C3 E8 03 00 00 00 EB 01 xx E8 0E 00 00 00 E8 D1 FF FF FF C3 E8 03 00 00 00 EB 01 xx 33 C0 64 FF 30 64 89 20 CC C3 E8 03 00 00 00 EB 01 xx 33 C0 64 FF 30 64 89 20 4B CC C3 E8 03 00 00 00 EB 01 xx 33 DB B9 BF A4 42 00 81 E9 8E 74 42 00 8B D5 81 C2 8E 74 42 00 8D 3A 8B F7 33 C0 E8 03 00 00 00 EB 01 xx E8 17 00 00 00 90 90 90 E9 63 29 00 00 33 C0 64 FF 30 64 89 20 43 CC C3 90 EB 01 xx AC + + true + + + + yoda's Protector V1.03.2 -> Ashkbiz Danehkar ! Sign by fly + + E8 03 00 00 00 EB 01 xx BB 55 00 00 00 E8 03 00 00 00 EB 01 xx E8 8F 00 00 00 E8 03 00 00 00 EB 01 xx E8 82 00 00 00 E8 03 00 00 00 EB 01 xx E8 B8 00 00 00 E8 03 00 00 00 EB 01 xx E8 AB 00 00 00 E8 03 00 00 00 EB 01 xx 83 FB 55 E8 03 00 00 00 EB 01 xx 75 2E E8 03 00 00 00 EB 01 xx C3 60 E8 00 00 00 00 5D 81 ED 94 73 42 00 8B D5 81 C2 E3 73 42 00 52 E8 01 00 00 00 C3 C3 E8 03 00 00 00 EB 01 xx E8 0E 00 00 00 E8 D1 FF FF FF C3 E8 03 00 00 00 EB 01 xx 33 C0 64 FF 30 64 89 20 CC C3 E8 03 00 00 00 EB 01 xx 33 C0 64 FF 30 64 89 20 4B CC C3 E8 03 00 00 00 EB 01 xx 33 DB B9 BF A4 42 00 81 E9 8E 74 42 00 8B D5 81 C2 8E 74 42 00 8D 3A 8B F7 33 C0 E8 03 00 00 00 EB 01 xx E8 17 00 00 00 90 90 90 E9 63 29 00 00 33 C0 64 FF 30 64 89 20 43 CC C3 + + true + + + + Yoda's Protector v1.03.2 Beta2 -> Ashkbiz Danehkar + + E8 03 00 00 00 EB 01 xx BB 55 00 00 00 E8 03 00 00 00 EB 01 xx E8 8F 00 00 00 E8 03 00 00 00 EB 01 xx E8 82 00 00 00 E8 03 00 00 00 EB 01 xx E8 B8 00 00 00 + + true + + + + yoda's Protector v1.03.2 by Ashkbiz Danehkar + + E8 03 00 00 00 EB 01 xx BB 55 00 00 00 E8 03 00 00 00 EB 01 xx E8 8F 00 00 00 E8 03 00 00 00 EB 01 xx E8 82 00 00 00 E8 03 00 00 00 EB 01 xx E8 B8 00 00 00 E8 03 00 00 00 EB 01 xx E8 AB 00 00 00 E8 03 00 00 00 EB 01 xx 83 FB 55 E8 03 00 00 00 EB 01 xx 75 2E E8 03 00 00 00 EB 01 xx C3 60 E8 00 00 00 00 5D 81 ED 94 73 42 00 8B D5 81 C2 E3 73 42 00 52 E8 01 00 00 00 C3 C3 E8 03 00 00 + + false + + + + yoda's Protector v1.03.3 (.exe,.scr,.com) -> Ashkbiz Danehkar (h) + + E8 03 00 00 00 EB 01 xx BB 55 00 00 00 E8 03 00 00 00 EB 01 xx E8 8E 00 00 00 E8 03 00 00 00 EB 01 xx E8 81 00 00 00 E8 03 00 00 00 EB 01 xx E8 B7 00 00 00 E8 03 00 00 00 EB 01 xx E8 AA 00 00 00 E8 03 00 00 00 EB 01 xx 83 FB 55 E8 03 00 00 00 EB 01 xx 75 2D E8 03 00 00 00 EB 01 xx 60 E8 00 00 00 00 5D 81 ED 07 E2 40 00 8B D5 81 C2 56 E2 40 00 52 E8 01 00 00 00 C3 C3 E8 03 00 00 00 EB 01 xx E8 0E 00 00 00 E8 D1 FF FF FF C3 E8 03 00 00 00 EB 01 xx 33 C0 64 FF 30 64 89 20 CC C3 E8 03 00 00 00 EB 01 xx 33 C0 64 FF 30 64 89 20 4B CC C3 E8 03 00 00 00 EB 01 xx 33 DB B9 4B 0C 41 00 81 E9 01 E3 40 00 8B D5 81 C2 01 E3 40 00 8D 3A 8B F7 33 C0 E8 03 00 00 00 EB 01 xx E8 17 00 00 00 90 90 90 E9 9C 22 00 00 33 C0 64 FF 30 64 89 20 43 CC C3 CC CC CC CC AC + + true + + + + yoda's Protector V1.03.3 -> Ashkbiz Danehkar ! Sign by fly + + E8 03 00 00 00 EB 01 xx BB 55 00 00 00 E8 03 00 00 00 EB 01 xx E8 8E 00 00 00 E8 03 00 00 00 EB 01 xx E8 81 00 00 00 E8 03 00 00 00 EB 01 xx E8 B7 00 00 00 E8 03 00 00 00 EB 01 xx E8 AA 00 00 00 E8 03 00 00 00 EB 01 xx 83 FB 55 E8 03 00 00 00 EB 01 xx 75 2D E8 03 00 00 00 EB 01 xx 60 E8 00 00 00 00 5D 81 ED 07 E2 40 00 8B D5 81 C2 56 E2 40 00 52 E8 01 00 00 00 C3 C3 E8 03 00 00 00 EB 01 xx E8 0E 00 00 00 E8 D1 FF FF FF C3 E8 03 00 00 00 EB 01 xx 33 C0 64 FF 30 64 89 20 CC C3 E8 03 00 00 00 EB 01 xx 33 C0 64 FF 30 64 89 20 4B CC C3 + + true + + + + yoda's Protector V1.0b -> Ashkbiz Danehkar ! Sign by fly + + 55 8B EC 53 56 57 60 E8 00 00 00 00 5D 81 ED 4C 32 40 00 E8 03 00 00 00 EB 01 xx B9 EA 47 40 00 81 E9 E9 32 40 00 8B D5 81 C2 E9 32 40 00 8D 3A 8B F7 33 C0 E8 04 00 00 00 90 EB 01 xx E8 03 00 00 00 EB 01 xx AC + + true + + + + yP 1.0b by Ashkbiz Danehkar + + 55 8B EC 53 56 57 60 E8 00 00 00 00 5D 81 ED 4C 32 40 00 E8 03 00 00 00 EB 01 xx B9 EA 47 40 00 81 E9 E9 32 40 00 8B D5 81 C2 E9 32 40 00 8D 3A 8B F7 33 C0 E8 04 00 00 00 90 EB 01 C2 E8 03 00 00 00 EB 01 xx AC xx xx xx xx xx xx xx EB 01 E8 + + false + + + + yzPack 1.0 -> UsAr + + 60 33 C0 8D 48 07 50 E2 FD 8B EC 64 8B 40 30 78 0C 8B 40 0C + + true + + + + YZPack 1.2 -> UsAr + + 4D 5A 52 45 60 83 EC 18 8B EC 8B FC 33 C0 64 8B 40 30 78 0C 8B 40 0C 8B 70 1C AD 8B 40 08 EB 09 8B 40 34 83 C0 7C 8B 40 3C AB E9 + + true + + + + yzpack V1.1 -> UsAr ! Sign by fly + + 60 33 C0 8D 48 07 50 E2 FD 8B EC 64 8B 40 30 78 0C 8B 40 0C 8B 70 1C AD 8B 40 08 EB 09 8B 40 34 8D 40 7C 8B 40 3C 89 45 04 E8 F3 07 00 00 60 8B 5D 04 8B 73 3C 8B 74 33 78 03 F3 56 8B 76 20 03 F3 33 C9 49 92 41 AD 03 C3 52 33 FF 0F B6 10 38 F2 + + true + + + + yzpack V1.12 -> UsAr ! Sign by fly + + 5A 52 45 60 83 EC 18 8B EC 8B FC 33 C0 64 8B 40 30 78 0C 8B 40 0C 8B 70 1C AD 8B 40 08 EB 09 8B 40 34 83 C0 7C 8B 40 3C AB E9 xx xx xx xx B4 09 BA 00 00 1F CD 21 B8 01 4C CD 21 40 00 00 00 50 45 00 00 4C 01 02 00 xx xx xx xx 00 00 00 00 00 00 00 00 E0 00 xx xx 0B 01 xx xx xx xx 00 00 + + true + + + + yzpack V1.12 -> UsAr + + 5A 52 45 60 83 EC 18 8B EC 8B FC 33 C0 64 8B 40 30 78 0C 8B 40 0C 8B 70 1C AD 8B 40 08 EB 09 8B 40 34 83 C0 7C 8B 40 3C AB E9 xx xx xx xx B4 09 BA 00 00 1F CD 21 B8 01 4C CD 21 40 00 00 00 50 45 00 00 4C 01 02 00 xx xx xx xx 00 00 00 00 00 00 00 00 E0 00 + + true + + + + yzpack V2.0 -> UsAr ! Sign by fly + + 25 xx xx xx xx 61 87 CC 55 45 45 55 81 ED CA 00 00 00 55 A4 B3 02 FF 14 24 + 73 F8 33 C9 FF 14 24 73 18 33 C0 FF 14 24 73 1F B3 02 41 B0 10 FF 14 24 12 + C0 73 F9 75 3C AA EB DC FF 54 24 04 2B CB 75 0F FF 54 24 08 EB 27 AC D1 E8 + 74 30 13 C9 EB 1B 91 48 C1 E0 08 AC FF 54 24 08 3D 00 7D 00 00 73 0A 80 FC + 05 73 06 83 F8 7F 77 02 41 41 95 8B C5 B3 01 56 8B F7 2B F0 F3 A4 5E EB 99 + BD xx xx xx xx FF 65 28 + + true + + + + yzpack V2.0 -> UsAr + + 25 xx xx xx xx 61 87 CC 55 45 45 55 81 ED CA 00 00 00 55 A4 B3 02 FF 14 24 73 F8 33 C9 FF 14 24 73 18 33 C0 FF 14 24 73 1F B3 02 41 B0 10 FF 14 24 12 C0 73 F9 75 3C AA EB DC FF 54 24 04 2B CB 75 0F FF 54 24 08 EB 27 AC D1 E8 74 30 13 C9 EB 1B 91 48 C1 E0 + + true + + + + ZCode Win32/PE Protector v1.01 + + E9 12 00 00 00 xx xx xx xx xx xx xx xx xx xx xx xx E9 FB FF FF FF C3 68 xx xx xx xx 64 FF 35 + + true + + + + ZealPack 1.0 -> Zeal + + C7 45 F4 00 00 40 00 C7 45 F0 xx xx xx xx 8B 45 F4 05 xx xx xx xx 89 45 F4 C7 45 FC 00 00 00 00 EB 09 8B 4D FC 83 C1 01 89 4D FC 8B 55 FC 3B 55 F0 7D 22 8B 45 F4 03 45 FC 8A 08 88 4D F8 0F BE 55 F8 83 F2 0F 88 55 F8 8B 45 F4 03 45 FC 8A 4D F8 88 08 EB CD FF 65 F4 + + true + + + + ZipWorxSecureEXE 2.5 -> ZipWORX Technologies LLC (h) + + E9 B8 00 00 00 xx xx xx xx xx xx xx xx xx xx xx xx 00 00 00 00 00 xx xx xx xx xx xx xx xx xx xx 00 53 65 63 75 72 65 45 58 45 20 45 78 65 63 75 74 61 62 6C 65 20 46 69 6C 65 20 50 72 6F 74 65 63 74 6F 72 0D 0A 43 6F 70 79 72 69 67 68 74 28 63 29 20 32 30 + + false + + + + ZipWorxSecureEXE v2.5 -> ZipWORX Technologies LLC (h) + + E9 B8 00 00 00 xx xx xx xx xx xx xx xx xx xx xx xx 00 00 00 00 00 xx xx xx xx xx xx xx xx xx xx 00 53 65 63 75 72 65 45 58 45 20 45 78 65 63 75 74 61 62 6C 65 20 46 69 6C 65 20 50 72 6F 74 65 63 74 6F 72 0D 0A 43 6F 70 79 72 69 67 68 74 28 63 29 20 32 30 30 34 2D 32 30 30 37 20 5A 69 70 57 4F 52 58 20 54 65 63 68 6E 6F 6C 6F 67 69 65 73 2C 20 4C 4C 43 0D 0A 50 6F 72 74 69 6F 6E 73 20 43 6F 70 79 72 69 67 68 74 20 28 63 29 20 31 39 39 37 2D 32 30 30 31 20 4C 65 65 20 48 61 73 69 75 6B 0D 0A 41 6C 6C 20 52 69 67 68 74 73 20 52 65 73 65 72 76 65 64 2E 0D 0A 00 00 8B 44 24 04 23 05 xx xx xx xx xx xx xx xx 00 00 83 C4 04 FE 05 xx xx xx xx 0B C0 74 02 FF E0 8B E5 5D C2 0C 00 80 3D xx xx xx xx 00 75 13 50 2B C0 50 E8 xx xx 00 00 83 C4 04 58 FE 05 xx xx xx xx xx 94 9A 8D 91 9A 93 CC CD 00 B8 93 90 9D 9E 93 BE 93 93 90 9C 00 B8 93 90 9D 9E 93 B9 8D 9A 9A 00 B8 9A 8B B2 90 9B 8A 93 9A B7 9E 91 9B 93 9A BE 00 B8 9A 8B B2 90 + + true + + + + Zortech C v2.00 1988, 1989 + + FA B8 xx xx 8E D8 8C xx xx xx 26 8B xx xx xx 89 1E xx xx 8B D8 2B 1E xx xx 89 1E + + true + + + + Zortech C v3.0 + + FA FC B8 xx xx xx 8C C8 8E D8 + + true + + + + Zortech C + + E8 xx xx 2E FF xx xx xx FC 06 + + true + + + + Zurenava DOS Extender v0.45, v0.49 + + BE xx xx BF xx xx B9 xx xx 56 FC F3 A5 5F E9 + + true + + + + ? + + 55 8B EC 83 C4 E4 53 56 57 33 C0 89 45 E4 89 45 + + true + + + + ? + + 55 8B EC 6A FF 68 08 4B 40 00 68 36 3A 40 00 64 A1 + + true + + + + Li-Jianjun + + 60 E8 00 00 00 00 5D 81 ED 0A 4A 44 00 BB 04 4A 44 + + true + + + + ? + + 64 A1 00 00 00 00 55 89 E5 6A FF 68 1C 30 40 00 + + true + + + + yy66 + + 68 78 18 40 00 E8 F0 FF FF FF 00 00 00 00 00 00 30 + + true + + + + 2.2b -> Shoooo + + 68 xx xx xx xx E8 01 00 00 00 C3 C3 11 55 07 8B EC B8 14 80 0E 03 E8 D1 09 00 0A 57 33 D2 FF 75 18 B9 E8 1F DE 16 81 C0 8D BD EE 7F FB F8 + + true + + + + 2.2b Anti -> xiaohui + + EB F4 11 55 07 8B EC B8 14 80 0E 03 E8 D1 09 00 0A 57 33 D2 FF 75 18 B9 E8 1F DE 16 81 C0 8D BD EE 7F FB F8 + + true + + + + diff --git a/static/PeStudio/strings.xml b/static/PeStudio/strings.xml new file mode 100644 index 0000000..ec3667f --- /dev/null +++ b/static/PeStudio/strings.xml @@ -0,0 +1,3225 @@ + + + + + + + + 1 + + + 0 + + + 0 + + + 0 + + + 0 + + + + + + + threatexpert + emsisoft + rising + pctools + norman + k7computing + ikarus + hacksoft + gdata + fortinet + ewido + clamav + comodo + quickheal + avira + avast + esafe + ahnlab + centralcommand + drweb + grisoft + nod32 + f-prot + jotti + computerassociates + networkassociates + etrust + panda + sophos + trendmicro + defender + rootkit + spyware + Kaspersky + BitDefender + Dr.Web + Kaspersky Antivirus + Nod32 Antivirus 2.x + Ewido Security Suite + McAfee VirusScan + Panda Antivirus/Firewall + Symantec/Norton + PC-cillin Antivirus + F-Secure + Kingsoft ShaDu + NOD32 Antivirus + Rising Antivirus + Jiangmin Antivirus + 360 ShaDu + 360 Safe + McAfee AV + Bitdefender AV + Norton Symantec AV + F-Secure AV + AhnLab V3 Internet Security 8 + Avast AntiVirus + Avira Antivirus + Eset Nod32 Scanner + F-Secure Gatekeeper Handler Starter + F-Secure Recognizer + F-Secure HIPS + F-Secure Gatekeeper + F-Secure Filter + WinDefend + OutpostFirewall + McAfee Framework Service + Panda Antivirus + ZoneAlarm Client + Zone Labs Client + SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\Kingsoft Antivirus + SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\Kingsoft Antivirus + SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\360SD + SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\360SD + SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\Kingsoft PC Doctor + SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\Kingsoft PC Doctor + SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\360 Internet Security + SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\360 Internet Security + SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\Kingsoft Internet Security 9 + SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\Kingsoft Internet Security 9 + SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\Kingsoft Internet Security U SP1 + SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\Kingsoft Internet Security U SP1 + SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{D1ABBC6D-4C7B-4D6B-9B50-F79399DD3652} + SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{D1ABBC6D-4C7B-4D6B-9B50-F79399DD3652} + SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{AC54C7CC-3868-4942-BD2E-1BCA2519C881} + SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{AC54C7CC-3868-4942-BD2E-1BCA2519C881} + + + + [3-9]{1}[0-9]{1219}[D=\u0061][0-9]{1030} + ((b|B)[0-9]{1319}\^[A-Za-z\s]{030}\/[A-Za-z\s]{030}\^(0[7-9]|1[0-5])((0[1-9])|(1[0-2]))[0-9\s]{350}[0-9]{1}) + ([0-9]{1516}[D=](0[7-9]|1[0-5])((0[1-9])|(1[0-2]))[0-9]{830}) + [0-9]{1516}\^[a-zA-Z0-9=*> + [0-9]{1516}=[0-9]{532}.{120} + ([0-9]{1319}[=D][0-9]{550})\? + ([0-9]{1319}[\^][A-Za-z\s]{030}[\/][[A-Za-z\s]{030}[\^]([0-9\s]{170})\?) + ("^(?:[A-Za-z0-9+/]{4})*(?:[A-Za-z0-9+/]{2}==|[A-Za-z0-9+/]{3}=|[A-Za-z0-9+/]{4})$") + ^http[s]?://([^\/:\s]+)(:[^\/\s]+)?(\/?[^\s]*)$ + {[!11!]}{[!4!]} + {[!12!]}{[!10!]}http://%s:%d{[!4!]} + {[!13!]}{[!4!]} + {[!14!]}{[!4!]} + {[!15!]}{[!4!]} + {[!16!]}{[!20!]}{[!26!]}%s + {[!16!]}{[!46!]}%s (%d) + {[!17!]}{[!18!]} + {[!17!]}{[!19!]} + {[!2!]}{[!20!]}{[!21!]}%s + {[!22!]}%s{[!5!]} + {[!22!]}{[!18!]}{[!33!]}{[!4!]}{[!34!]}= %d {[!35!]}= 0x%x.{[!36!]} + {[!22!]}{[!5!]}%s -> %s [%d]{[!35!]}= 0x%x (== 0x%x) + {[!23!]}{[!22!]} {[!24!]}{[!4!]}%d{[!25!]} + {[!27!]}{[!30!]}{[!4!]}%s.{[!2!]} + {[!28!]}%d.%d {[!29!]}%d.%d.{[!1!]} + {[!29!]}{[!1!]} + {[!29!]}{[!32!]}%s + {[!3!]}%s{[!4!]} + {[!30!]}{[!31!]}{[!4!]} + {[!37!]}{[!35!]}{[!4!]}{[!38!]}0x%x{[!39!]}0x%x. + {[!37!]}{[!35!]}{[!4!]}{[!38!]}0x%x{[!39!]}0x%x.{[!36!]} + {[!4!]}{[!10!]}{[!44!]}{[!43!]}{[!21!]} + {[!4!]}{[!45!]}{[!21!]} + {[!40!]}{[!4!]}{[!36!]} + {[!41!]}{[!4!]}{[!42!]}= 0x%x {[!34!]}= 0x%x.{[!36!]} + {[!43!]}{[!4!]} + {[!46!]}%d{[!1!]} + + + + SeAssignPrimaryTokenPrivilege + SeAuditPrivilege + SeBackupPrivilege + SeChangeNotifyPrivilege + SeCreateGlobalPrivilege + SeCreatePagefilePrivilege + SeCreatePermanentPrivilege + SeCreateSymbolicLinkPrivilege + SeCreateTokenPrivilege + SeDebugPrivilege + SeEnableDelegationPrivilege + SeImpersonatePrivilege + SeIncreaseBasePriorityPrivilege + SeIncreaseQuotaPrivilege + SeIncreaseWorkingSetPrivilege + SeLoadDriverPrivilege + SeLockMemoryPrivilege + SeMachineAccountPrivilege + SeManageVolumePrivilege + SeProfileSingleProcessPrivilege + SeRelabelPrivilege + SeRemoteShutdownPrivilege + SeRestorePrivilege + SeSecurityPrivilege + SeShutdownPrivilege + SeSyncAgentPrivilege + SeSystemEnvironmentPrivilege + SeSystemProfilePrivilege + SeSystemtimePrivilege + SeTakeOwnershipPrivilege + SeTcbPrivilege + SeTimeZonePrivilege + SeTrustedCredManAccessPrivilege + SeUndockPrivilege + SeUnsolicitedInputPrivilege + + + + 2.16.840.1.113730.4.1 + 1.3.6.1.4.1.311.10.3.3 + 1.3.6.1.5.5.7.3.2 + 1.3.6.1.5.5.7.3.1 + 1.2.840.113549.1.1.11 + 1.2.840.113549.1.1.2 + 1.2.840.113549.1.1.4 + 1.2.840.113549.1.1.5 + 1.2.840.113549.1.9.6 + 1.2.840.113549.2.5 + 1.2.840.113549.1.9.5 + 1.2.840.113556.1.4.1221 + 1.2.840.113556.1.4.1222 + 1.2.840.113556.1.4.1362 + 1.2.840.113556.1.4.1413 + 1.2.840.113556.1.4.521 + 1.2.840.113556.1.4.616 + 1.2.840.113556.1.4.801 + 1.2.840.113556.1.4.805 + 1.2.840.113556.1.4.903 + 1.2.840.113556.1.4.904 + 1.2.840.113556.1.4.905 + 1.2.840.113556.1.4.906 + 1.2.840.113556.1.4.907 + 1.3.14.3.2.26 + 1.3.14.3.2.29 + 1.3.14.3.2.3 + 1.3.6.1.4.1.311.2.1.12 + 1.3.6.1.4.1.1466.115.121.1.10 + 1.3.6.1.4.1.1466.115.121.1.11 + 1.3.6.1.4.1.1466.115.121.1.12 + 1.3.6.1.4.1.1466.115.121.1.13 + 1.3.6.1.4.1.1466.115.121.1.14 + 1.3.6.1.4.1.1466.115.121.1.15 + 1.3.6.1.4.1.1466.115.121.1.19 + 1.3.6.1.4.1.1466.115.121.1.2 + 1.3.6.1.4.1.1466.115.121.1.21 + 1.3.6.1.4.1.1466.115.121.1.22 + 1.3.6.1.4.1.1466.115.121.1.23 + 1.3.6.1.4.1.1466.115.121.1.24 + 1.3.6.1.4.1.1466.115.121.1.25 + 1.3.6.1.4.1.1466.115.121.1.26 + 1.3.6.1.4.1.1466.115.121.1.27 + 1.3.6.1.4.1.1466.115.121.1.28 + 1.3.6.1.4.1.1466.115.121.1.3 + 1.3.6.1.4.1.1466.115.121.1.32 + 1.3.6.1.4.1.1466.115.121.1.33 + 1.3.6.1.4.1.1466.115.121.1.34 + 1.3.6.1.4.1.1466.115.121.1.36 + 1.3.6.1.4.1.1466.115.121.1.37 + 1.3.6.1.4.1.1466.115.121.1.38 + 1.3.6.1.4.1.1466.115.121.1.39 + 1.3.6.1.4.1.1466.115.121.1.4 + 1.3.6.1.4.1.1466.115.121.1.40 + 1.3.6.1.4.1.1466.115.121.1.41 + 1.3.6.1.4.1.1466.115.121.1.43 + 1.3.6.1.4.1.1466.115.121.1.44 + 1.3.6.1.4.1.1466.115.121.1.5 + 1.3.6.1.4.1.1466.115.121.1.50 + 1.3.6.1.4.1.1466.115.121.1.51 + 1.3.6.1.4.1.1466.115.121.1.52 + 1.3.6.1.4.1.1466.115.121.1.53 + 1.3.6.1.4.1.1466.115.121.1.6 + 1.3.6.1.4.1.1466.115.121.1.7 + 1.3.6.1.4.1.1466.115.121.1.8 + 1.3.6.1.4.1.1466.115.121.1.9 + 1.3.6.1.4.1.311.10.3.6 + 1.3.6.1.4.1.311.88.2.1 + 1.3.6.1.4.1.311.88.2.2 + 1.3.6.1.5.5.7.3.3 + + + + Mozilla/1.22 (compatible; MSIE 10.0; Windows 3.1) + + Mozilla/4.0 (compatible) + Mozilla/4.0 (compatible; MSIE 8.0; Win32) + Mozilla/4.0 (compatible; MSIE 5.0; Windows 98) + Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.0.3705) + Mozilla/4.0 (compatible; MSIE 6.0; Win32) + Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.0) + Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1) + Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; .NET CLR 1.1.4322) + Mozilla/4.0 (compatible; MSI 6.0; Windows NT 5.1; .NET CLR 1.0.3705; .NET CLR 1.1.4322) + Mozilla/4.0 (compatible; MSIE 6.0;) + Mozilla/4.0 (compatible; MSIE 7.0;) + Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; NeosBrowser; .NET CLR 1.1.4322; .NET CLR 2.0.50727) + Mozilla/4.0 (compatible; MSIE 6.01; Windows NT 6.0) + Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0) + Mozilla/4.0 (compatible; MSIE 7.0; .NET4.0E; Media Center PC 6.0; MASE) + Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 5.1) + Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 5.1; SV1) + Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 5.1; InfoPath.1 Spark v + Mozilla/4.0 (compatible; MSIE 7.0b; Windows NT 6.0) + Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0) + Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.1; Trident/4.0; .NET CLR 2.0.50727) + Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; Trident/4.0) + Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0) + Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.1; Trident/5.0) + Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0; WOW64; SLCC1; .NET CLR 2.0.50727; .NET CLR 3.0.04506; Media Center PC 5.0; .NET CLR 1.1.4322; Windows-Media-Player/10.00.00.3990; InfoPath.2 + + Mozilla/5.0 (Windows NT 6.1; WOW64; rv:31.0) Gecko/20100101 Firefox/31.0 + Mozilla/5.0 (Windows; U; MSIE 7.0; Windows NT 6.0; en-US) + Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.13) Gecko/20101203 Firefox/3.6.13 + Mozilla/5.0 (Windows NT 6.1; rv:31.0) Gecko/20100101 Firefox/31.0 + Mozilla/5.0 (Macintosh; Intel Mac OS X 10.8; rv:21.0) Gecko/20100101 Firefox/21.0 + Mozilla/5.0 (Linux; Android 4.3; GT-I9300 Build/JSS15J) AppleWebKit/537.36 (KHTML like Gecko) Chrome/34.0.1847.114 Mobile Safari/537.36 + Mozilla/5.0 (Linux; Android 4.0.4; DROID RAZR Build/6.7.2-180_DHD-16_M4-31) AppleWebKit/535.19 (KHTML like Gecko) Chrome/18.0.1025.166 Mobile Safari/ + Mozilla/5.0 (iPad; U; CPU iPhone OS 3_2 like Mac OS X; en-us) AppleWebKit/531.21.10 (KHTML like Gecko) Version/4.0.4 Mobile/7B314 Safari/531.21.10 + Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.10 (KHTML like Gecko) Chrome/8.0.552.237 Safari/534.1 + Mozilla/5.0 (Windows NT 6.1; Trident/7.0; rv:11.0) like Gecko + Mozilla/5.0 (Windows NT 5.1) Gecko/20100101 Firefox/14.0 Opera/12.0 + Mozilla/5.0 (compatible; MSIE 9.0; Windows NT 6.0) Opera 12.14 + Mozilla/5.0 (Windows NT 6.0; rv:2.0) Gecko/20100101 Firefox/4.0 Opera 12.14 + Mozilla/5.0 (Macintosh; U; Intel Mac OS X 10_6_7; da-dk) AppleWebKit/533.21.1 (KHTML like Gecko) Version/5.0.5 Safari/533.21.1 + Mozilla/5.0 (Macintosh; U; Intel Mac OS X 10_6_8; de-at) AppleWebKit/533.21.1 (KHTML like Gecko) Version/5.0.5 Safari/533.21.1 + Mozilla/5.0 (iPad; CPU OS 5_1 like Mac OS X) AppleWebKit/534.46 (KHTML like Gecko ) Version/5.1 Mobile/9B176 Safari/7534.48.3 + Mozilla/5.0 (Macintosh; Intel Mac OS X 10_7_3) AppleWebKit/534.55.3 (KHTML like Gecko) Version/5.1.3 Safari/534.53.10 + Mozilla/5.0 (Macintosh; Intel Mac OS X 10_6_8) AppleWebKit/537.13+ (KHTML like Gecko) Version/5.1.7 Safari/534.57.2 + Mozilla/5.0 (iPad; CPU OS 6_0 like Mac OS X) AppleWebKit/536.26 (KHTML like Gecko) Version/6.0 Mobile/10A5355d Safari/8536.25 + Mozilla/5.0 (compatible; MSIE 9.0; Windows NT 6.1; WOW64; Trident/5.0; chromeframe/12.0.742.112) + Mozilla/5.0 (compatible; MSIE 9.0; Windows NT 6.1; WOW64; Trident/5.0; SLCC2; Media Center PC 6.0; InfoPath.3; MS-RTC LM 8; Zune 4.7) + Mozilla/5.0 (compatible; MSIE 9.0; Windows NT 7.1; Trident/5.0) + Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US) + Mozilla/4.0 (compatible; MSIE 10.0; Windows NT 6.1; Trident/5.0) + Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.1; Trident/4.0; .NET CLR 1.1.4322; .NET CLR 2.0.50727; .NET CLR 3.0.04506.648; .NET CLR 3.5.21022) + Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.1; Trident/4.0; .NET CLR 2.0.50727; .NET CLR 3.0.4506.2152; .NET CLR 3.5.30729) + Mozilla/5.0 (compatible; MSIE 10.0; Macintosh; Intel Mac OS X 10_7_3; Trident/6.0) + Mozilla/5.0 (compatible; MSIE 10.0; Windows NT 6.1; Trident/4.0; InfoPath.2; SV1; .NET CLR 2.0.50727; WOW64) + Mozilla/5.0 (compatible; MSIE 10.0; Windows NT 6.1; Trident/5.0) + Mozilla/5.0 (compatible; MSIE 10.0; Windows NT 6.1; Trident/6.0) + Mozilla/5.0 (compatible; MSIE 10.0; Windows NT 6.1; WOW64; Trident/6.0) + Mozilla/5.0 (Windows NT 5.0; rv:21.0) Gecko/20100101 Firefox/21.0 + Mozilla/5.0 (Windows NT 5.1; rv:21.0) Gecko/20100101 Firefox/21.0 + Mozilla/5.0 (Windows NT 5.1; rv:21.0) Gecko/20130331 Firefox/21.0 + Mozilla/5.0 (Windows NT 5.1; rv:21.0) Gecko/20130401 Firefox/21.0 + Mozilla/5.0 (Windows NT 6.1; rv:21.0) Gecko/20100101 Firefox/21.0 + Mozilla/5.0 (Windows NT 6.1; rv:21.0) Gecko/20130328 Firefox/21.0 + Mozilla/5.0 (Windows NT 6.1; rv:21.0) Gecko/20130401 Firefox/21.0 + Mozilla/5.0 (Windows NT 6.1; WOW64; rv:21.0) Gecko/20100101 Firefox/21.0 + Mozilla/5.0 (Windows NT 6.1; WOW64; rv:21.0) Gecko/20130330 Firefox/21.0 + Mozilla/5.0 (Windows NT 6.1; WOW64; rv:21.0) Gecko/20130331 Firefox/21.0 + Mozilla/5.0 (Windows NT 6.1; WOW64; rv:21.0) Gecko/20130401 Firefox/21.0 + Mozilla/5.0 (Windows NT 6.2; rv:21.0) Gecko/20130326 Firefox/21.0 + Mozilla/5.0 (X11; Linux i686; rv:21.0) Gecko/20100101 Firefox/21.0 + Mozilla/5.0 (X11; Ubuntu; Linux x86_64; rv:21.0) Gecko/20100101 Firefox/21.0 + Mozilla/5.0 (X11; Ubuntu; Linux x86_64; rv:21.0) Gecko/20130331 Firefox/21.0 + Mozilla/5.0 (Windows NT 6.1; rv:22.0) Gecko/20130405 Firefox/22.0 + Mozilla/5.0 (Windows NT 6.1; Win64; x64; rv:22.0) Gecko/20130328 Firefox/22.0 + Mozilla/5.0 (Windows NT 6.2) AppleWebKit/537.36 (KHTML like Gecko) Chrome/28.0.1464.0 Safari/537.36 + Mozilla/5.0 (Windows NT 6.2) AppleWebKit/537.36 (KHTML like Gecko) Chrome/28.0.1467.0 Safari/537.36 + Mozilla/5.0 (Windows NT 6.1) AppleWebKit/537.36 (KHTML like Gecko) Chrome/28.0.1468.0 Safari/537.36 + Mozilla/5.0 (Windows NT 6.2; WOW64) AppleWebKit/537.36 (KHTML like Gecko) Chrome/29.0.1547.2 Safari/537.36 + Mozilla/5.0 (compatible; MSIE 9.0; AOL 9.7; AOLBuild 4343.19; Windows NT 6.1; WOW64; Trident/5.0; FunWebProducts) + Mozilla/5.0 (compatible; MSIE 8.0; Windows NT 6.0; Trident/4.0; Acoo Browser 1.98.744; .NET CLR 3.5.30729) + Mozilla/5.0 (Windows; U; MSIE 7.0; Windows NT 5.2) + Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.7.13) Gecko/20060410 Firefox/1.0.8 + Mozilla/5.0 (Windows; U; Windows NT 6.0; en-GB; rv:1.8.1.11) Gecko/20071127 Firefox/2.0.0.11 + Mozilla/5.0 (compatible; MSIE 7.0; Windows NT 5.2; WOW64; .NET CLR 2.0.50726) + + Opera/9.25 (Windows NT 6.0; U; cn) + Opera/9.80 (Windows NT 6.1; U; en) Presto/2.5.24 Version/10.54 + Opera/9.80 (Windows NT 5.1; U; zh-sg) Presto/2.9.181 Version/12.00 + Opera/9.80 (Windows NT 6.1; U; es-ES) Presto/2.9.181 Version/12.00 + Opera/9.80 (Windows NT 6.0) Presto/2.12.388 Version/12.14 + Opera 9.4 (Windows NT 6.1; U; en) + Opera/9.00 (Windows NT 5.1; U; en) + + User-Agent: Test Agent 23.0.1 + User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1) + User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; SV1; TencentTraveler ; .NET CLR 1.1.4322) + User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.1; Trident/4.0; .NET CLR 1.1.4322; .NET CLR 2.0.50727; .NET CLR 3.0.04506.30; .NET CLR 3.0.04506.648; .NET CLR 3.0.4506.2152; .NET CLR 3.5.30729) + User-Agent: Mozilla/4.0 (compatible; MSIE 5.0; Windows 98) + User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.1 ) + User-Agent: Microsoft BITS/7.5 + User-Agent: Microsoft NCSI + User-Agent: Mozilla/4.0 (Windows 7 6.1) Java/1.7.0_09 + User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Win32) + User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0) + User-Agent: Mozilla/4.75 [en] (X11; U; Linux 2.2.16-3 i686) + User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko + User-Agent: Mozilla/5.0 (compatible; MSIE 10.0; Windows NT 6.3; Trident/7.0) + User-Agent: Mozilla/5.0 (compatible; MSIE 9.0; Windows NT 6.0; Trident/5.0) + User-Agent: Mozilla/5.0 (compatible; MSIE 9.0; Windows NT 6.1; WOW64; Trident/7.0) + User-Agent: SJZJ (compatible; MSIE 6.0; Win32) + + + + 3fr + + accdb + apk + arch00 + arw + asset + avi + arj + asp + ade + adp + app + aspx + admin + + bc7 + bc6 + bay + big + bik + bkf + bkp + blob + bsa + bat + bak + bin + bmp + binPK + bar + bas + bsd + + cas + cdr + cer + cfr + cr2 + crt + crw + css + csv + c + cab + css + cache + cfg + cfm + cpp + cxx + cer + chm + cgi + classPK + cmd + com + cpl + class + + dat + dk + dll + de + docx + dotm + docm + drv + doc + d3dbsp + das + dazip + db0 + dbfv + dcr + der + desc + dmp + dng + dwg + dxg + dba + dbf + dtd + + ecc + epk + eps + erf + esm + en + exd + exe + ex_ + + fini + flv + forge + fos + fpk + fsh + fpl + flg + + gdb + gho + gzip + gz + gif + + hlp + hta + hkdb + hkx + hplg + hvpl + h + hpp + hxx + htm + html + http + + ibank + icxs + indd + itdb + itl + itm + iwd + iwi + ini + inl + iniPK + inc + ico + info + inf + ins + isp + + jar + jcr + jpeg + jpegPK + js + jsp + jpe + jpg + jse + + kdb + kdc + key + + layout + lbf + ldf + litemod + lrf + ltx + lvl + lzh + lnk + log + + md + m3u + m4a + map + mcgame + mcmeta + msi + msp + mst + msc + mde + mdb + mdbackup + manifest + mddata + mdf + mef + mp4 + mov + menu + mlx + mpqge + mrwref + mp3 + mpg + mpeg + + net + nls + ncf + nrw + ntl + + oca + ocx + olb + org + osd + odb + odc + odm + odp + ods + odt + orf + + pkxm + pps + pdb + php + phtml + p12 + p7b + p7c + pak + pdd + pdf + pyd + pef + pem + pfx + pkpass + png + ppt + pptm + pptx + psd + psk + pf + pst + ptx + pif + pax + pad + plist + plist_bak + + qc + qdf + qic + + ro + rodata + rar + rsrc + reg + rels + relsPK + rtf + r3d + raf + rar + raw + re4 + rgss3a + rim + rofl + rsrc + rtf + rw2 + rwl + rdp + + sdb + sfx + sql + scr + sct + so + sqlite + shs + sys + swf + sav + sc2save + sid + sidd + sidn + sie + sis + slm + snx + sr2 + srfv + srw + sum + svg + syncdb + srf + + t13 + tet + tar + tgz + tmp + temp + txt + tlb + txt3 + text + t12 + t13v + tax + tor + txt + + unity3d + upk + url + + vb + vbe + vbs + vbp + vdf + vfs0 + vpk + vaf + vpp_pcv + vtf + vcf + vpp_pc + + wap + wjf + ws + w3x + wb2 + wma + wmo + wmv + wotreplay + wpd + wps + wsc + wsf + wsh + + x3f + xaml + xlsb + xlsm + xlsx + xap + xls + xml + xmlPK + xlsm + xlsx + xlc + xlk + xlw + xxx + xfp + + zip + ztmp + + + + + + + + (A;;0xb;;;AC) + (A;;0x3;;;AC) + D:(D;OICI;GA;;;BG)(D;OICI;GA;;;AN)(A;OICI;GA;;;AU)(A;OICI;GA;;;BA) + D:(A;OICI;GA;;;WD)S:(ML;CIOI;NRNWNX;;;LW) + D:(A;OICI;GA;;;WD) + D:(A;;GA;;;WD)S:(ML;;NRNWNX;;;LW) + D:(A;;GA;;;WD) + D:AI(A;;GAFA;;;WD) + D:AI(A;;RPWPCCDCLCSWRCWDWOGA;;;WD) + D:P(D;CIOI;GA;;;BG)(D;CIOI;GA;;;LG)(A;;GA;;;WD) + D:P(D;CIOI;GA;;;DG)(D;CIOI;GA;;;BG)(D;CIOI;GA;;;LG)(A;;GA;;;WD) + D:P(D;CIOI;GA;;;BG)(D;CIOI;GA;;;LG)(D;;SD;;;WD)(A;;0x1e01ff;;;WD)(A;OICIIO;GA;;;WD) + D:P(D;CIOI;GA;;;DG)(D;CIOI;GA;;;BG)(D;CIOI;GA;;;LG)(D;;SD;;;WD)(A;;0x1e01ff;;;WD)(A;OICIIO;GA;;;WD) + D:(A;;LC;;;WD)(A;;CCDCLCSWRPSDRCWDWO;;;SY)(A;;LCSWRPRCGW;;;BA)(A;;LC;;;AC);AC);AC) + D:(A;;0x100001;;;WD)(A;;0x1f0001;;;SY)(A;;0x1f0001;;;%s)(A;;0x100001;;;AC);AC);AC) + D:(A;;0x00120001;;;WD)(A;;0x001C0002;;;PS) + D:(A;;0x00120003;;;WD) + D:(A;;0x00120001;;;WD)(A;;0x001C0002;;;PS) + D:(A;;0x00120003;;;WD) + D:(A;;0x100001;;;WD)(A;;0x1f0001;;;SY)(A;;0x1f0001;;;%s)(A;;0x100001;;;AC);AC);AC) + D:(A;;GR;;;RC)(A;;GR;;;%s) + D:(A;;GR;;;RC)(A;;GR;;;%s)(A;;GR;;;%s) + D:(A;;GRGWGX;;;WD)(A;;GRGWGX;;;RC)(A;;GA;;;BA)(A;;GA;;;OW)(A;;GR;;;AC)(A;;LC;;;AC) + D:(A;;LC;;;WD)(A;;CCDCLCSWRPSDRCWDWO;;;SY)(A;;CCDCLCSWRPSDRCWDWO;;;%s)(A;;LC;;;AC) + D:(A;;LC;;;WD)(A;;CCDCLCSWRPSDRCWDWO;;;SY)(A;;LCSWRPRCGW;;;BA)(A;;LC;;;AC);AC);AC) + D:(A;;0x1f0003;;;BA)(A;;0x100000;;;WD) + D:(A;;GA;;;WD)(A;;GA;;;AN) + D:(A;;GA;;;WD)(A;;GA;;;AN)S:(ML;;NW;;;LW) + D:(A;;GA;;;AU)(A;;GA;;;BA)(A;;GA;;;AN)(A;;GA;;;BG)(A;;GA;;;AC)S:(ML;;NW;;;LW) + D:(A;;FA;;;SY)(A;;FA;;;LS)(A;;FRFW;;;BA)(A;;FRFW;;;BU)(A;;FRFW;;;AN)S:(ML;;;;;LW) + D:(D;OICI;FA;;;AN)(A;OICI;FA;;;BG)(A;OICI;FA;;;SY)(A;OICI;FA;;;LS)(A;OICI;FA;;;AU)(A;OICI;FA;;;BA)) + D:(D;OICI;FA;;;AN)(A;OICI;FA;;;BG)(A;OICI;FA;;;SY)(A;OICI;FA;;;LS)(A;OICI;FA;;;AU)(A;OICI;FA;;;BA) + S:(ML;;NRNWNX;;;LW) + S:(ML;CIOI;NRNWNX;;;LW) + S:(ML;CIOI;NRNWNX;;;LW) + S:(ML;;NW;;;LW) + S:(ML;;NW;;;S-1-16-0) + S:(ML;;NW;;;LW)D:(A;;0x12019b;;;WD) + O:BAG:BAD:(A;;0x7;;;WD)(A;;0x7;;;AN)(A;;0x7;;;%s)(A;;0x7;;;%s)(A;;0x3;;;AC) + O:SYG:SYD:(A;;RC;;;SY) + O:BAG:BAD:(A;;0x7;;;WD)(A;;0x3;;;AN)(A;;0x7;;;%s)(A;;0x7;;;%s)(A;;0x3;;;AC)C;;;AC) + O:BAG:BAD:(A;;0x1f;;;BA)(A;;0xb;;;WD)(A;;0x1f;;;%s)(A;;0x1f;;;%s)(A;;0xb;;;AC);AC) + O:BAG:BAD:(A;;0x1f;;;BA)(A;;0xb;;;IU)(A;;0xb;;;SY) + O:BAG:BAD:(A;;0x7;;;PS)(A;;0x3;;;SY)(A;;0x7;;;BA) + + + + + {008ca0b1-55b4-4c56-b8a8-4de4b299d3be} + {de61d971-5ebc-4f02-a3a9-6c82895e5c04} + {724EF170-A42D-4FEF-9F26-B60E846FBA4F} + {A3918781-E5F2-4890-B3D9-A7E54332328C} + {1e87508d-89c2-42f0-8a7e-645a0f50ca58} + {a305ce99-f527-492b-8b1a-7e76fa98d6e4} + {AB5FB87B-7CE2-4F83-915D-550846C9537B} + {9E52AB10-F80D-49DF-ACB8-4330F5687855} + {df7266ac-9274-4867-8d55-3bd661de872d} + {D0384E7D-BAC3-4797-8F14-CBA229B392B5} + {C1BAE2D0-10DF-4334-BEDD-7AA20B227A9D} + {0139D44E-6AFE-49F2-8690-3DAFCAE6FFB8} + {A4115719-D62E-491D-AA7C-E74B8BE3B067} + {82A5EA35-D9CD-47C5-9629-E15D2F714E6E} + {B94237E7-57AC-4347-9151-B08C6C32D1F7} + {0AC0837C-BBF8-452A-850D-79D08E667CA7} + {4bfefb45-347d-4006-a5be-ac0cb0567192} + {6F0CD92B-2E97-45D1-88FF-B0D186B8DEDD} + {56784854-C6CB-462b-8169-88E350ACB882} + {82A74AEB-AEB4-465C-A014-D097EE346D63} + {2B0F765D-C0E9-4171-908E-08A611B84FF6} + {B4BFCC3A-DB2C-424C-B029-7FE99A87C641} + {5CE4A5E9-E4EB-479D-B89F-130C02886155} + {FDD39AD0-238F-46AF-ADB4-6C85480369C7} + {7B0DB17D-9CD2-4A93-9733-46CC89022E7C} + {374DE290-123F-4565-9164-39C4925E467B} + {1777F761-68AD-4D8A-87BD-30B759FA33DD} + {FD228CB7-AE11-4AE3-864C-16F3910AB8FE} + {CAC52C1A-B53D-4edc-92D7-6B2E8AC19434} + {054FAE61-4DD8-4787-80B6-090220C4B700} + {D9DC8A3B-B784-432E-A781-5A1130A75963} + {52528A6B-B9E3-4ADD-B60D-588C2DBA842D} + {9B74B6A3-0DFD-4f11-9E78-5F7800F2E772} + {BCB5256F-79F6-4CEE-B725-DC34E402FD46} + {352481E8-33BE-4251-BA85-6007CAEDCF9D} + {4D9F7874-4E0C-4904-967B-40B0D20C3E4B} + {1B3EA5DC-B587-4786-B4EF-BD1DC332AEAE} + {bfb9d5e0-c6a9-404c-b2b2-ae6db6af4968} + {F1B32785-6FBA-4FCF-9D55-7B8E7F157091} + {A520A1A4-1780-4FF6-BD18-167343C5AF16} + {2A00375E-224C-49DE-B8D1-440DF7EF3DDC} + {4BD8D571-6D19-48D3-BE97-422220080E43} + {2112AB0A-C86A-4FFE-A368-0DE96E47012E} + {C5ABBF53-E17F-4121-8900-86626FC2C973} + {D20BEEC4-5CA8-4905-AE3B-BF251EA09B53} + {2C36C0AA-5812-4b87-BFD0-4CD0DFB19B39} + {69D2CF90-FC33-4FB7-9A0C-EBB0F0FCB43C} + {A990AE9F-A03B-4E80-94BC-9912D7504104} + {33E28130-4E1E-4676-835A-98395C3BC3BB} + {DE92C1C7-837F-4F69-A3BB-86E631204A23} + {76FC4E2D-D6AD-4519-A663-37BD56068185} + {9274BD8D-CFD1-41C3-B35E-B13F55A758F4} + {5E6C858F-0E22-4760-9AFE-EA3317B67173} + {62AB5D82-FDC1-4DC3-A9DD-070D1D495D97} + {905e63b6-c1bf-494e-b29c-65b732d3d21a} + {6D809377-6AF0-444b-8957-A3773F02200E} + {7C5A40EF-A0FB-4BFC-874A-C0F2E0B9FA8E} + {F7F1ED05-9F6D-47A2-AAAE-29D317C6F066} + {6365D5A7-0F0D-45E5-87F6-0DA56B6A4F7D} + {DE974D24-D9C6-4D3E-BF91-F4455120B917} + {A77F5D77-2E2B-44C3-A6A2-ABA601054A51} + {DFDF76A2-C82A-4D63-906A-5644AC457385} + {C4AA340D-F20F-4863-AFEF-F87EF2E6BA25} + {ED4824AF-DCE4-45A8-81E2-FC7965083634} + {3D644C9B-1FB8-4f30-9B45-F670235F79C0} + {DEBF2536-E1A8-4c59-B6A2-414586476AEA} + {48DAF80B-E6CF-4F4E-B800-0E69D84EE384} + {3214FAB5-9757-4298-BB61-92A9DEAA44FF} + {B6EBFB86-6907-413C-9AF7-4FC2ABF07CC5} + {E555AB60-153B-4D17-9F04-A5FE99FC15EC} + {0482af6c-08f1-4c34-8c90-e17ec98b1e17} + {2400183A-6185-49FB-A2D8-4A392A602BA3} + {52a4f021-7b75-48a9-9f6b-4b87a210bc8f} + {AE50C081-EBD2-438A-8655-8A092E34987A} + {1A6FDBA2-F42D-4358-A798-B74D745926C5} + {B7534046-3ECB-4C18-BE4E-64CD4CB7D6AC} + {8AD10C31-2ADB-4296-A8F7-E4701232C972} + {C870044B-F49E-4126-A9C3-B52A1FF411E8} + {3EB685DB-65F9-4CF6-A03A-E3EF65729F3D} + {AAA8D5A5-F1D6-4259-BAA8-78E7EF60835E} + {00BCFC5A-ED94-4e48-96A1-3F6217F21990} + {B250C668-F57D-4EE1-A63C-290EE7D1AA1F} + {C4900540-2379-4C75-844B-64E6FAF8716B} + {15CA69B3-30EE-49C1-ACE1-6B5EC372AFB5} + {859EAD94-2E85-48AD-A71A-0969CB56A6CD} + {4C5C32FF-BB9D-43b0-B5B4-2D72E54EAAA4} + {7d1d3a04-debb-4115-95cf-2f29da2920da} + {b7bede81-df94-4682-a7d8-57a52620b86f} + {ee32e446-31ca-4aba-814f-a5ebd2fd6d5e} + {0D4C3DB6-03A3-462F-A0E6-08924C41B5D4} + {190337d1-b8ca-4121-a639-6d472d16972a} + {98ec0e18-2098-4d44-8644-66979315a281} + {7E636BFE-DFA9-4D5E-B456-D7B39851D8A9} + {8983036C-27C0-404B-8F08-102D10DCFD74} + {7B396E54-9EC5-4300-BE0A-2482EBAE1A26} + {A75D362E-50FC-4fb7-AC2C-A8BEAA314493} + {A52BBA46-E9E1-435f-B3D9-28DAA648C0F6} + {767E6811-49CB-4273-87C2-20F355E1085B} + {24D89E24-2F19-4534-9DDE-6A6671FBB8FE} + {339719B5-8C47-4894-94C2-D8F77ADD44A6} + {625B53C3-AB48-4EC1-BA1F-A1EF4146FC19} + {B97D20BB-F46A-4C97-BA10-5E3608430854} + {43668BF8-C14E-49B2-97C9-747784D784B7} + {289a9a43-be44-4057-a41b-587a76d7e7f9 + {0F214138-B1D3-4a90-BBA9-27CBC0C5389A} + {1AC14E77-02E7-4E5D-B744-2EB1AE5198B7} + {D65231B0-B2F1-4857-A4CE-A8E7C6EA7D27} + {A63293E8-664E-48DB-A079-DF759E0509F7} + {9E3995AB-1F9C-4F13-B827-48B24B6C7174} + {0762D272-C50A-4BB0-A382-697DCD729B80} + {5CD7AEE2-2219-4A67-B85D-6C9CE15660CB} + {BCBD3057-CA5C-4622-B42D-BC56DB0AE516} + {f3ce0f7c-4901-4acc-8648-d5d44b04ef8f} + {A302545D-DEFF-464b-ABE8-61C8648D939B} + {18989B1D-99B5-455B-841C-AB7C74E4DDFC} + {491E922F-5643-4AF4-A7EB-4E7A138D8174} + {F38BF404-1D43-42F2-9305-67DE0B28FC23} + + + + + 27C3B8ED-0790-42BD-9AD7-18465E7F7696 + 27C3B8ED-0790-42BD-9AD7-18465E7F7696 + 27C3B8ED-0790-42BD-9AD7-18465E7F7696 + 97808F6C-4769-49D5-9553-18AE9C62ACD7 + B196B286-BAB4-101A-B69C-00AA00341D07 + D27CDB6E-AE6D-11CF-96B8-444553540000 + abe2869f-9b47-4cd9-a358-c22904dba7f7 + 00000000-0000-0000-C000-000000000046 + ADB880A6-D8FF-11CF-9377-00AA003B7A11 + 5e7e8100-9138-11d1-945a-00c04fc308ff + 82bd0e67-9fea-4748-8672-d5efe5b779b0 + 5e7e8100-9138-11d1-945a-00c04fc308ff + 82BD0E67-9FEA-4748-8672-D5EFE5B779B0 + 8856F961-340A-11D0-A96B-00C04FD705A2 + + + + + \Device\KeyboardClass0 + Software\Skype\Phone + Software\Microsoft\Windows\CurrentVersion\Group Policy Objects + \registry\machine\system\CurrentControlSet\Services\Tcpip\Parameters\Interfaces\ + SOFTWARE\Microsoft\Windows\CurrentVersion\Reliability + SOFTWARE\Policies\Microsoft\Cryptography\AutoEnrollment + SYSTEM\CurrentControlSet\Control\CrashControl\MachineCrash + SYSTEM\CurrentControlSet\Control\MiniNT + SYSTEM\CurrentControlSet\Control\Watchdog\Display + SYSTEM\CurrentControlSet\Services\NetDDE + SYSTEM\CurrentControlSet\Services\netlogon\parameters + Software\Microsoft\Remote Desktop + Software\Microsoft\Windows NT\CurrentVersion\SystemRestore + Software\Microsoft\Windows NT\CurrentVersion\WPAReminders + Software\Microsoft\Windows NT\CurrentVersion\Winlogon\LocalUsers + Software\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify + Software\Microsoft\Windows NT\CurrentVersion\Winlogon\SCLogon + Software\Microsoft\Windows\CurrentVersion\Explorer\Remote\%d + Software\Microsoft\Windows\CurrentVersion\ThemeManager\Remote\%d + Software\Microsoft\Windows\CurrentVersion\WindowsUpdate + Software\Policies\Microsoft\System\DNSclient + Software\Policies\Microsoft\Windows NT\Terminal Services + Software\Policies\Microsoft\Windows\Control Panel\Desktop + Software\Policies\Microsoft\Windows\System\Power + Software\Policies\Microsoft\Windows\System\Scripts\ + System\CurrentControlSet\Control\Lsa + System\CurrentControlSet\Control\SafeBoot\Option + System\CurrentControlSet\Control\Session Manager\Environment + System\CurrentControlSet\Control\Session Manager\Memory ManagementLogonCrash + System\CurrentControlSet\Control\Terminal Server + System\CurrentControlSet\Control\Terminal Server\Licensing Core + System\CurrentControlSet\Control\Windows + System\CurrentControlSet\Services\Tcpip\Parameters + System\WPA\ + SOFTWARE\Microsoft\Windows Messaging Subsystem + HARDWARE\DEVICEMAP\SERIALCOMM + HARDWARE\DEVICEMAP\PARALLEL PORTS + SOFTWARE\KasperskyLab\protected\AVP9\settings + SOFTWARE\KasperskyLab\protected\AVP8\settings + SOFTWARE\kingsoft\AntiVirus + SOFTWARE\JiangMin + SOFTWARE\Norton\SecurityStatusSDK + SOFTWARE\ESET\ESET Security\CurrentVersion\Info + SOFTWARE\Microsoft\Virtual Machine\Guest\Parameters + SYSTEM\ControlSet001\Services\vmxnet + .DEFAULT\Software\Microsoft\Windows\CurrentVersion\RunServices + .DEFAULT\Software\Microsoft\Windows\CurrentVersion\Runonce + .DEFAULT\Software\Microsoft\Windows\CurrentVersion\Run + Software\Microsoft\Windows\CurrentVersion\RunServices + SOFTWARE\Microsoft\Windows\CurrentVersion\policies\system + Software\Cisco Systems\VPN Client\AllAccess + SOFTWARE\AVAST Software + SOFTWARE\ESET + Software\Microsoft\Windows\CurrentVersion\Internet Settings + SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon + HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\UserReset + Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run + HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ + HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run + HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\ + HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit + HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell + HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\wdfmgr + HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\UserRestart + System\CurrentControlSet\Control\Session Manager\FileRenameOperations + Software\Microsoft\Windows\CurrentVersion + Software\Microsoft\windows\currentversion\Internet Settings + Software\Microsoft\Windows\CurrentVersion\RunOnce + Software\Microsoft\Windows\CurrentVersion\Run + Software\Microsoft\Windows\CurrentVersion\Run\ + Software\Microsoft\windows\currentversion\Internet Settings + SOFTWARE\Microsoft\Windows NT\CurrentVersion + Software\Microsoft\Windows NT\CurrentVersion\ProfileGuid + Software\Microsoft\Windows NT\CurrentVersion\ProfileList + Software\Microsoft\Windows NT\CurrentVersion\Winlogon + SOFTWARE\Microsoft\Windows NT\CurrentVersion\SvcHost + Software\Policies\Microsoft\Windows\System + System\CurrentControlSet\Control\Session Manager + CurrentVersion\Run + HKEY_CLASSES_ROOT + HKEY_CURRENT_USER + HKEY_LOCAL_MACHINE + HKEY_USERS + HKEY_PERFORMANCE_DATA + HKEY_CURRENT_CONFIG + HKEY_DYN_DATA + Hardware\Description\System\CentralProcessor + Hardware\ACPI\DSDT + HARDWARE\DEVICEMAP\SERIALCOMM + HARDWARE\DEVICEMAP\Scsi\Scsi Port 0\Scsi Bus 0\Target Id 0\Logical Unit Id 0 + HARDWARE\DEVICEMAP\Scsi\Scsi Port 1\Scsi Bus 0\Target Id 0\Logical Unit Id 0 + SYSTEM\CurrentControlSet\Services\mssmbios\data + SYSTEM\CurrentControlSet\Services\ + SYSTEM\CurrentControlSet\Services\RemoteAccess\RouterManagers\Ip + hklm\SYSTEM\ControlSet001\Control\SafeBoot\Network\{4D36E967-E325-11CE-BFC1-08002BE10318} + hklm\SYSTEM\ControlSet001\Control\SafeBoot\Minimal\{4D36E967-E325-11CE-BFC1-08002BE10318} + SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall + HARDWARE\DESCRIPTION\System\CentralProcessor\0 + SOFTWARE\Microsoft\Shared Tools\MSConfig\startupfolder + SOFTWARE\Microsoft\Shared Tools\MSConfig\startupfolder\ + SOFTWARE\Microsoft\Shared Tools\MSConfig\startupreg + SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall + SYSTEM\CurrentControlSet\Control\Keyboard Layouts\ + Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders + DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Run + DisableTaskManager + HKCU\Control Panel\Desktop + SOFTWARE\Classes\TypeLib\{CB1F2C0F-8094-4AAC-BCF5-41A64E27F777} + SOFTWARE\Classes\TypeLib\{9EA55529-E122-4757-BC79-E4825F80732C} + CLSID\{11C1D741-A95B-11d2-8A80-0080ADB32FF4}\InProcServer32 + SOFTWARE\Classes\TypeLib\{F9043C88-F6F2-101A-A3C9-08002B2F49FB}\1.2\0\win32 + SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List + System\CurrentControlSet\Control\BackupRestore\FilesNotToBackup + LoadAppInit_DLLs + AppInit_DLLs + SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows + \Microsoft\Windows\WSUS + WarnOnIntranet + Software\Microsoft\Internet Explorer\Main + NoProtectedModeBanner + Global\{A3BD3259-3E4F-428a-84C8-F0463A9D3EB5} + Global\{A64C7F33-DA35-459b-96CA-63B51FB0CDB9} + CLSID\{6C736DB0-BD94-11D0-8A23-00AA00B58E10}\EnableEvents + ROOT\SecurityCenter + ROOT\SecurityCenter2 + HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\Kingsoft Antivirus + HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\Kingsoft Antivirus + HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\360SD + HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\360SD + HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\Kingsoft PC Doctor + HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\Kingsoft PC Doctor + HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\360 Internet Security + HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\360 Internet Security + HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\Kingsoft Internet Security 9 + HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\Kingsoft Internet Security 9 + HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\Kingsoft Internet Security U SP1 + HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\Kingsoft Internet Security U SP1 + HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{D1ABBC6D-4C7B-4D6B-9B50-F79399DD3652} + HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{D1ABBC6D-4C7B-4D6B-9B50-F79399DD3652} + HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{AC54C7CC-3868-4942-BD2E-1BCA2519C881} + HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{AC54C7CC-3868-4942-BD2E-1BCA2519C881} + \shell\open\command + \Device\KeyboardClassC + \DosDevices\KeyboardClassC + HKCR + HKCU + HKLM + HKPD + HKDD + HKCC + HKCU + + + + + %ALLUSERPROFILE% + %APPDATA% + commonappdata + %CommonProgramFiles% + %HOMEPATH% + %LOCALAPPDATA% + %ProgramData% + %ProgramFiles% + %PUBLIC% + %SystemDrive% + %SystemRoot% + %TEMP% + %USERPROFILE% + %windows% + %windir% + %system% + %temp% + %user% + %programfiles% + C:\Program Files\Common Files\System\wab32 + + + + Microsoft Windows ME + Microsoft Windows 98 + Microsoft Windows 95 + Microsoft Windows 2000 + Microsoft Windows XP + Home-Basic-Edition + Home-Premium-Edition + Home_Edition + Home_Server + WinNT + WIN32_NT + WIN_2008R2 + WIN_7 + WIN_2008 + WIN_VISTA + WIN_2003 + WIN_XPe + WIN_XP + WIN_2000 + Web_Server_Edition + Standard_Edition_core_installation + Standard_Edition + Small_Business_Server_Premium_Edition + Small_Business_Server + Enterprise_Edition_for_ItaniumBased_System + Enterprise_Edition_core_installation + Datacenter_Edition_core_installation + Datacenter_Edition + Cluster_Server_Edition + Starter_Edition + Business_Edition + Enterprise_Edition + Home_Basic_Edition + Home_Premium_Edition + Ultimate_Edition + Server2008R2 + Seven + Server2008 + Win8 + WinServer2012 + Win7 + WinServer2008R2 + WinServer2008 + Vista + WinHomeServer + WinServer2003R2 + WinServer2003 + WinXP64 + WinXP + Win2K + Windows Me + Windows 98 + Windows 95 + Windows NT + Windows Vista + Windows 7 + Windows 8 + Ultimate Edition + Home Premium Edition + Home Basic Edition + Enterprise Edition + Business Edition + Starter Edition + Cluster Server Edition + Datacenter Edition + Datacenter Edition (core installation) + Enterprise Edition (core installation) + Enterprise Edition for Itanium-based Systems + Small Business Server + Small Business Server Premium Edition + Standard Edition + Standard Edition (core installation) + Web Server Edition + Professional Edition + Windows Server 2003 + Windows Server 2003 R2 + Windows Storage Server 2003 + Windows XP + Windows XP Professional x64 Edition + Windows XP Professional x64 + Datacenter Edition for Itanium-based Systems + Datacenter x64 Edition + Enterprise x64 Edition + Standard x64 Edition + Compute Cluster Edition + Web Edition + Home Edition + Professional + Windows 2000 + Datacenter Server + Advanced Server + Windows Home Server + Windows Server 2008 + Windows Server 2008 R2 + Windows Server R2 + Media Center Edition + Tablet PC Edition + Embedded Edition + Professional x64 Edition + Storage Server 2003 R2 + Storage Server 2003 + Server 2003 R2 + Server 2003 + Server 2008 + Business + Business N + Datacenter Edition(Core) + Enterprise N + Enterprise Edition(Core) + Home Basic + Home Basic N + Home Premium + Home Premium N + Ultimate + Ultimate N + Standard Edition(Core) + NT3.1 + NT3.5 + NT3.51 + 2000 + 2003 Server + 2008 Server + Win Vista + Win Srv 2008 + Win 7 + Win 8 + Win Srv 2003 + Win Srv + Win XP + Win 2000 + Windows Server 2012 + 32-bit Edition + 64-bit Edition + Windows Server 2000 + 2003 + 2008 + Windows Server 2000 + + + + + 76487-640-1457236-23837 + 76487-337-8429955-22614 + 76487-644-3177037-23510 + 76487-640-8834005-23195 + 76487-640-0716662-23535 + 76487-644-8648466-23106 + 76487-341-5883812-22420 + 76487-OEM-0027453-63796 + 76497-640-6308873-23835 + 55274-640-2673064-23950 + 00426-293-8170032-85146 + + + + + S-1-0 + S-1-0-0 + S-1-1 + S-1-1-0 + S-1-2 + S-1-2-0 + S-1-2-1 + S-1-3 + S-1-3-0 + S-1-3-1 + S-1-3-2 + S-1-3-3 + S-1-3-4 + S-1-5-80-0 + S-1-4 + S-1-5 + S-1-5-1 + S-1-5-2 + S-1-5-3 + S-1-5-4 + S-1-5-6 + S-1-5-7 + S-1-5-8 + S-1-5-9 + S-1-5-10 + S-1-5-11 + S-1-5-12 + S-1-5-13 + S-1-5-14 + S-1-5-15 + S-1-5-17 + S-1-5-18 + S-1-5-19 + S-1-5-20 + S-1-5-32-544 + S-1-5-32-545 + S-1-5-32-546 + S-1-5-32-547 + S-1-5-32-548 + S-1-5-32-549 + S-1-5-32-550 + S-1-5-32-551 + S-1-5-32-552 + S-1-5-64-10 + S-1-5-64-14 + S-1-5-64-21 + S-1-5-80 + S-1-5-83-0 + S-1-16-0 + S-1-16-4096 + S-1-16-8192 + S-1-16-8448 + S-1-16-12288 + S-1-16-16384 + S-1-16-20480 + S-1-16-28672 + S-1-5-32-554 + S-1-5-32-555 + S-1-5-32-556 + S-1-5-32-557 + S-1-5-32-558 + S-1-5-32-559 + S-1-5-32-560 + S-1-5-32-561 + S-1-5-32-562 + S-1-5-32-569 + S-1-5-32-573 + S-1-5-32-574 + S-1-5-32-575 + S-1-5-32-576 + S-1-5-32-577 + S-1-5-32-578 + S-1-5-32-579 + S-1-5-32-580 + S-1-5-80-2006800713-1441093265-249754844-3404434343-1444102779 + S-1-5-80-3864065939-1897331054-469427076-3133256761-1570309435 + + + + http + https + httpmail + nntp + imap + pop3 + file + smtp + ftp + icmp + + + + [ESCAPE] + [ENTER] + [TAB] + [DELETE] + [CAPS LOCK] + [BACKCPACE] + [Backspace] + [Enter] + [Tab] + [Arrow Left] + [Arrow Up] + [Arrow Right] + [Arrow Down] + [Home] + [Page Up] + [Page Down] + [End] + [Break] + [Delete] + [Insert] + [Print Screen] + [Scroll Lock] + [Caps Lock] + [Alt] + [Esc] + + + + OnActivate + OnCanClose + OnChange + OnClick + OnClose + OnCloseQuery + OnCloseUp + OnClose + OnCreate + OnCreatePanelClass + OnData + OnDataFind + OnDataHint + OnDataStateChange + OnDeletion + OnDestroy + OnDockOver + OnDragDrop + OnDragOver + OnDropDown + OnEndDock + OnEndDrag + OnExit + OnKeyDown + OnKeyPress + OnKeyUp + OnMouseDown + OnMouseEnter + OnMouseLeave + OnMouseMove + OnMouseUp + OnProgress + OnTimer + OnUnDock + OnUpdate + + + + ResponseText + MSXML2.ServerXMLHTTP$ + MSXML2.DOMDocument$ + Macros must be enabled to display the contents of the document. + + They are public gates to the secret server. + Your decryption price will + Your personal files are encrypted! + for this computer. To decrypt files you need to obtain the + the more chances are left to recover the files. + !!!Rescue your files!!! + Any attempt to remove or corrupt this software will result + Now you have the last chance to decrypt your files. + Any attempt to remove or corrupt this software will result + in immediate elimination of the private key by the server. + the more chances are left to recover the files. + You must install this browser + Your decryption price will + Everything is fine now decrypting all files. + All files Decrypted + Enter Decrypt Key + Follow the instructions on the server. + + SECG curve over a 256 bit prime field + SmartAssembly.Attributes + Copyright (c) 1998-2009 by Joergen Ibsen All Rights Reserved. + More information: http://www.ibsensoftware.com/ + "Powered by SmartAssembly 6.8.0.121 + + Fuck You!!! + $Info: This file is packed with the UPX executable packer http://upx.sf.net $ + $Id: UPX 3.91 Copyright (C) 1996-2013 the UPX Team. All Rights Reserved. $ + Microsoft Application Compatibility Toolkit 5.6 + Management + File manager + System Manager + Screen Capture + Webcam Capture + Packet Sniffer + Listen + Kill + Background + \\.\mailslot\%s + Macromedia Flash Player 7.0 r14 + Macromedia Flash Player 7.0 + dbgeng + Microsoft Office Word 97-2003 + Microsoft Word Document + MSWordDoc + Word.Application + Microsoft Office Word + Word.Document.8 + Network Performance and Security Manager + ProxyEnable + ProxyServer + ProxyOverride + ProxyUserName + ProxyPassword + SkpWnd + SkypeControlAPIAttach + SkypeControlAPIDiscover + Skype:API + GET SKYPEVERSION + SkypePath + AdministratorsGroup + NtAuthority + masterkey + IEHistory + BUILTIN + NT AUTHORITY + + + PR_Bind + PR_Accept + PR_AcceptRead + PR_Connect + PR_Listen + PR_Read + PR_Write + PR_Writev + PR_Close + PR_Send + PR_TransmitFile + PR_OpenTCPSocket + PR_GetSocketOption + PR_SetSocketOption + PR_Shutdown + PR_GetError + PR_SetError + PR_GetNameForIdentity + + + cards + card + speex-1.1.11.1 + Time expiried. + PClock + Start scanner + Scanner completed + Start crypter + Files encrypted + + TCustomDecompressor + TCompressedBlockReader + SoftDownloaderWnd + MemoryScanner + ActiveX Control + \\.\PhysicalDrive%d + Microsoft Windows Auto Update + PB_DropAccept + PB_WindowID + IsAdmin + CryptKeyType + CryptKeyId + NetAdapter + Gateway + PriWinsServer + SecWinsServer + DHCPServer + DnsServer + Microsoft Enhanced Cryptographic Provider v1.0 + Microsoft Base Cryptographic Provider v1.0 + Gestalt + stub_helper + vm_protect + + FtpServer + FtpUserName + FtpPassword + FtpDirectory + RootDirectory + Port + ServerType + onEnterFrame + attachMovie + error to get HDD firmware serial + aPLib v1.01 - the smaller the better :) + TrojanEngine + Clinic + NetMon + FileSmash + SafeBox + IERepair + KillVirus + SoftMove + SysClean + Trojan + CrashStackLen + CrashDumpLen + CrashStackBase64Len + CrashDumpBase64Len + CrashStack + MinDump + Google Update Service + googleupdate + VIRUS + QEMU + + PaySafeCard + MoneyPak + moneypak + Safengine Shielden v2.3.0.0 + MSFT + EnumProcess + InjectByPid + Send to Server failed. + HandShake with the server failed. Error: + Microsoft Unified Security Protocol Provider + ddos.bot + passwords + httpserver + makedir + sendkeys + opencmd + ProcessorNameString + Identifier + VendorIdentifier + SystemBiosVersion + SystemBiosDate + VideoBiosVersion + VideoBiosDate + Windows File Protection + LogonFailure + killthread + startkeylogger + stopkeylogger + listprocesses + killprocess + stopspy + redirectspy + stopredirectspy + kazaabackupfiles + SC_MONITORPOWER + HWND_BROADCAST + IsConnectedToInternet + get_MachineName + MacAddress + InternetExplorer.Application + + EmailAddress + PopServer + PopPort + PopAccount + PopPassword + SmtpServer + SmtpPort + SmtpAccount + SmtpPassword + WininetCacheCredentials + MS IE FTP Passwords + PasswordType + OutpostMonitor + + telnet + Download.Complete + Download.Cancelled + Download.Failed + onLoadInit + onLoadProgress + onLoadError + onLoadComplete + onLoadStart + onScroller + onChanged + onConstruct + onDragOut + onDragOver + onRollOut + onRollOver + onReleaseOutside + onRelease + onPress + onInitialize + onKeyUp + onKeyDownv + onMouseUp + onMouseDown + onMouseMove + onUnload + onEnterFrame + + SMTP Password + HTTPMail Password + NNTP Password + IMAP Password + POP3 Password + NNTP Password + IMAP Password + POP3 Password + IMAP Port + SMTP Port + POP3 Port + SMTP User + HTTPMail Server + IMAP User + POP3 User + HTTP Server URL + HTTP User + Email + IMAP User Name + IMAP Server + NNTP Server + NNTP User Name + NNTP Email Address + SMTP User Name + SMTP Server + SMTP Email Address + + Adobe ImageReadyq + ClearBrowsingHistoryOnExit + GetMACAddress + GetProcessesByName + WebRequest + WebResponse + GetResponse + GetVolumeSerial + ENCRYPtSTRING + ENCRYPTBYTe + VBRUN + Blowfish + CreateDecryptor + MD5CryptoServiceProvider + TripleDESCryptoServiceProvider + PaddingMode + iexplorer + Shell_TrayWnd + ExecuteCommand + RunPE + CCleaner + Binder + SpyTheSpy + TCPEye + SpeedGear + taskmgr + IPBlocker + CCleaner + procexp + Windows Update + Payment ok + Payment Received. Proceed to decryption. + Waiting Payment + Waiting TOR Connection + TorLocker + proxyPort = 58010 + socksParentProxy = 127.0.0.1:9150 + socksProxyType = socks5 + TorLocker_v0.9.3 + 127.0.0.1:58010 + Wallpaper + kippohome + huffman + DecodeHuffman + Decode + Inflate + Unzip + ZipAndEncrypt + ZipAndAES + LoadFile + SafenSoft + SysWatch + McAfee + Security Center + Symantec + Protection + Norton + Host OS + + PONG! + ReadPort + WritePort + cookie_module + Proxy-Connection + CompressAndSend + EncryptFile + RunAsShellUser + SVNCStartServer + Terminal Server + Enterprise + LanmanNT + BEGIN + CONNECTED + SENDME + EXTEND + EXTENDED + TRUNCATE + TRUNCATED + RESOLVE + RESOLVED + BEGIN_DIR + ESTABLISH_INTRO + ESTABLISH_RENDEZVOUS + INTRODUCE1 + INTRODUCE2 + RENDEZVOUS1 + RENDEZVOUS2 + INTRO_ESTABLISHED + RENDEZVOUS_ESTABLISHED + INTRODUCE_ACK + system.log + tor.exe + tcpdump.exe + windump.exe + ethereal.exe + wireshark.exe + ettercap.exe + snoop.exe + dsniff.exe + ChewBacca/ + chewbacca + .onion/ + TMemoryScanner + Symantec Shared + CWSandbox + AVAST Software + Registry optimiser + Optimizing the registry... + Virtual HD + News Letter + Subject: + db2admin + nopassword + password12 + secret + superman + iloveyou + hello + helpme + hockey + home123 + changeme + MsComCtl.ocx + HotTracking + OpenProcessToken fail + AdjustTokenPrivileges fail + replacement + settings + formgrabber + redirects + httpinjects + Transfer-Encoding + modify + pattern + conditions + actions + process + NtShutdownSystem + coin-miner + regwrite + urlmon + Internet Explorer + inhibitPolicyMapping + infinite + Bad time value + pubkey.bin + openssl + relativename + Polynomial + AES + RSA + RID + cryptedcount.txt + explicitText + ASN1 + requireExplicitPolicy + LanmanWorkstation + LanmanServer + DNS + Salt Length + Seed + Prime + config.nt + autoexec.nt + protocol testing + experience Destroy + go.exe + userinit.exe + Dispatch + winsock + connection failed + open internet failed + payload + Wscript.Shell + Shell.Application + createobject + Setup.exe + Extracting + UltraVnc + UltraVncSC + RunProgram + *.ocx + *.dll + IMAGEHLP.dll + Signature + installer.exe + Fast decoding + Win32.exe + Gina + cgets + Macromedia + FlashPlayer + NetworkService\Cookies\ + Scheduler + Local Settings\History\History.IE5 + leave the progress due to 10 attempts + unrarw32 + server + verifyinginstaller + xxx.exe + Mozilla + CONNECT + system.exe + cmd.exe + AppData + admin + Microsoft.VisualBasic + Dictionary + Protocol not supported + referer + partner_online_url + partner_new_url + runprog.exe + CDATA[ + exe.agent.mail + mail.ru + password + Launcher + setup + remote + random + inject + hook + crack + script + browse + Clipboard + Event + Privilege + Reboot + CABINET + CabinetFile + cabfile + extract + rundll32.exe + REGTLIB.EXE + VB Runtime Installation + Command.com + Resume + Pause + Socket + GetCode + Console + LZStart + About:blank + shell + 666 + alert + reverse + swap + logon + logoff + HookProc + attempt + users + load + query + scan + module + drop + loop + wait + iexplore.exe + Download + Upload + CONNECT + wuauclt.exe + Poison.exe + explorer.exe + pipe + Transaction + Created by + Accept: */* + setup.exe + inetinfo.exe + WinDir + update.html + exec error + application/x-www-form-urlencoded + LordPE + Silvana + petite + PROGRAM + deflate + 60794-12b3-e4169440 + Keep-Alive + Referer + WinSta0 + Gh0st + Update + CapsLock + svcshost.exe + Forbidden + Accepted + sessionid + + sharedaccess + localgroup + administrators + Administrator + guest + RDP-Tcp + UnknownProcess + %d Day %d Hour %d Min + termsrv_t + Winlogon + nsocket + repeat + compression + dictionary + userprofile + webkit + command + tracing + sandbox + keystroke + Adobe + scanning + Callback + torrent + Outsanding + localhost + proxy + downspeed + korean + chinese + japanese + interval + webseeds + 666 + POST + fingerprint + DNA_Proxy + min_http_connections + Unauthorized + pairing + TOKEN + subscribe + guest.html + announce + multicast + payload + DEBUG + UPnP + channel + tracker + NAT + DHCP + Host + keyhash + packet + watchdog + shared + are you debugging me + + ThisprogrammustberununderWin32 + Shit!! + PrepareOurShit + Exefiles + Scanning + StdOut + Codecs + ProgramFilesDir + Install + \Temp + SHFOLDER + NullsoftInst + WinRAR SFX + 287333.dat + \\cryptme\\ + Autoit3.824383.exe + run.vbs + {0000054f-0000-0010-8000-00aa006d2ea4} + username + Password + Username + Expires + User-Agent + Cookie + taskmgr.exe + regedit.exe + + serialNumber + userPassword + public_key + serial + Public-Key + Private-Key + Seed: + encryption + PECompact2 + logFile + index.html + application/pdf + Run as a daemon + http.c + client.c + 127.0.0.1 + serverTimeout + Server closed connection + nameserver + autorun.exe + Autorun.exe + COMSPEC + csrss.exe + OLLYDBG + WinDbgFrameClass + BankID + DANCHODANCHEV_END_BRIANKREBS_GOT_FARRIED + Timer1 + Timer2 + Timer3 + Mscomctl32.ocx + WebBrowser + Logout + VBA6.DLL + 9368265E-85FE-11d1-8BE3-0000F8754DA1 + TIPOFDAY.TXT + Scripting.FileSystemObject + LoVein1 + MZKERNEL32.DLL + KerNel32.dll + downloader + browser + NETSCAPE2.0 + opera + RemoveRange + AuthenticationMode + Downloader + chromepref + Downloader.exe + ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+/ + FPC 2.7.1 [2013/10/22] for i386 - Win32 + pipedatacontinue + sdwefa.gif + CONIN$ + CONOUT$ + ~MS80547.bat + Shell + reg.exe + IE 8.5 + start + whoami + pidrun + geturl + rusinfo.exe + letusgohtppmmv1.0 + letusgohtppmmv2.0.0.1 + Sometimes + Destroy + likubes + fine musicians + file not found + brothers-in-law + _RTL_CRITICAL_SECTION_DEBUG + _RTL_CRITICAL_SECTION + _SECURITY_ATTRIBUTES + lpSecurityDescriptor + SysUtils + ActiveX + 700.bat + Sitikat + 1.exe + UpdateOffice.exe + pangtip.bat + ping + pkxm + pangtip.bat + Reply from + DCOM not installed + PROXY_TYPE_DIRECT + PROXY_TYPE_AUTO_DETECT + downfile + upfile + quitz + debugmessage + debugclient + debugfile + delfile + delmessage + delclient + listfiles + listmessages + listclients + WinSta0\Default + POST + CONNECT + NetSubKey + FileDescrsiption + state.ini + Accepted: + sha256 + sinzy + AckPacket + Connection + autoRunKeyPath + SIGNATURE + messageId + HeartBeat + Request + Unload + RequestLoop + HeartBeatLoop + TcpClient + Connect + Login + CurrentUser + CreateDomain + ComputeHash + cookies.* + Tfrmrpcap + ProcessLasso_Notification_Class + TSystemExplorerTrayForm.UnicodeClass + PROCMON_WINDOW_CLASS + PROCEXPL + WdcWindow + ProcessHacker + Dumper + Dumper64 + APISpy32Class + Zone.Identifier + :Zone.Identifier + runas + sysprep + TokenPrivilege + Shutdown + WebKit2WebProcess + cmd /c net start %s + Sleeping + Ivan Medvedev + Rijndael + SystemBiosVersion + VideoBiosVersion + VirtualBox + Identifier + UDPV6 + TCPV6 + deflate 1.2.3 Copyright 1995-2005 Jean-loup Gailly + deflate 1.1.4 Copyright 1995-2002 Jean-loup Gailly + inflate 1.2.3 Copyright 1995-2005 Mark Adler + inflate 1.1.4 Copyright 1995-2002 Mark Adler + History + ProductType + RegisterRawInputDevices + GetRawInputData + protocol> + sqlite3_open + sqlite3_close + sqlite3_prepare_v2 + sqlite3_step + sqlite3_column_text + plugins + Hibernating + Valid + Running + downtime-started + uptime-started + Intel Hardware Cryptographic Service Provider + lpAddress + BeginInvoke + EndInvoke + StatusChecker + Encoding + semaphore + stand by + startime + status + taskeng.exe + taskhost.exe + taskhostex.exe + throttle + Mandatory Level + *.DMP + *.dmp + _invoke_watson + remove + debug + Starting... + hostname + clientkey + reqfilepath + reqfile + postvalue + postfile + postdata + mkdir + rmdir + chdir + Creating service database record... + svchost + rpcsrv + Setting service description... + svchost + Opening and Quering Service... + Service is running wait until stopped... + Stopped + Deleting Service... + Service uninstall success. + CompareString + Engine started + Running in background + Stale thread + Locking doors + Rotors engaged + Im going to start it + \DosDevices\DKOM_Driver + \Device\DKOM_Driver + Process successfully hidden. + Process ID: %d + EPROCESS address: %#x + ActiveProcessLinks offset: %#x + Extracting %s + Your message has been sended + Couponserver + xmlUrl + yahoo + LoadXml + LocalMachine + DownloadAll + DownloadComplete + DownloadFile + DownloadFileAsync + DownloadServer + DownloadThreads + DownloadUrl + Downloaded + DownloadedBrowser + Downloading... + CorruptedMachine + HtmlGenerator + MachineInfo + MachineRestriction + RegSAM + Security + MemoryManagement + Trackingurls + TypeChekDomain + DownloadUrl + QueueDownloader + ZipManager + ZipStorer + Firefox + Chrome + InternetExplorer + GetIEVersion + GetWBVersion + webBrowser1 + changeHtmlCode + retries + completed + addextension + DownloadComplete + add_DownloadComplete + remove_DownloadComplete + DownloadThreads + Arquitecture + Monetizer + yahoo + internetTurbo + strongvault + amonetize + Couponserver + ShoppingChip + UsedBrowser + AndroidAPK + IexplorerMinVersion + checkMachineInfo + checkYahooBug + checkCouponserver + checkInternet + checkAOLbug + hideWhenInstalling + idPromo + WebmasterId + firewalls + IsControlled + Microsoft Network Monitoring Service + Host Process for Windows Services + MsNetMonitor + HideWindow + Windows Filter Driver + firewall + IsUserAdministrator + EVERYONE + CreateSubKey + NotifyDownloading + isvirtualMachine + isdebugging + HasDebugger + debugging + checkurls + ListSoftwares + CheckAdminPrivileges + TrackOnDefaultBrowser + GetDomain + checkdomain + bytesDownloaded + God Mode + logger + This plugin is already loaded. + The plugin you are trying to load does not exist + Whitelist protection on + Hook cleaning on + PiD obfuscation on + Code injection successful! + Code injection failed! + Injecting code ... + Code Injection + Creating a remote thread ... + Keylogging disabled. + failed to get memory + $Id: qmath.hv 1.1 2004/01/15 19:50:35 jonbennett Exp $ + #requireadmin + #notrayicon + #include-once + regedt32.sys + D:\RECYCLER\ + Windows Registry Editor Version 5.00 + start + stop + DisallowRun + NoDriveTypeAutoRun + HideFileExt + Hidden + SuperHidden + Application cannot be run with debugger or monitoring tool(s) loaded! + Logon User Name + NoFolderOptions + Happy BirthDay mys Boss + Merry Christmas + + Starting Hide myself ... + Starting Killing myself ... + newKeyPair + privateKey + publicKey + cypherText + LZO real-time data compression library. + + Access denied! + Total entries: %d + Entries enumerated: %d + Upload file ok! + create remote file error! + Download file ok! + Reading remote file error! + create pipe error! + start cmd error! + Logon user err! + execute error! + bind cmd frist! + CS thread still active! + get user name error! + cant get ver info! + Windows? + Remote + Ramdisk + Client process-%d-stoped! + Create localfile error! + DownloadEnd + List domain server ok!# + fileupload + cruisenet + chunked + bankman + javascript: + unzip 0.15 Copyright 1998 Gilles Vollant + + Schedule service command line interface + This operation will delete all scheduled jobs. + The AT schedule file was cleared. + Deletes one or more files. + Creates a directory. + Removes (deletes) a directory. + already running + Botnet has been shutdown - restart bot? + Botnet shutdown + QUIT :Botnet shutdown + PRIVMSG %s :bingo - botnet shutting down + Resistance is futile + No malware here honest guv! + Anti-debug + misery mystery + malfor + AppleMac + .detour + Detoured + .memdump + Client hook allocation failure. + silentpostback + AlreadyRunning + StubInfo + wrapper + keeplog + pingdialog + runonce + noreq + verifycookies + account + accountid + selftest + silenterr + preload + PostbackSent + StubRun + StubExtract + WaitablePort + Waiting + Waiting Connections + ServiceMain + ServTestDos + VBoxGuest + Betabot + HGFS + Hashtable + GetResourceString + Monitor + www.memtest86.com + boxedapp.com + julian seward + RegServer + Send ack is successful. + Get the right data. + Receiving acknowledgment is successful. + Receiving packet failed. + Sending packet success... + Cant get the right data + Initialization is successful. + Initialization is failed. + tempPass.txt + POP3 Password2 + POP3 Server + POP3 User Name + HTTPMail Password2 + Hotmail + HTTPMail User Name + 2004 2005 Pierre le Riche / Professional Software Development + Broadcast adress : + Broadcasts : NO + Broadcasts : YES + SHELLEXECUTE + SHELLEXECUTEWAIT + #BOT#CloseServer + #BOT#OpenUrl + #BOT#Ping + #BOT#RunPrompt + #BOT#SvrUninstall + #BOT#URLDownload + #BOT#URLUpdate + #BOT#VisitUrl + #CAMEND + #FreezeIO + #GetClipboardText + #GetScreenSize + #KCMDDC51#- + #KEEPALIVE# + #RemoteScreenSize + #SendClip + #SendTaskMgr + #UnFreezeIO + %IPPORTSCAN + ActiveOfflineKeylogger + ActiveOnlineKeyStrokes + ActiveOnlineKeylogger + AntiVirusDisableNotify + BTMemoryLoadLibary: Cant attach library + Be Right Back + DownloadFail + DownloadSuccess + Progman + Sender + UPLOADEXEC + UPLOADFILE + UnActiveOfflineKeylogger + UnActiveOnlineKeyStrokes + UnBlockContact + Video Capture + WEBCAMLIVE + WEBCAMSTOP + drivers\etc\hosts + unknown compression method + wscsvc + fukoff + httpstop + logstop + ftfpstop + procsstop + securestop + reconnect + disconnect + botid + aliases + flusharp + flushdns + crash + killthreads + killproc + killid + .download + .update + Kennwort + Object dump complete. + PAYPAL + PAYPAL.COM + Ping flood + ROOTED + Rebooting system + Reconnecting + Referer: %s + Remote Command Prompt + Removing Bot + [DDoS] + [KEYLOG]: %s + [PRSC] + [PSNIFF] + [PING] + [TFTP] + [UPD] + administrador + administrat + administrateur + Download complete + ALIEN-Z + \Google\Chrome\User Data + VncSrvWndProc + VncStopServer + VncStartServer + VNCCreateServer + VNCServerThread + VNCStartServer + FPUMaskValue + PhysicalDrive0 + Protection Error + LOADER ERROR + The procedure entry point + Invalid DOS signature + Invalid COFF signature + Invalid Windows Image + Host is down. + No route to host. + CoMessengerU + debugger + sample + virtual + emulat + GetProcesses + MemoryStream + GZipStream + MulticastDelegate + IAT processed + 0123456789ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz+/ + putfile: + getfile: + outlook + iexplore + source + Connecting + Downloading + Cancelled + Connecting + Reconnect Pause + Terminated + Transfer Error + Connection Error + OpenRequest Error + SendRequest Error + URL Parts Error + CreateThread Error + Request Error + Server Error + Redirection + TypeLib + Hardware + Interface + FileType + Component Categories + CLSID + AppID + Delete + NoRemove + ForceRemove + Keylogger + crypter + dump + vbox + NetKeyLogger + TARGET + pipeline + miner + Execute ERROR + Download ERROR + Executed As + Execute ERROR + Update ERROR + Updating To + Update ERROR + ASPNET + IUSR_ + IWAM_ + ASPNET + POP3 + Authors + Admins + Browsers + Guests + Users + Developers + webBrowser2 + IEFrame + \\.\pipe\ + permission denied + permission_denied + connection_already_in_progress + connection_aborted + connection_refused + host_unreachable + already_connected + network_down + network_reset + network_unreachable + not_connected + wrong_protocol_type + broken pipe + connection aborted + connection already in progress + connection refused + host unreachable + network down + network reset + network unreachable + owner dead + protocol error + wrong protocol type + EXECUTABLE + master + debian + mysql + daemon + backup + marta + oracle + redhat + VNC%d.%d + exploitable + passwd + proxypasswd + proxyuser + Login denied + Remote file not found + RenameFile + RunPrompt + RunSelectedAsAdmin + RunSelectedHidden + RunSelectedShow + RemoteMachineName + AheadLib + PlusDLL + PLUSUNIT + web-browser + SetHook + TMemoryScanner + + IMAGE_DOS_HEADER + IMAGE_NT_HEADERS32 + IMAGE_FILE_HEADER + IMAGE_OPTIONAL_HEADER32 + IMAGE_OPTIONAL_HEADER64 + IMAGE_DATA_DIRECTORY + IMAGE_NT_HEADERS64 + IMAGE_IMPORT_BY_NAME + IMAGE_IMPORT_DESCRIPTOR + IMAGE_THUNK_DAT + IMAGE_THUNK_DATA32 + IMAGE_DELAY_IMPORT_DESCRIPTOR + IMAGE_NT_OPTIONAL_HDR32_MAGIC + IMAGE_NT_OPTIONAL_HDR64_MAGIC + IMAGE_SUBSYSTEM_UNKNOWN + IMAGE_SUBSYSTEM_NATIVE + IMAGE_SUBSYSTEM_WINDOWS_GUI + IMAGE_SUBSYSTEM_WINDOWS_CUI + IMAGE_SUBSYSTEM_POSIX_CUI + IMAGE_SUBSYSTEM_WINDOWS_CE_GUI + IMAGE_SUBSYSTEM_EFI_APPLICATION + IMAGE_SUBSYSTEM_EFI_BOOT_SERVICE_DRIVER + IMAGE_SUBSYSTEM_EFI_RUNTIME_DRIVER + IMAGE_SUBSYSTEM_EFI_ROM + IMAGE_SUBSYSTEM_XBOX + IMAGE_DLL_CHARACTERISTICS_DYNAMIC_BASE + IMAGE_DLL_CHARACTERISTICS_FORCE_INTEGRITY + IMAGE_DLL_CHARACTERISTICS_NX_COMPAT + IMAGE_DLLCHARACTERISTICS_NO_ISOLATION + IMAGE_DLLCHARACTERISTICS_NO_SEH + IMAGE_DLLCHARACTERISTICS_NO_BIND + IMAGE_DLLCHARACTERISTICS_WDM_DRIVER + IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE + Protect + PAGE_NOACCESS + PAGE_READONLY + PAGE_READWRITE + PAGE_WRITECOPY + PAGE_EXECUTE + PAGE_EXECUTE_READ + PAGE_EXECUTE_READWRITE + PAGE_EXECUTE_WRITECOPY + PAGE_GUARD + PAGE_NOCACHE + PAGE_WRITECOMBINE + + EXECUTE + EXECUTE_READ + EXECUTE_READWRITE + EXECUTE_WRITECOPY + NOACCESS + READONLY + READWRITE + WRITECOPY + MOVEFILE_REPLACE_EXISTING + MOVEFILE_COPY_ALLOWED + MOVEFILE_DELAY_UNTIL_REBOOT + MOVEFILE_WRITE_THROUGH + + TokenUser + TokenGroups + TokenPrivileges + TokenOwner + TokenPrimaryGroup + TokenDefaultDacl + TokenSource + TokenType + TokenImpersonationLevel + TokenStatistics + TokenRestrictedSids + TokenSessionId + TokenGroupsAndPrivileges + TokenSessionReference + TokenSandBoxInert + TokenAuditPolicy + TokenOrigin + TokenElevationType + TokenLinkedToken + TokenElevation + TokenHasRestrictions + TokenAccessInformation + TokenVirtualizationAllowed + TokenVirtualizationEnabled + TokenIntegrityLevel + TokenUIAccess + TokenMandatoryPolicy + TokenLogonSid + TokenPrimary + TokenImpersonation + SecurityAnonymous + SecurityIdentification + SecurityImpersonation + SecurityDelegation + + \\.\PhysicalDrive0 + + + windowsupdate + wilderssecurity + castlecops + spamhaus + cpsecure + arcabit + emsisoft + sunbelt + securecomputing + rising + prevx + computerassociates + networkassociates + etrust + rootkit + spyware + + vmdebug + VMware Replay Debugging Helper + VMware VMCI Bus Driver + vmci + VMware Pointing Device + vmmouse + Virtual Machine Additions Mouse Integration Filter Driver + msvmmouf + MS Virtual SCSI Disk Device + VMware Workstation v10 + VMwareDragDetWndClass + VMwareSwitchUserControlClass + VMware + VMware Pointing + VMware server memory + VMware Replay + AntiVirtualBox + AntiVmWare + AntiVirtualPC + AntiMalwarebytes + AntiOllydbg + AntiWireshark + antiSpyware + Anti-Virus + avast! + AntiVir + Inspection + Malware + Norton Personal Firewall + ZoneAlarm + Comodo Firewall + eTrust EZ Firewall + F-Secure Internet Security + McAfee Personal Firewall + Outpost Personal Firewall + Panda Internet Seciruty Suite + Panda Anti-Virus/Firewall + BitDefnder/Bull Guard Antivirus + Rising Firewall + 360Safe AntiArp + Kingsoft Safe + + NEWGRAB + SCREENSHOT + sURL + sFileName + + AddressBook + TrustedPeople + TrustedPublisher + RunProgram + GUIMode + @Install@ + @InstallEnd@ + protocol_not_supported + network down + network reset + network unreachable + network_down + network_reset + network_unreachable + host unreachable + host_unreachable + PendingFileRenameOperations + MyApplication.app + Microsoft.Windows.MyCoolApp + Application description here + InstallHOOK + InstallLocalHOOK + UninstallHOOK + ZLibEx + PsAPI + Xenocode Virtual Desktop + start.spoon.net + Spoon Virtual Machine + Xenocode Virtual Appliance Runtime + CPlApplet + Java Security Plugin + javaplugin + Java Security Plugin + Sun Java Security Plugin + VMProtect begin + VMProtect end + [BeginChat] + friend + KernelUtil + NETWORK SERVICE + Cookies + Administrative Tools + WinFTP + PortNumber + CREATE_SUSPENDED + VBScript.Encode + JScript.Encode + WScript + ExeScriptPAD + ExeScript + silent + ExeScript Host + onbeforeunload + onunload + Godmode + anonymous + Connecting.... + DECOMPRESSOR + antivirus + AntivirusProduct + DefaultBrowser + MemoryProtection + Manager + BaseScript + Updater + SafeStarter + CreateProcessInternal + IDetourHook + DetourHook + + productUptoDate + productState + + + root/cimv2 + WbemScripting.SWbemLocator + ROOT\CIMV2 + SELECT * from tab_online + SELECT * from %s + SELECT * from moz_logins + SELECT * from + SELECT * from + SELECT * from Win32_BaseBoard + SELECT * from Win32_OperatingSystem + SELECT * from Win32_Processor + SELECT * from Win32_TimeZone + SELECT * from msft_providers + SELECT * from __win32provider where Name + SELECT * from msft_providers + SELECT * from msft_providers where HostProcessIdentifier + SELECT * from AntivirusProduct + SELECT * from FirewallProduct + SELECT * from Win32_ComputerSystem + SELECT * from Win32_Process + SELECT * from Win32_BIOS + SELECT * from Win32_VideoController + SELECT * from Win32_SystemEnclosure + SELECT hostname encryptedUsername encryptedPassword FROM moz_logins + Manufacturer + Model + SerialNumber + ChassisTypes + SMBIOSAssetTag + + + CREATE %s %.*s + CREATE TABLE + CREATE TABLE %Q.%s(%s) + CREATE TABLE sqlite_master( + CREATE VIRTUAL TABLE %T + CREATE%s INDEX %.*s + + WMessages + WM_HTML_GETOBJECT + WM_MOUSEMOVE + WM_LBUTTONUP + WM_LBUTTONDOWN + WM_COPYDATA + + STANDARD_RIGHTS_REQUIRED + STANDARD_RIGHTS_READ + TOKEN_ASSIGN_PRIMARY + TOKEN_DUPLICATE + TOKEN_IMPERSONATE + TOKEN_QUERY + TOKEN_QUERY_SOURCE + TOKEN_ADJUST_PRIVILEGES + TOKEN_ADJUST_GROUPS + TOKEN_ADJUST_DEFAULT + TOKEN_ADJUST_SESSIONID + TOKEN_READ + TOKEN_ALL_ACCESS + ERROR_INSUFFICIENT_BUFFER + SECURITY_MANDATORY_UNTRUSTED_RID + SECURITY_MANDATORY_LOW_RID + SECURITY_MANDATORY_MEDIUM_RID + SECURITY_MANDATORY_HIGH_RID + SECURITY_MANDATORY_SYSTEM_RID + SECURITY_MANDATORY_LABEL_AUTHORITY + SE_GROUP_MANDATORY + SE_GROUP_ENABLED_BY_DEFAULT + SE_GROUP_ENABLED + SE_GROUP_OWNER + SE_GROUP_USE_FOR_DENY_ONLY + SE_GROUP_INTEGRITY + SE_GROUP_INTEGRITY_ENABLED + SE_GROUP_LOGON_ID + SE_GROUP_RESOURCE + SE_GROUP_VALID_ATTRIBUTES + + + RuntimeHelpers + System.Security + System.Runtime.CompilerServices + System.Security.Cryptography + System.Reflection + System.Text.RegularExpressions + System.Runtime.InteropServices + System.Security.Principal + System.Threading + System.IO.Compression + System.Net.Configuration + System.Net.Sockets + Microsoft.VisualBasic.CompilerServices + Internet Explorer_Server + vbscript + javascript + JavaScript + execScript + AutoRun + HashSize + Algorithm + BlockSize + CipherMode + Twofish + Wrong password + Proxy-Connection: + User-Agent: + WWW-Authenticate: + Proxy-authenticate: + Content-Length: + Connection: + Transfer-Encoding: + GOPHER + Digest + nonce + stale + realm + opaque + User-Agent: + Referer: + Range: + ConfuserEx v0.4.0 + ConfuserEx v0.3.0 + ConfuserEx v0.2.0 + ConfuserEx v0.1.0 + + + AppData\Local + AppData\Local\Microsoft\Windows\History + AppData\Local\Microsoft\Windows\Temporary Internet Files + AppData\Roaming + AppData\Roaming\Microsoft\Windows\Cookies + AppData\Roaming\Microsoft\Windows\Network Shortcuts + AppData\Roaming\Microsoft\Windows\Printer Shortcuts + AppData\Roaming\Microsoft\Windows\Recent + AppData\Roaming\Microsoft\Windows\SendTo + AppData\Roaming\Microsoft\Windows\Start Menu + AppData\Roaming\Microsoft\Windows\Start Menu\Programs + AppData\Roaming\Microsoft\Windows\Templates + Default + Documents + Microsoft\Windows\Start Menu + Microsoft\Windows\Start Menu\Programs + Microsoft\Windows\Templates + Music + Pictures + Public\Desktop + Public\Documents + Public\Favorites + Public\Music + Public\Pictures + Public\Videos + System + Videos + Windows NT\Accessories + Explorer\Shell Folders + + + TCoreThread + EObserver + TStream + TFiler + TReaderH + TWriter4 + TComponent + TFPList + TList + TThreadList + TPersistent + TCollection + TStrings + TStringList + TOwnerStream + THandleStream + TFileStream + TCustomMemoryStream + TRegExpr + ERegExpr + + + /AutoIt3ExecuteLine + /AutoIt3ExecuteScript + /AutoIt3OutputDebug + AutoIt3GUI + AutoIt v3 + AutoIt script files (*.au3 *.a3x) + AutoIt + AUTOIT SCRIPT + AUTOIT NO CMDEXECUTE + AutoIt3OutputDebug + AutoIt3ExecuteScript + AutoIt3ExecuteLine + #NoAutoIt3Execute + Software\AutoIt v3\AutoIt + *.au3;*.a3x + AutoIt Error + AutoIt has detected the stack has become corrupt. + CompiledScript + AutoIt v3 Script: 3 3 8 1 + AutoIt v3 Script: 3 3 8 0 + AutoIt3 + AUTOITPID + AUTOITEXE + AUTOITVERSION + AUTOITSETOPTION + AUTOITWINGETTITLE + AUTOITWINSETTITLE + + + + diff --git a/static/PeStudio/thresholds.xml b/static/PeStudio/thresholds.xml new file mode 100644 index 0000000..7700a08 --- /dev/null +++ b/static/PeStudio/thresholds.xml @@ -0,0 +1,302 @@ + + + + + + 1 + + + + + + 10240 +
64
+ 20 + 20 + 224 + 1 + 4 + 100 + 4 + 256 + 80 + 128 + 20 + 10 + 10 + 100 + 0 + + + + + + + + + + + + + + + 3 + 10 + 1 + 0 + 100 + 16 + 2 + 15 + 10 + 1 + 1 + 1 + 1 + 0 + 1 + 1 + 0 + 0 + 0 + 0 + 0 + 0 + 0 + 0 + 0 + 0 + 0 + 0 + 0 + 0 + 0 + 0 + 0 + 2 + 0 + 0 + 0 + 0 + 0 + 0 + 0 + 0 + 0 + 0 + 0 + 0 + 0 + 0 + 0 + + 1 + 2009 + 2005 + 2009 + 2009 + + 0 + 0 + 0 + 0 + 0 + 0 + 0 + 0 + 0 + 0 + 0 + 0 + 0 + 0 + 0 + 0 + 0 + 0 + 0 + 0 + 0 + 0 + 0 + 1 + 1 + 0 + 0 + 0 + 0 + 0 + 0 + 0 + 0 + 0 + 0 + 0 + 0 + 0 + 0 + 0 + 0 + 0 + 0 + 0 + 0 + 0 + 0 + 0 + 0 + 0 + 0 + 0 + 0 + +
+ + + 10485760 +
64
+ 2048 + 20 + 260 + 16 + 256 + 6144 + 2000 + -1 + 3000 + 4096 + 512000 + 512000 + -1 + 8192 + 1048576 + + + + + + + + + + + + + + + 50 + 500 + 15 + 3000 + 2000 + 16 + 24 + 15 + 30 + 1 + 1 + 1 + 5 + 5 + 3 + 3 + 0 + 1 + 1 + 10 + 5 + 5 + 1 + 10 + 1 + 1 + 3 + 1 + 1 + 1 + 1 + 1 + 1 + 1 + 1 + 1 + 1 + 1 + 1 + 1 + 1 + 1 + 1 + 1 + 1 + 1 + 1 + 5 + 2 + + 30 + 2015 + 2015 + 2013 + 2013 + + 1 + 1 + 1 + 1 + 1 + 1 + 1 + 0 + 1 + 1 + 1 + 1 + 1 + 1 + 10 + 5 + 2 + 1 + 3 + 3 + 3 + 3 + 1 + 1 + 1 + 1 + 1 + 1 + 1 + 1 + 1 + 1 + 1 + 1 + 1 + 1 + 1 + 1 + 1 + 1 + 1 + 1 + 1 + 1 + 1 + 1 + 1 + 1 + 1 + 1 + 1 + 1 + 1 + +
+ +
+
diff --git a/static/PeStudio/translations.xml b/static/PeStudio/translations.xml new file mode 100644 index 0000000..639a035 --- /dev/null +++ b/static/PeStudio/translations.xml @@ -0,0 +1,1397 @@ + + + + + + + 1 + + + + + The preferred address of the first byte of the image when loaded into memory + The major version number of the required operating system + The minor version number of the required operating system + The major version number of the image + The minor version number of the image + The major version number of the subsystem + The minor version number of the subsystem + Checksum valid + Checksum Invalid + Address Space Layout Randomization (ASLR) + Code Integrity + Data Execution Prevention (DEP) + Image Isolation + Structured Exception Handling (SEH) + Image Bound + Windows Driver Model (WDM) + Terminal Server aware + Hide the Image(s) that match following creteria... + Non-Portable Executable + Certificate exist + Threal Local Storage (TLS) usage + Exceptions Handler usage + Empty VirusTotal score + 32 bit Images + 64 bit Images + Select a file to analyze + Exe files (*.exe)|*.exe|Dll files (*.dll)|*.dll|Sys files (*.sys)|*.sys|All Files (*.*)|*.*|| + lookup failed + Images (%i of %i) + The Image is not Portable Executable + highest + administrator + invoker + missing Trust Info + + + Virustotal + The internet connection failed + The image does not yet exist in the repository + wait... + Please Enable the VirusTotal Submission + Lookup in Browser + Update + disabled + Scan id + resource + Response code + Scan date + Permanent link + Verbose message + Total + Positives + sha1 + sha256 + md5 + details + result + engine + virustotal + header + results + signature + + + Exported symbols + Name + Ordinal + Ordinal + Gap + Forwarded + Section:Offset + Blacklisted + Symbol + gap_entries_in_export_table + entry_point + hint + network not alive + Imphash + + + + + + + + + + + + + + + + + + + + Directories + Name + Address + Raw Address + Size (bytes) + Section + Invalid + Empty + Missing + section + + + Imported libraries + Library + Type + File Version + Image Base + Symbols + CPU mismatch + type + CPU + All libraries + Implicit libraries + Delay-loaded libraries + Missing + Blacklisted + Description + Imported Library + Bound + + + + + Undocumented + Imported symbols + Symbol + Section:Offset + Library + Blacklisted + Deprecated + Anti-Debug + Imported Symbols + + Registries + Urls + Messages Tables + Unclassified + Version Information + Strings Tables + Manifest + Certificates + Elevated + Unsafe + + + + + + + + + + + + + + + + Property + Value + Details + Status + headers + image + error + overview + date + %.2i/%.2i/%.4i + time + %.2i:%.2i:%.2i + symbol + address + strings + string + footprints + overlay + + + + Signature + Signature (PE00) that identifies the file as a PE format image file + Flags that indicate attributes of the Image file + Characteristics (field) + 32bit Processor + Relocation stripped + Large Address Aware + The file should be run only on a uniprocessor computer + System Image + Dynamic-link library + Executable + Debug information stripped + If on a removable media, copy and run from the swap + If on a Network, copy and run from the swap + Maximum 96 (XP) or 65535 (Vista and higher) + The number of seconds (since 00:00 January 1, 1970), that indicates when the file was created + This value should be zero because COFF debugging information is deprecated + The size of the optional header + + + + + + + + + + + + + + + + md5 + certificate + resources + type + instance + size + offset_to_raw_data + language + language + manifest + assemblies + assembly + name + type + version + token + language + count + + + raw_data + version + aggregated_data + VS_VERSIONINFO + wLength + wValueLength + wType + szKey + Padding1 + VS_FIXEDFILEINFO + dwSignature + dwStrucVersion + dwFileVersionMS + dwFileVersionLS + dwProductVersionMS + dwProductVersionLS + dwFileFlagsMask + dwFileFlags + dwFileOS + dwFileType + dwFileSubType + dwFileDateMS + dwFileDateLS + + + + + + + + + + + + StringFileInfo + Language + Code + Character_set + Items + Item + Name + Value + + + + + dos_stub + + + + + + + + + + + + dos_header + e_magic + e_cblp + e_cp + e_crlc + e_cparhdr + e_minalloc + e_maxalloc + e_ss + e_sp + e_csum + e_ip + e_cs + e_lfarlc + e_ovno + e_oemid + e_oeminfo + e_lfanew + Dos Stub + + + + file_header + Machine + NumberOfSections + TimeDateStamp + PointerToSymbolTable + NumberOfSymbols + SizeOfOptionalHeader + Characteristics + IMAGE_FILE_RELOCS_STRIPPED + IMAGE_FILE_EXECUTABLE_IMAGE + IMAGE_FILE_LARGE_ADDRESS_AWARE + IMAGE_FILE_32BIT_MACHINE + IMAGE_FILE_UP_SYSTEM_ONLY + IMAGE_FILE_SYSTEM + IMAGE_FILE_DLL + IMAGE_FILE_DEBUG_STRIPPED + IMAGE_FILE_REMOVABLE_RUN_FROM_SWAP + IMAGE_FILE_NET_RUN_FROM_SWAP + + + + + optional_header + Magic + MinorLinkerVersion + MajorLinkerVersion + SizeOfCode + SizeOfInitializedData + SizeOfUninitializedData + AddressOfEntryPoint + BaseOfCode + BaseOfData + ImageBase + SectionAlignment + FileAlignment + MajorOperatingSystemVersion + MinorOperatingSystemVersion + MajorImageVersion + MinorImageVersion + MajorSubSystemVersion + MinorSubSystemVersion + Win32VersionValue + SizeOfImage + SizeOfHeaders + CheckSum + subsystem + DllCharacteristics + IMAGE_DLL_CHARACTERISTICS_DYNAMIC_BASE + IMAGE_DLL_CHARACTERISTICS_FORCE_INTEGRITY + IMAGE_DLL_CHARACTERISTICS_NX_COMPAT + IMAGE_DLL_CHARACTERISTICS_NO_ISOLATION + IMAGE_DLL_CHARACTERISTICS_NO_SEH + IMAGE_DLL_CHARACTERISTICS_NO_BIND + IMAGE_DLL_CHARACTERISTICS_WDM_DRIVER + IMAGE_DLL_CHARACTERISTICS_TERMINAL_SERVER_AWARE + SizeOfStackReserve + SizeOfStackCommit + SizeOfHeapReserve + SizeOfHeapCommit + LoaderFlags + NumberOfRvaAndSizes + + + The value that identifies the %s executable image file + The linker major version number + The linker minor version number + The sum of all code sections + The sum of all initialized data sections + The sum of all uninitialized data sections + The address of the entry point relative to the image base when the executable file is loaded into memory + The address that is relative to the image base of the beginning of code section when it is loaded into memory + The address that is relative to the image base of the beginning of data section when it is loaded into memory + The preferred address of the first byte of the image when loaded into memory + The alignment (in bytes) of sections when they are loaded into memory + The alignment (in bytes) that is used to align the raw data of sections in the image file + The field is reserved and must be zero + The size (in bytes) of the image, including all headers, as the image is loaded in memory + The combined size of the DOS stub, PE header, and section headers rounded up to a multiple of FileAlignment + The image file checksum + The major version number of the subsystem + The minor version number of the subsystem + The subsystem that is required to run the image + The size of the stack to reserve + + + FileMajorVersion + FileMinorVersion + FileVersionBuildNumber + FileVersionRevisionNumber + + + The size of the stack to commit + The size of the local heap space to reserve + The size of the local heap space to commit + The number of data-directory entries in the optional header + The characteristics of the Image + + + + VarFileInfo + LanguageId + CodePage + + + + + + + + + + + + + + + + + + + + + debuggers + debugger + guid + %.4X-%2.X-%2.X-%1X%1X-%1X%1X%1X%1X%1X%1X + age + rsds + nb09 + nb10 + nb11 + format + path + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + libraries + library + BoundImports + BoundImport + BoundImportDate + type + size + linker_version + checksum + file_version + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + Entropy + + + Sections + Name + Virtual Size (bytes) + Virtual Address + Raw Size (bytes) + Raw Address + Cave size (bytes) + Contains + Characteristics + Blacklisted + Obfuscated + Read + Write + Execute + Shared + Entry Point + MD5 + Section + VirtualSize + VirtualAddress + SizeOfRawData + PointerToRawData + PointerToRelocations + PointerToLinenumbers + NumberOfRelocations + NumberOfLinenumbers + Characteristics + Sections + IMAGE_SCN_CNT_CODE + IMAGE_SCN_CNT_INITIALIZED_DATA + IMAGE_SCN_CNT_UNINITIALIZED_DATA + IMAGE_SCN_MEM_DISCARDABLE + IMAGE_SCN_MEM_NOT_CACHED + IMAGE_SCN_MEM_NOT_PAGED + IMAGE_SCN_MEM_SHARED + IMAGE_SCN_MEM_EXECUTE + IMAGE_SCN_MEM_READ + IMAGE_SCN_MEM_WRITE + + + + + Indicators + Indicator + + + + + e_magic + Magic number (MZ) + + + + + + + MS-DOS + Windows NT + Windows 16-bit + Windows 32-bit + OS/2 16-bit + OS/2 32-bit + Presentation Manager 16-bit + Presentation Manager 32-bit + Unknown + + + + Executable + Dynamic-Link Library + Device driver + Font + Static-link library + Virtual device + Unknown + + + + Communication Driver + Display Driver + Installable Driver + Keyboard Driver + Language Driver + Mouse driver + Network Driver + Printer Driver + Sound Driver + System Driver + Printer Driver + Unknown Driver + + + + + + + High + Low + High-Low + Low-High + Absolute + High-Ajust + Section + MIPS Jump Address + Rel32 + Unknown + + + + + Export Address Table + Import Name Table + resource + Exception + Security + Relocation + Debug + Architecture + Global Pointer + Thread Local Storage + Load Configuration + Bound Import + Import Address Table + Delay Loaded Import + COM Runtime + Reserved + + + + + Manifest + Cursor + Bitmap + Icon + Menu + Dialog + String Table + Message Table + Font directory + Font + Accelerator + RCData + Cursor Group + Icon Group + Version Info + DlgInclude + PlugAndPlay + VxD + Animated Cursor + Animated Icon + Html + MUI + Icons + Custom + Executable + Compiled HTML + Riff + GIF + PNG + BMP + OLE + Windows Registry Key + Adobe PDF + CAB + PKZIP + PKLITE + PKSFX + JAR + Delphi + 7zSFX + XML + Managed Object Format + XML Event Log + Rich Text + Nullsoft + AutoIt + NB10 Debug + Spoon + RAR + Smart Installer + InnoSetup + Shockwave Flash + Macromedia Flash + DBG + FPO Debug + Text + JPEG + Windows Registry Editor Version 5.00 file + aPLib compressed file + Any + Unknown + + + + + Native + GUI + Console + OS/2 character + Posix + Native Win9x driver + CE + EFI Application + EFI driver with boot services + EFI driver with run-time services + EFI ROM image + XBox + Boot application + + + + + Intel + MipsR3000 + MipsR6000 + MipsR10000 + Mipsv2 + Alpha + SH3 + SH3DSP + SH3E + SH4 + SH5 + ARM + ARMv7 + Thumb + AM33 + PowerPc + PowerPcfp + IA64 + Mips16 + Alpha64 + MipsFpu + MipsFpu16 + Axp64 + TriCore + CEF + EBC + Amd64 + M32R + CEE + + + + + COFF + NB09 + NB10 + NB11 + RSDS + Fpo + DBG + Exception + Fixu + OmapToSrc + OmapFromSrc + Borland + Reserved10 + Clsid + Unknown + + + + + 7-bit ASCII + Japan (Shift – JIS X-0208) + Korea (Shift – KSC 5601) + Taiwan (Big5) + Unicode + Latin-2 (Eastern European) + Cyrillic + Multilingual + Greek + Turkish + Hebrew + Arabic + + + + Severe + Attention + Warning + Information + Almost + Good + + + + Implicit + Delay-loaded + Forwarded + + + + Administrator + Highest + Invoker + + + + UPX + MPRESS + PECompact + + + + Deny all access to %s + Allow all access to % + Allow all read access to %s + + + + Account operators + Alias to allow previous Windows 2000 + Anonymous logon + Authenticated users + Built-in administrators + Built-in guests + Backup operators + Built-in users + Certificate server administrators + Creator group + Creator owner + Domain administrators + Domain computers + Domain controllers + Domain guests + Domain users + Enterprise administrators + Enterprise domain controllers + Everyone + Group Policy administrators + Interactively logged-on user + Local administrator + Local guest + Local service account + Local system + Network logon user + Network configuration operators + Network service account + Printer operators + Personal self + Power users + RAS servers group + Terminal server users + Replicator + Restricted code + Schema administrators + Server operators + Service logon user + + + + Office Word + Media Player + Windows + Windows Explorer + Internet Explorer + Regedit + VisualBasic + Adobe Reader + Flash + Filezilla + Chrome + Avira + MSI + WinRAR + WinZip + MFC + TeamViewer + Sysinternals + pestudio + Karspersky + NotePad++ + Manifest + Office Excel + Facebook + Symantec + Google+ + Yahoo + Unknown + + + + + S-1-5-80-3476726845-1218940557-3240126423-1396283824-3706223860 + S-1-5-80-3749761688-76038143-2425834820-4129736068-309120712 + S-1-5-80-603392709-3706100282-1779817366-3290147925-2109454977 + S-1-5-80-1168016597-2140435647-491797002-352772175-817350590 + S-1-5-80-255220978-1106536095-1636044468-311807000-281316439 + S-1-5-80-799694863-4024754253-4060439485-3284853837-2852070736 + S-1-5-80-550892281-1246201444-2906082186-2301917840-2280485454 + S-1-5-80-2750316143-92726786-3671103447-4285640526-595803658 + S-1-5-80-4277731759-3688284049-1726419820-405794046-874834352 + S-1-5-80-1668430318-2462354215-3771841206-4231263990-2365432302 + S-1-5-80-1558789706-915067316-2610504951-4085128407-2746609837 + S-1-5-80-2580340827-1408356417-1236233457-3361088231-1362281560 + S-1-5-80-1452425288-2709461340-3274533413-2407537074-986069024 + S-1-5-80-958185937-3813565417-3041720555-255702914-2218388865 + S-1-5-80-1478021307-2683864309-2840291008-2654641652-1914939368 + S-1-5-80-2964793103-1312530465-1873688160-795174673-2945876561 + S-1-5-80-2387347252-3645287876-2469496166-3824418187-3586569773 + S-1-5-80-1587539839-2488332913-1287008632-3751426284-4220573165 + S-1-5-80-2808999507-317517852-2612044860-3916887390-3713671788 + S-1-5-80-4100430975-1934021090-490597466-3817433801-2954987127 + S-1-5-80-2291534435-3322220689-2735625597-3465650106-1340236923 + S-1-5-80-4046459391-4016695280-780100908-1621843708-2839135617 + S-1-5-80-1967003600-1747618720-202510732-1118110944-2056302645 + S-1-5-80-3946629880-3877146532-1020811794-3209710663-3707805237 + S-1-5-80-2663151763-304964558-3327380674-1150567875-3378868591 + S-1-5-80-4206070390-3011771559-4179333097-3486196663-2896243697 + S-1-5-80-2078495744-2416903469-4072184685-3943858305-976987417 + S-1-5-80-1345931346-2714066941-3624776837-1617505694-3927660246 + S-1-5-80-3213379692-3546485254-1309469428-3810262102-2442199571 + S-1-5-80-2586396289-3967100905-3140788560-3910242148-3554126937 + S-1-5-80-4275531960-1601664531-2254151532-3075236607-956726506 + S-1-5-80-3772676405-1029441937-3739550121-1000989080-3364480489 + S-1-5-80-3126347352-2401679295-1536073615-3396758597-3783091149 + S-1-5-80-1580948945-3239616721-2529237571-3761093093-1214243633 + S-1-5-80-2676549577-1911656217-2625096541-4178041876-1366760775 + S-1-5-80-1058592404-331734164-3167594226-3910907650-1299295147 + S-1-5-80-1401731874-3996074688-1963706087-3130220608-1140295258 + S-1-5-80-528874604-3378394362-3426265968-3876211711-2956305666 + S-1-5-80-2490514847-2461341327-10008697-1811907875-602803682 + S-1-5-80-2962817144-200689703-2266453665-3849882635-1986547430 + S-1-5-80-3186183977-1861961257-3523979229-167170737-1516062821 + S-1-5-80-1383147646-27650227-2710666058-1662982300-1023958487 + S-1-5-80-864916184-135290571-3087830041-1716922880-4237303741 + S-1-5-80-3199704608-2688121514-1535149675-608666402-3313731745 + S-1-5-80-26818074-245702967-483560604-1005139437-3076944027 + S-1-5-80-1926592986-1411939489-3259133927-4064956769-2216240612 + S-1-5-80-3843808474-1199403037-3395254522-1605808544-3221186762 + S-1-5-80-764937145-223273921-1726433829-265908364-3948077829 + S-1-5-80-3715020542-2003794336-3716799247-4001019941-1245790858 + S-1-5-80-4014097382-2743177720-3750454595-1699596626-866516122 + S-1-5-80-1195671069-1048138941-897119314-1432864274-834752102 + S-1-5-80-1736549233-1399426098-2600293700-2473969234-3259996387 + S-1-5-80-505608135-4274227953-3632766965-1888639892-3184055934 + S-1-5-80-1409084391-1870647740-2731517552-2815089321-2189562539 + S-1-5-80-2586557155-168560303-1373426920-983201488-1499765686 + S-1-5-80-3223837281-1527595016-2901219760-1358189227-808820507 + S-1-5-80-364680967-1232085744-2960737863-915504889-2752576923 + S-1-5-80-3256172449-2363790065-3617575471-4144056108-756904704 + S-1-5-80-4066704878-4231214995-2335031091-3527122690-1574766183 + S-1-5-80-1506673549-1532669541-769420574-1605323189-863873827 + S-1-5-80-776041216-1751974135-1557427478-1892253070-796752000 + S-1-5-80-452204072-1743664639-1560983493-2640850116-597529692 + S-1-5-80-979911607-31916023-2827320217-2656655436-259985251 + S-1-5-80-3573738861-3694853854-361022443-2442358023-2743921644 + S-1-5-80-3960644792-2999129865-644014482-29643289-3842828219 + S-1-5-80-832194277-1022982267-2217674263-2896671990-3011983110 + S-1-5-80-593875016-1044814911-1112741138-2143646632-2690613739 + S-1-5-80-3158764370-1001901224-1854525633-1718604346-2756706540 + S-1-5-80-3747264324-1669729390-1715156009-1010652712-2439569381 + S-1-5-80-3020380856-1381845346-309829523-1810616773-418643442 + S-1-5-80-242729624-280608522-2219052887-3187409060-2225943459 + S-1-5-80-3601020880-2087999432-167179594-730776211-2997520967 + S-1-5-80-1987853863-1639573247-1110726908-1137832616-3599624523 + S-1-5-80-1564160128-141119064-743480990-78466790-746535033 + S-1-5-80-1601830629-990752416-3372939810-977361409-3075122917 + S-1-5-80-654447679-1163530548-981569129-3608673666-3128964045 + S-1-5-80-3837255464-839197112-3211601036-3795322556-2690640524 + S-1-5-80-1267473060-1890374259-1137250836-544356534-2546457154 + S-1-5-80-2940520708-3855866260-481812779-327648279-1710889582 + S-1-5-80-2142581517-3954605861-2373846864-2138305209-1019737370 + S-1-5-80-1827140278-1118305254-4004251663-1512899043-4081885502 + S-1-5-80-859482183-879914841-863379149-1145462774-2388618682 + S-1-5-80-3787436395-2174616005-3003730137-1094982900-1570567328 + S-1-5-80-2970612574-78537857-698502321-558674196-1451644582 + S-1-5-80-338020179-181244551-1629881386-919369987-4169324252 + S-1-5-80-3820654016-1545322283-1804062181-1022271772-3696306321 + S-1-5-80-2212058837-3965059022-779215765-3282659977-917192320 + S-1-5-80-3578261754-285310837-913589462-2834155770-667502746 + S-1-5-80-2437473203-2648204866-3612751994-635271166-3967841232 + S-1-5-80-1191957972-1903257272-3657591267-1787121440-2523964525 + S-1-5-80-730263862-4055390735-403826019-1175694336-1277635259 + S-1-5-80-567955335-3455378119-3305749985-2554534624-1867504835 + S-1-5-80-3864065939-1897331054-469427076-3133256761-1570309435 + S-1-5-80-2913099195-3001839937-1914692661-1563395363-459793767 + S-1-5-80-3118383011-3159412168-3368304685-4081854189-1392756948 + S-1-5-80-1436322865-2295268783-31549072-3549518694-69512146 + S-1-5-80-557382581-4103702789-1349398007-826115979-1301810884 + S-1-5-80-1580004045-3657569029-3054886754-3760858607-1347140441 + S-1-5-80-1163726475-4032819940-2637749356-1655080563-3495319901 + S-1-5-80-880578595-1860270145-482643319-2788375705-1540778122 + S-1-5-80-1772571935-1555666882-3369284645-1675012128-2386634627 + S-1-5-80-339744372-1785209941-194342311-2969164887-2874010346 + S-1-5-80-3825849991-4144931059-247537738-1429287757-2349637904 + S-1-5-80-2117685068-4011115449-2646761356-2137676340-222423812 + S-1-5-80-678085088-615808128-1967178352-3804608619-208504977 + S-1-5-80-364023826-931424190-487969545-1024119571-74567675 + S-1-5-80-3215268152-2863950836-530904203-4246843131-2183915461 + S-1-5-80-3048209083-3162952562-941345871-1437532549-835501875 + S-1-5-80-1352441077-2188484239-1994186818-620473926-3758853310 + S-1-5-80-2678475722-3718149211-1393662077-3558562392-2203603517 + S-1-5-80-916285479-1714977700-1732101595-331036679-1735462769 + S-1-5-80-3655275221-2954682349-3644260495-855223267-1438849333 + S-1-5-80-3782458156-2098404076-3767342964-3617937256-1389734963 + S-1-5-80-4244156434-496195918-1908400060-3754471672-3389379472 + S-1-5-80-1638897150-273717933-3197303335-567190659-606579740 + S-1-5-80-221025945-1494805562-2841517651-3196795133-192498206 + S-1-5-80-1150850083-1108777032-2236282716-3985597815-2701820264 + S-1-5-80-2024188204-2445810227-898691311-2942020084-762398166 + S-1-5-80-2384017851-2441776339-3346382083-2430645704-3475981877 + S-1-5-80-2193151998-1100362924-2192368770-2985476713-896696503 + S-1-5-80-1648434057-4219984261-1802816958-334501717-1769477291 + S-1-5-80-191977210-1053814073-2805336524-1775407748-120039257 + S-1-5-80-498696395-104441048-3395182230-3082814586-1375447691 + S-1-5-80-89818136-74175777-88572358-3912780041-2421659406 + S-1-5-80-1586586559-167648910-1414982260-3863830924-1724542190 + S-1-5-80-1373701630-3910968185-3388013410-2492353-937432973 + S-1-5-80-2291748755-1591405548-1905550586-2340871825-1258388485 + S-1-5-80-4028305664-2774326660-44957573-2454826285-2129126537 + S-1-5-80-2620923248-4247863784-3378508180-2659151310-2535246811 + S-1-5-80-3952044490-1864224763-1322162546-396143671-1619397437 + S-1-5-80-3734987283-965611577-2130035942-3636592211-2616856863 + S-1-5-80-970016657-3034632851-3048190821-4182690298-3323420226 + S-1-5-80-3096896632-2411553352-2084109408-2930423838-4282791216 + S-1-5-80-738727139-3255065492-2264176241-1836141076-1899426695 + S-1-5-80-1156567179-1019273932-444819734-1772733284-2107707318 + S-1-5-80-2984992224-2588614340-2167448307-2303456600-125847566 + S-1-5-80-3218395955-317132717-2440444880-267201483-2700625476 + S-1-5-80-698886940-375981264-2691324669-2937073286-3841916615 + S-1-5-80-3217419572-1740605331-1127140686-2317006352-2064317000 + S-1-5-80-3664101217-2276051299-423734030-2746486177-2766044424 + S-1-5-80-817570274-767070440-2629795609-3336305482-1678804590 + S-1-5-80-2506443892-94066030-1663014834-2885971264-4189966690 + S-1-5-80-2750735467-3008441591-3989401642-3215998983-1344927289 + S-1-5-80-62724632-2456781206-3863850748-1496050881-1042387526 + S-1-5-80-1361160473-1867727628-1338406996-3302040194-2851723982 + S-1-5-80-2771164118-4094026282-2266286801-3306161409-3436440840 + S-1-5-80-2368102602-26431353-856636621-1497418614-482242802 + S-1-5-80-433158070-3235422099-1317741036-1922328546-1834106188 + S-1-5-80-1308614567-1511795785-2741360970-8197000-3264788676 + S-1-5-80-1446792217-3918178545-2165441202-3760590537-1875255596 + S-1-5-80-2249099846-2157059493-1994460756-1924820827-2369096692 + S-1-5-80-750512324-770881543-4197932906-3645560491-3779161573 + S-1-5-80-1974511938-2400693546-1685170019-203554928-1466978163 + S-1-5-80-3058542000-3285469617-40650340-3734485625-1920508542 + S-1-5-80-1206118541-1677721718-2423781911-3372378849-3903984073 + S-1-5-80-3810688523-3855579666-1860693470-2666993558-46302070 + S-1-5-80-638937566-1168471176-3064579757-2631269312-170126454 + S-1-5-80-2818357584-3387065753-4000393942-342927828-138088443 + S-1-5-80-879696042-2351668846-370232824-2524288904-4023536711 + S-1-5-80-719998295-2833700043-1566817583-4093942769-1414026312 + S-1-5-80-3356507721-3148410333-1453554623-2317622189-363686743 + S-1-5-80-1339741203-2503426401-303705627-250156843-1210515524 + S-1-5-80-940647296-341435850-43817331-158078607-2483727905 + S-1-5-80-172094073-716411664-54255058-185476446-2329512179 + S-1-5-80-1037107160-813189200-1860894220-2610408748-1807657940 + S-1-5-80-973905250-3368826558-2408393701-2645888229-3042295110 + S-1-5-80-3066312493-2787136058-3895654580-111488809-2262703568 + S-1-5-80-935126585-3333887566-2369146147-2658756633-3860083864 + S-1-5-80-702453548-2563122194-4165184037-877730421-2039909086 + S-1-5-80-381203785-1552481550-3565819581-4159540168-38965703 + S-1-5-80-3770938798-2726624435-2075025292-3280341113-3618470894 + S-1-5-80-1503963800-3543347063-2443146678-2767313893-605308357 + S-1-5-80-4024713676-1017792628-381990976-3540878265-1306153904 + S-1-5-80-2799810402-4136494038-1094338311-2889966999-3154753985 + S-1-5-80-2005225957-2795451222-469338742-3947262705-2044891099 + S-1-5-80-4207690787-1085901060-2295361997-2227230598-1253819078 + S-1-5-80-675551267-1826535266-117093185-28668227-296166608 + S-1-5-80-3854853272-3832246511-1244659077-3165440039-2262758429 + S-1-5-80-3601998905-441174471-4117363912-32772110-2632366064 + S-1-5-80-4261667920-1220466518-1749771309-2316901739-273317064 + S-1-5-80-3142377179-3443479297-2149323391-1756545698-484011292 + S-1-5-80-3088073201-1464728630-1879813800-1107566885-823218052 + S-1-5-80-2250298043-1491746124-3447101336-2334414474-2555807208 + S-1-5-80-2688027615-1506195528-3802338144-777155390-618458321 + S-1-5-80-2162099894-1456621096-2119874347-3743340265-2368304946 + S-1-5-80-2676550360-252586896-1701879715-2742386574-1171030092 + S-1-5-80-3970894941-767821303-4047113619-2738918178-2351404876 + S-1-5-80-276420989-3971400029-4249224515-3588854300-972083571 + S-1-5-80-827450036-3359053657-3286484322-221598818-2985401197 + S-1-5-80-3960419045-2460139048-4046793004-1809597027-2250574426 + S-1-5-80-1515650939-3601430262-2496924429-640160050-3998290523 + S-1-5-80-3825916667-3375043415-3384654478-3177665693-2200644784 + S-1-5-80-4064639957-1408283007-2091294018-2122350837-1986927883 + S-1-5-80-537088188-2896597613-2307397767-3752262660-2081934664 + S-1-5-80-917953661-2020045820-2727011118-2260243830-4032185929 + S-1-5-80-685333868-2237257676-1431965530-1907094206-2438021966 + S-1-5-80-1314579368-1827054856-3801607513-4137797117-3785845944 + S-1-5-80-3515336427-2373706795-1189292716-3451446183-2383180522 + S-1-5-80-2550581486-1497628998-1973453189-3108482975-2816921478 + S-1-5-80-4273119239-1126992662-2069961181-78804100-786965295 + S-1-5-80-2731410647-2404537004-1422510964-3385838496-1398925663 + S-1-5-80-2379877105-2122874852-2028670630-1350450415-3977667049 + S-1-5-80-294111013-494549581-4136661504-3518049416-761106507 + S-1-5-80-772196467-3194495650-2141286422-1986870660-3602995159 + S-1-5-80-2851636321-923882121-3805946377-1773657562-2703951580 + S-1-5-80-2006800713-1441093265-249754844-3404434343-1444102779 + S-1-5-80-3451137062-797777108-3464068327-231871278-2024511519 + S-1-5-80-2183409222-222800135-1539000935-3109909370-1207982808 + S-1-5-80-1310191460-362243386-72972191-123604350-1188038626 + S-1-5-80-3307576507-4040802919-832577921-47721884-821370673 + S-1-5-80-2426641292-1095310648-1538795067-2456674997-547968854 + S-1-5-80-3137956796-3050520361-1309400342-955303752-3583020413 + S-1-5-80-3999445478-1493703614-491198216-2250085872-3662815299 + S-1-5-80-298519744-3326885196-200884095-1345730765-1206919721 + S-1-5-80-3481163626-3922336224-2171110286-845444925-873416656 + S-1-5-80-1589317753-1926951874-3424712441-2302911845-2572860984 + S-1-5-80-2898649604-2335086160-1904548223-3761738420-3855444835 + S-1-5-80-3635958274-2059881490-2225992882-984577281-633327304 + S-1-5-80-1773860938-1487242074-882566118-4272343956-2175834232 + S-1-5-80-3739586395-593861784-2557645679-4197025642-341497066 + S-1-5-80-3141615172-2057878085-1754447212-2405740020-3916490453 + S-1-5-80-1093399993-2276725296-2148262981-2274078422-4284582767 + S-1-5-80-2310782386-4237065203-3688974353-390202159-3511571085 + S-1-5-80-4100249314-4086313984-28913695-873679419-2144728263 + S-1-5-80-1664281202-2302623734-631624840-3461998672-2259661997 + S-1-5-80-1256884789-1691082103-446998474-1367286246-1639025938 + S-1-5-80-2470698091-2858014709-2643764839-982706939-3434751516 + S-1-5-80-2407861648-785230825-3529290450-2326204529-1810679516 + S-1-5-80-3495072887-919096479-2204902451-1048921326-800355041 + S-1-5-80-3611874924-3178792031-3565391826-286563291-3680247785 + S-1-5-80-2661219475-1923594960-1294537542-2454943126-82436970 + S-1-5-80-4169196349-563482612-2169411968-43761830-802868667 + S-1-5-80-1643415749-1981533051-3884744798-2669202348-601031005 + S-1-5-80-1196941233-2569882653-2923823926-962244991-4277418 + S-1-5-80-967499406-1694984581-2959056265-2481940682-939264259 + S-1-5-80-1971585524-2528565899-3324366483-1300752743-2325226580 + S-1-5-80-3473791808-4104434288-1928902041-1743473672-1277326840 + S-1-5-80-156989346-1343554423-902067029-1673992682-1866693543 + S-1-5-80-4196153372-502005009-1971508045-3354250645-3015555128 + S-1-5-80-1948712186-1330865447-943413596-1669284603-1648638051 + S-1-5-80-2069178898-4023461412-1711560041-390887617-271771820 + S-1-5-80-4052642423-944120264-588619640-546327341-1110646568 + S-1-5-80-2795309555-3957969320-2916397881-2593713121-382316838 + S-1-5-80-59707871-3298565586-1716270302-948228651-1074156479 + S-1-5-80-1570874813-103103538-3327933986-104584388-2119773521 + S-1-5-80-3124040864-3101396827-3094488734-3028845762-1939139329 + S-1-5-80-4023986828-1464965280-3211893748-414212150-4115790068 + S-1-5-80-2413971036-1590988147-3808667159-2204172745-1373631640 + S-1-5-80-3515570427-2977692895-3762163048-1504969852-99088878 + S-1-5-80-3544016446-4087985546-3773506770-1472693371-3235341583 + S-1-5-80-2661322625-712705077-2999183737-3043590567-590698655 + S-1-5-80-1981970923-922788642-3535304421-2999920573-318732269 + S-1-5-80-3141781312-1794533130-3616533224-2008760771-2116720301 + S-1-5-80-372467825-374176116-1198570892-3192490889-1232022613 + S-1-5-80-3044542841-3639452079-4096941652-1606687743-1256249853 + S-1-5-80-4126081702-1836807445-3803306975-1029803806-2479180530 + S-1-5-80-2343416411-2961288913-598565901-392633850-2111459193 + S-1-5-80-3735226416-1729687437-1959510470-190511368-398645692 + S-1-5-80-3367479018-119754134-174380200-3035551807-2744700953 + S-1-5-80-2422153244-111630262-1029994140-3645224535-4078427153 + S-1-5-80-3816717743-33564931-1112267079-3548917561-928358339 + S-1-5-80-656433041-336319937-100815201-2263438610-4002557366 + S-1-5-80-133730547-3458667493-930392497-3658715967-3359215708 + S-1-5-80-1010784341-3590640432-2144716203-2371202623-2111191834 + S-1-5-80-3680784227-2138494325-1045417256-846249285-1494284974 + S-1-5-80-1659118645-3148100556-861291880-3953320898-4045657812 + S-1-5-80-3324762131-3390532780-137711907-1761928331-1932425801 + S-1-5-80-951069737-1097907447-3199478753-2018050253-2083677786 + S-1-5-80-4022575210-2284560452-710265691-3594820739-387418549 + S-1-5-80-1802467488-1541022566-2033325545-854566965-652742428 + S-1-5-80-1290287420-3502600185-382990664-1700026297-1337626153 + S-1-5-80-4176366874-305252471-2256717057-2714189771-3552532790 + S-1-5-80-4122454071-3550668693-4211410744-1298358403-2272725717 + S-1-5-80-1331337031-2474836174-2661672254-391271513-2096420174 + S-1-5-80-2489667-2470848582-3865645512-452901963-4178804252 + S-1-5-80-3687944073-3313860148-3136628839-3387249243-1709534714 + S-1-5-80-2431288241-149984296-2543083935-4067350611-1975817884 + S-1-5-80-981872547-3861006530-3984275202-4085961120-2027028908 + S-1-5-80-23661045-4033652049-3526044993-1401805078-1749661838 + S-1-5-80-3464459778-79086046-1894495498-3954672505-2750168721 + S-1-5-80-191927475-3325244020-2133763035-2511185485-3827563125 + S-1-5-80-1432111213-2818786930-2152807080-3377190559-901933699 + S-1-5-80-1857653372-1313752195-3783661666-502273730-1171188227 + S-1-5-80-3474873350-2412947251-3085823233-2315640422-3546857610 + S-1-5-80-1954729425-4294152082-187165618-318331177-3831297489 + S-1-5-80-2822507136-3601578665-1013168651-121944544-1825232178 + S-1-5-80-521322694-906040134-3864710659-1525148216-3451224162 + S-1-5-80-4056015446-1496461683-1723632270-3351149576-1119802320 + S-1-5-80-979556362-403687129-3954533659-2335141334-1547273080 + S-1-5-80-25112808-303066962-2306571906-3820953744-554449017 + S-1-5-80-3189092957-1825937568-2097962828-592273195-15751640 + S-1-5-80-3453257571-682267348-3447719424-2810041157-893746920 + S-1-5-80-2172748946-1139208647-3745649895-1734051075-2323558886 + S-1-5-80-1209419826-1829913269-3824447628-1153237837-3789837839 + S-1-5-80-3145502940-3408664484-1477142494-2517801300-3177717725 + S-1-5-80-4125092361-1567024937-842823819-2091237918-836075745 + S-1-5-80-1691538513-4084330536-1620899472-1113280783-3554754292 + S-1-5-80-2983134835-1185273323-1712700529-1489848661-2325612824 + S-1-5-80-1722176216-3611007545-3657005850-3814612847-1080390000 + S-1-5-80-1399994486-219206332-302438500-304602034-1537790326 + S-1-5-80-4259241309-1822918763-1176128033-1339750638-3428293995 + S-1-5-80-3168472476-176724102-2968832672-2340942973-2241613192 + S-1-5-80-1658387481-2925800327-3198882180-3147662777-2274689045 + S-1-5-80-3562253942-857828347-2712713407-944836455-3636585461 + S-1-5-80-3369720968-4228855631-3683183521-2094993598-1022421131 + S-1-5-80-675414407-775065359-1035864904-999747831-2072146957 + S-1-5-80-1904953591-2738210791-1061154185-3936071259-221446881 + S-1-5-80-297390187-2405189348-2222284465-2989988878-4218767654 + S-1-5-80-4022436659-1090538466-1613889075-870485073-3428993833 + S-1-5-80-1220365695-3871163487-2301282001-885120026-718998505 + S-1-5-80-1593449009-2408870187-1077724223-1518188577-3728252823 + S-1-5-80-1659054941-531967795-1983128084-3748020815-2241757750 + S-1-5-80-1407380289-3518059920-3931497022-2754447733-2222417609 + S-1-5-80-2009329905-444645132-2728249442-922493431-93864177 + S-1-5-80-1690854464-3758363787-3981977099-3843555589-1401248062 + S-1-5-80-2037654479-150732571-4235160932-1988269395-3027078133 + S-1-5-80-2290943609-1211775869-3660739483-1432647055-1639441565 + S-1-5-80-1016766434-4163349990-2054491751-1265000292-413406215 + S-1-5-80-2119565420-4155874467-2934723793-509086461-374458824 + S-1-5-80-429025866-4105586292-427562881-1309981334-1060966148 + S-1-5-80-97513841-1071082959-3069755588-526311685-2961431215 + S-1-5-80-2400470686-1781479961-2091307112-2920730856-2901594176 + S-1-5-80-3964583643-2633443559-2834438935-3739664028-1580655619 + S-1-5-80-2246094146-3761615012-3991572358-959820157-1291755210 + S-1-5-80-3951239711-1671533544-1416304335-3763227691-3930497994 + S-1-5-80-123231216-2592883651-3715271367-3753151631-4175906628 + S-1-5-80-2105443381-1869407242-828286827-1344996006-2512971347 + S-1-5-80-3318989984-2647182497-3022510041-1919214433-3551303480 + S-1-5-80-1034188721-156321652-2901307485-3049929104-2850741453 + S-1-5-80-385674269-2427993094-4248660116-187565782-2803330530 + S-1-5-80-486568272-975562994-1883531608-2732234258-332540751 + S-1-5-80-3435701886-799518250-3791383489-3228296122-2938884314 + S-1-5-80-2502136977-515215333-1091199184-4078967732-698071891 + S-1-5-80-3182985763-1431228038-2757062859-428472846-3914011746 + S-1-5-80-3877927215-2009774003-1789373229-1350139498-1490546062 + S-1-5-80-3355894222-2288616474-3163838539-1515771758-43395969 + S-1-5-80-2227193670-1472088527-4216801891-1255609005-3742950393 + S-1-5-80-2499453150-1816575225-2698105218-861119070-2299588587 + S-1-5-80-1614360071-3471039648-1078047007-3707138327-1664821506 + S-1-5-80-3277458932-3608563558-2424252742-1006353051-3439664691 + S-1-5-80-714262929-1152213303-426872964-3738532716-4000887735 + S-1-5-80-73616012-2741736120-1450548080-3749295283-3869351969 + S-1-5-80-2590341223-3996088049-3993122417-23640849-324535191 + S-1-5-80-949921180-3923668869-394927020-528789358-3592448931 + S-1-5-80-4230913304-2206818457-801678004-120036174-1892434133 + S-1-5-80-4167276341-681140529-2035857140-584847688-708058301 + S-1-5-80-2869215396-3426808149-752611693-425565463-2833823703 + S-1-5-80-842221325-3630721446-2015653073-424833842-1069621030 + S-1-5-80-1243767512-207181711-1639953288-846964026-179032965 + S-1-5-80-183440435-3873164873-1814133288-2746138770-1127128543 + S-1-5-80-517380867-1805075581-15937331-3649701458-2279870393 + S-1-5-80-1205525636-1316560639-1871536985-2915653626-3847227622 + S-1-5-80-2653571336-860310240-1707811817-3246300807-2032786575 + S-1-5-80-1811008277-2130293716-2312968959-3698054739-726352487 + S-1-5-80-600900383-3940208308-3622757659-1160125390-3717916961 + S-1-5-80-446051430-1559341753-4161941529-1950928533-810483104 + S-1-5-80-1189432293-2777010110-2640223427-1344437502-1956879817 + S-1-5-80-56840347-690487168-3179794702-1332568925-762031181 + S-1-5-80-537470750-3688389562-3749243086-269898693-579266445 + S-1-5-80-1495131930-2676463755-2136540566-1190107536-2533052015 + S-1-5-80-768763963-4214222998-2156221936-2953597973-713500239 + S-1-5-80-956008885-3418522649-1831038044-1853292631-2271478464 + S-1-5-80-602153688-1728218534-2156437410-2444491971-1703742505 + S-1-5-80-3250179172-3414919659-2784612865-1947102831-1832745880 + S-1-5-80-3666930311-739912689-1101093007-1147922636-412121971 + S-1-5-80-3579196564-3960183121-2393617881-1570124860-2153905208 + S-1-5-80-3249175164-480052304-527258952-251146422-1017202920 + S-1-5-80-4290168682-2694755981-2883756118-2205499398-4079537721 + S-1-5-80-2413584400-2834772909-3391057178-2993126719-4094614649 + S-1-5-80-900581847-2069635957-4095211819-2149323943-1216697729 + S-1-5-80-997887591-2350776071-3817597635-4146973621-2526406719 + S-1-5-80-4194149548-235381792-2829184477-3934495640-667433095 + S-1-5-80-2051301031-3598501189-881763489-2611917303-2352103085 + S-1-5-80-4294381996-3573690956-4084941264-2318251564-135754816 + S-1-5-80-2849548708-3602852847-3953931013-1110249439-3333230880 + S-1-5-80-3018007626-163191633-622627787-1206491734-2917835273 + S-1-5-80-2029728201-2796881031-2302868875-2454600822-1203790938 + S-1-5-80-2014626298-1656748749-3847481816-918933055-2469338456 + S-1-5-80-448846144-1414373772-1578130625-718576682-2306699751 + S-1-5-80-3724553804-53543757-2557641770-141295351-1687883918 + S-1-5-80-4022141922-741376770-3260236731-1675477288-3792235576 + S-1-5-80-2601879200-4032607390-2815923362-3101623786-2213233685 + S-1-5-80-1032545752-2203350250-1701939687-317337126-3231707909 + S-1-5-80-676136802-2607101929-335774531-4135730467-913299484 + S-1-5-80-3434778094-456680973-2488395463-338906152-1015349184 + S-1-5-80-3620574345-1163766744-4010839292-3531329841-768311061 + S-1-5-80-376233901-499118290-773318279-1925188704-297947815 + S-1-5-80-2717376493-4290053016-2054941639-3048903775-1780974753 + S-1-5-80-2815190569-4075358141-1041947382-2198045348-980246365 + S-1-5-80-2901324718-895851292-2096622302-170690027-1637913602 + S-1-5-80-2236596344-777810374-464678914-301799185-133794676 + S-1-5-80-2196396108-1448510645-203779624-3888580976-3789157697 + S-1-5-80-1636345116-1749775499-167646407-1402041886-784684825 + S-1-5-80-1604054522-1120073184-2766342441-3740248177-2194771659 + S-1-5-80-2349230263-3936233330-585165183-483748113-2063106807 + S-1-5-80-269018121-2628019534-3958128902-1689023713-3977233287 + S-1-5-80-702914695-4281403409-954615538-3988029004-192649218 + S-1-5-80-3488702259-1115883433-1783531185-1350626685-2323838072 + S-1-5-80-3414199520-1924951526-579304523-1555932441-262361574 + S-1-5-80-3316781363-2712907428-2579548995-1296955556-57435734 + S-1-5-80-394042835-174396444-3357755573-789530950-2357907384 + S-1-5-80-3485585108-3288609388-3381644673-894183282-3425970148 + S-1-5-80-2053731399-3564616636-592537298-4187980385-3071434599 + S-1-5-80-4081816966-3135276745-2345987325-2511854693-3099376874 + S-1-5-80-2844247271-1920892496-2185725435-2733799570-1491885128 + S-1-5-80-2713566713-2012099321-1704287870-164250842-2950185051 + S-1-5-80-616456234-2657522756-2692773202-1293725715-2143369223 + S-1-5-80-470576323-3739623512-411527224-1524486745-930631467 + S-1-5-80-994229404-1081919929-268374983-1858992150-4232923339 + S-1-5-80-3615470141-4057994987-1930054357-1444440834-2714780835 + S-1-5-80-3972256235-858188783-2536722634-3029314587-3393749697 + S-1-5-80-1570634675-3893565091-22195573-2267868061-2898682217 + S-1-5-80-2228288927-839465256-4097931996-4258784654-3424789253 + S-1-5-80-2161309226-1540144261-2901834345-3792977468-1183436922 + S-1-5-80-1269120828-58111527-683397690-4062780901-3407528550 + S-1-5-80-3195062495-2862850656-3724129271-1847284719-4038691091 + S-1-5-80-4271242282-3170619077-2600330701-1558677754-1139114601 + S-1-5-80-4267341169-2882910712-659946508-2704364837-2204554466 + S-1-5-80-989796750-4090848350-2040919084-978865222-2182970707 + S-1-5-80-1272828037-3321607953-1682131387-4084423848-3273467238 + S-1-5-80-145391760-3682396335-1395736941-2543690743-1822485816 + S-1-5-80-3957613141-1606606214-622769385-3049525404-2510868034 + S-1-5-80-1549550529-11381693-4027442525-4081535042-2424139505 + S-1-5-80-1577343513-2244782562-3500840712-2807016722-4230555396 + S-1-5-80-1555863574-1012459212-3842453055-37978308-1142448422 + S-1-5-80-4064017820-1559943312-846267769-2219870576-1957141527 + S-1-5-80-3405261312-3324525412-773550320-3159108954-1126011555 + S-1-5-80-2731089040-2526960094-3333867314-868407530-1311763772 + S-1-5-80-3139157870-2983391045-3678747466-658725712-1809340420 + S-1-5-80-3524758515-3090971750-345616940-2322499744-3530715838 + S-1-5-80-324959683-3395802011-921526492-919036580-1730255754 + S-1-5-80-4059739203-877974739-1245631912-527174227-2996563517 + S-1-5-80-3594706986-2537596223-181334840-1741483385-1351671666 + S-1-5-80-3299868208-4286319593-1091140620-3583751967-1732444380 + S-1-5-80-2019001281-2253379323-945087313-3738653069-3773415333 + S-1-5-80-4016954646-3779912912-520790876-2627662839-2216516612 + S-1-5-80-1367312344-4235937835-3348187091-2947416599-1643272376 + S-1-5-80-1913148863-3492339771-4165695881-2087618961-4109116736 + S-1-5-80-3760743496-293058752-544796799-945139227-648175845 + S-1-5-80-2455429942-3131183193-3617688776-595395669-3772047725 + S-1-5-80-3750560858-172214265-3889451188-1914796615-4100997547 + S-1-5-80-569256582-2953403351-2909559716-1301513147-412116970 + S-1-5-80-3758380775-581010763-2947690711-3499621892-3054972477 + S-1-5-80-197470898-1564017914-2276667423-138762734-2890991316 + S-1-5-80-1428027539-3309602793-2678353003-1498846795-3763184142 + S-1-5-80-404760553-4074834012-3606039051-2170089041-3496108291 + S-1-5-80-1672893355-2301755825-1450106782-2724904875-1401714515 + S-1-5-80-1851371743-411767070-3743290205-1090512353-603110601 + S-1-5-80-2375682873-768044350-3534595160-1005545032-2873800392 + S-1-5-80-2153317275-3787551921-2333987345-3394040919-509713777 + S-1-5-80-113310567-2163499630-2787090463-221477905-209227094 + S-1-5-80-1339864866-2803517768-580965624-1158720225-1206284216 + S-1-5-80-3232712927-1625117661-2590453128-1738570065-3637376297 + S-1-5-80-117416528-2204451360-1913602512-1355018040-1234992034 + S-1-5-80-1961591210-2878639619-2091680054-2529124376-3572759234 + S-1-5-80-1014140700-3308905587-3330345912-272242898-93311788 + S-1-5-80-69171120-2364612362-2758615892-3595098197-2063739924 + S-1-5-80-1839061227-813336325-324579571-4216704371-1399658985 + S-1-5-80-2652678385-582572993-1835434367-1344795993-749280709 + S-1-5-80-3981856537-581775623-1136376035-2066872258-409572886 + S-1-5-80-2933569122-2468899862-1495779727-289297006-142656920 + + \ No newline at end of file diff --git a/static/PeStudio/whitelistlibraries.xml b/static/PeStudio/whitelistlibraries.xml new file mode 100644 index 0000000..5ae3a44 --- /dev/null +++ b/static/PeStudio/whitelistlibraries.xml @@ -0,0 +1,150 @@ + + + + + + + 1 + + + + + pestudio.exe + pestudioprompt.exe + peparser.dll + sysmon.exe + regjump.exe + wget.exe + write.exe + procexp.exe + autorunsc.exe + autoruns.exe + sigcheck.exe + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + diff --git a/static/Ping4Life/Ping for life.exe b/static/Ping4Life/Ping for life.exe new file mode 100644 index 0000000..9b53be7 Binary files /dev/null and b/static/Ping4Life/Ping for life.exe differ diff --git a/static/Ping4Life/Ping_For_Life.config b/static/Ping4Life/Ping_For_Life.config new file mode 100644 index 0000000..d58112f --- /dev/null +++ b/static/Ping4Life/Ping_For_Life.config @@ -0,0 +1,79 @@ + + + + +
+ + + + + + 1000 + + + 192.168.1.1,Started,75,0 (0%),75 (100%),3/18/2014 2:17:26 PM,0 Days 00:05:10,0,0,0,Never,0 Days 00:05:07,;192.168.1.2,Started,126,105 (83%),21 (17%),3/18/2014 2:17:35 PM,0 Days 00:05:01,0,845,8.05,3/18/2014 2:22:34 PM,0 Days 00:01:25,845;192.168.1.3,Started,72,0 (0%),72 (100%),3/18/2014 2:17:39 PM,0 Days 00:04:57,0,0,0,Never,0 Days 00:04:54,;192.168.1.4,Started,71,0 (0%),71 (100%),3/18/2014 2:17:43 PM,0 Days 00:04:53,0,0,0,Never,0 Days 00:04:50,;192.168.1.11,Started,62,49 (79%),13 (21%),3/18/2014 2:17:54 PM,0 Days 00:04:42,0,0,0,3/18/2014 2:22:34 PM,0 Days 00:00:52,0;192.168.1.12,Started,120,105 (88%),15 (12%),3/18/2014 2:18:00 PM,0 Days 00:04:36,0,0,0,3/18/2014 2:22:34 PM,0 Days 00:01:00,0;192.168.1.13,Started,116,98 (84%),18 (16%),3/18/2014 2:18:02 PM,0 Days 00:04:34,0,757,7.72,3/18/2014 2:22:34 PM,0 Days 00:01:12,757; + + + + + + + Unchecked + + + 32 + + + + + + + Unchecked + + + 10000 + + + Unchecked + + + 0nEhVUzzd60= + + + 64 + + + + + + + Unchecked + + + 2000 + + + Unchecked + + + + + + + + + + + 3 + + + + + + + + + + + + \ No newline at end of file diff --git a/static/Ping4Life/Readme.txt b/static/Ping4Life/Readme.txt new file mode 100644 index 0000000..dbfa4cd --- /dev/null +++ b/static/Ping4Life/Readme.txt @@ -0,0 +1,2 @@ +Requirements: +.Net Framework 3.5 SP1 \ No newline at end of file diff --git a/static/Ping4Life/es/Ping for life.resources.dll b/static/Ping4Life/es/Ping for life.resources.dll new file mode 100644 index 0000000..d62c10e Binary files /dev/null and b/static/Ping4Life/es/Ping for life.resources.dll differ diff --git a/static/ProcMon/Eula.txt b/static/ProcMon/Eula.txt new file mode 100644 index 0000000..e747993 --- /dev/null +++ b/static/ProcMon/Eula.txt @@ -0,0 +1,66 @@ +SYSINTERNALS SOFTWARE LICENSE TERMS + +These license terms are an agreement between Sysinternals (a wholly owned subsidiary of Microsoft Corporation) and you. Please read them. They apply to the software you are downloading from Systinternals.com, which includes the media on which you received it, if any. The terms also apply to any Sysinternals + +* updates, +* supplements, +* Internet-based services, and +* support services + +for this software, unless other terms accompany those items. If so, those terms apply. + +BY USING THE SOFTWARE, YOU ACCEPT THESE TERMS. IF YOU DO NOT ACCEPT THEM, DO NOT USE THE SOFTWARE. + +If you comply with these license terms, you have the rights below. + +1. INSTALLATION AND USE RIGHTS. You may install and use any number of copies of the software on your devices. + +2. SCOPE OF LICENSE. The software is licensed, not sold. This agreement only gives you some rights to use the software. Sysinternals reserves all other rights. Unless applicable law gives you more rights despite this limitation, you may use the software only as expressly permitted in this agreement. In doing so, you must comply with any technical limitations in the software that only allow you to use it in certain ways. + +You may not: + +* work around any technical limitations in the binary versions of the software; +* reverse engineer, decompile or disassemble the binary versions of the software, except and only to the extent that +applicable law expressly permits, despite this limitation; +* make more copies of the software than specified in this agreement or allowed by applicable law, despite this limitation; +* publish the software for others to copy; +* rent, lease or lend the software; +* transfer the software or this agreement to any third party; or +* use the software for commercial software hosting services. + +3. DOCUMENTATION. Any person that has valid access to your computer or internal network may copy and use the documentation for your internal, reference purposes. + +4. EXPORT RESTRICTIONS. The software is subject to United States export laws and regulations. You must comply with all domestic and international export laws and regulations that apply to the software. These laws include restrictions on destinations, end users and end use. For additional information, see www.microsoft.com/exporting. + +5. SUPPORT SERVICES. Because this software is “as is,” we may not provide support services for it. + +6. ENTIRE AGREEMENT. This agreement, and the terms for supplements, updates, Internet-based services and support services that you use, are the entire agreement for the software and support services. + +7. APPLICABLE LAW. +a. United States. If you acquired the software in the United States, Washington state law governs the interpretation of this agreement and applies to claims for breach of it, regardless of conflict of laws principles. The laws of the state where you live govern all other claims, including claims under state consumer protection laws, unfair competition laws, and in tort. +b. Outside the United States. If you acquired the software in any other country, the laws of that country apply. + +8. LEGAL EFFECT. This agreement describes certain legal rights. You may have other rights under the laws of your country. You may also have rights with respect to the party from whom you acquired the software. This agreement does not change your rights under the laws of your country if the laws of your country do not permit it to do so. + +9. DISCLAIMER OF WARRANTY. THE SOFTWARE IS LICENSED “AS-IS.” YOU BEAR THE RISK OF USING IT. SYSINTERNALS GIVES NO EXPRESS WARRANTIES, GUARANTEES OR CONDITIONS. YOU MAY HAVE ADDITIONAL CONSUMER RIGHTS UNDER YOUR LOCAL LAWS WHICH THIS AGREEMENT CANNOT CHANGE. TO THE EXTENT PERMITTED UNDER YOUR LOCAL LAWS, SYSINTERNALS EXCLUDES THE IMPLIED WARRANTIES OF MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND NON-INFRINGEMENT. + +10. LIMITATION ON AND EXCLUSION OF REMEDIES AND DAMAGES. YOU CAN RECOVER FROM SYSINTERNALS AND ITS SUPPLIERS ONLY DIRECT DAMAGES UP TO U.S. $5.00. YOU CANNOT RECOVER ANY OTHER DAMAGES, INCLUDING CONSEQUENTIAL, LOST PROFITS, SPECIAL, INDIRECT OR INCIDENTAL DAMAGES. + +This limitation applies to +* anything related to the software, services, content (including code) on third party Internet sites, or third party programs; and +* claims for breach of contract, breach of warranty, guarantee or condition, strict liability, negligence, or other tort to the extent permitted by applicable law. +It also applies even if Sysinternals knew or should have known about the possibility of the damages. The above limitation or exclusion may not apply to you because your country may not allow the exclusion or limitation of incidental, consequential or other damages. + +Please note: As this software is distributed in Quebec, Canada, some of the clauses in this agreement are provided below in French. + +Remarque : Ce logiciel étant distribué au Québec, Canada, certaines des clauses dans ce contrat sont fournies ci-dessous en français. + +EXONÉRATION DE GARANTIE. Le logiciel visé par une licence est offert « tel quel ». Toute utilisation de ce logiciel est à votre seule risque et péril. Sysinternals n’accorde aucune autre garantie expresse. Vous pouvez bénéficier de droits additionnels en vertu du droit local sur la protection dues consommateurs, que ce contrat ne peut modifier. La ou elles sont permises par le droit locale, les garanties implicites de qualité marchande, d’adéquation à un usage particulier et d’absence de contrefaçon sont exclues. + +LIMITATION DES DOMMAGES-INTÉRÊTS ET EXCLUSION DE RESPONSABILITÉ POUR LES DOMMAGES. Vous pouvez obtenir de Sysinternals et de ses fournisseurs une indemnisation en cas de dommages directs uniquement à hauteur de 5,00 $ US. Vous ne pouvez prétendre à aucune indemnisation pour les autres dommages, y compris les dommages spéciaux, indirects ou accessoires et pertes de bénéfices. +Cette limitation concerne : +* tout ce qui est relié au logiciel, aux services ou au contenu (y compris le code) figurant sur des sites Internet tiers ou dans des programmes tiers ; et +* les réclamations au titre de violation de contrat ou de garantie, ou au titre de responsabilité stricte, de négligence ou d’une autre faute dans la limite autorisée par la loi en vigueur. +Elle s’applique également, même si Sysinternals connaissait ou devrait connaître l’éventualité d’un tel dommage. Si votre pays n’autorise pas l’exclusion ou la limitation de responsabilité pour les dommages indirects, accessoires ou de quelque nature que ce soit, il se peut que la limitation ou l’exclusion ci-dessus ne s’appliquera pas à votre égard. + +EFFET JURIDIQUE. Le présent contrat décrit certains droits juridiques. Vous pourriez avoir d’autres droits prévus par les lois de votre pays. Le présent contrat ne modifie pas les droits que vous confèrent les lois de votre pays si celles-ci ne le permettent pas. diff --git a/static/ProcMon/Procmon.exe b/static/ProcMon/Procmon.exe new file mode 100644 index 0000000..23b3a4b Binary files /dev/null and b/static/ProcMon/Procmon.exe differ diff --git a/static/ProcMon/procmon.chm b/static/ProcMon/procmon.chm new file mode 100644 index 0000000..02e8765 Binary files /dev/null and b/static/ProcMon/procmon.chm differ diff --git a/static/Psiphon/psiphon3.exe b/static/Psiphon/psiphon3.exe new file mode 100644 index 0000000..6868336 Binary files /dev/null and b/static/Psiphon/psiphon3.exe differ diff --git a/static/QtRadio/D3DCompiler_43.dll b/static/QtRadio/D3DCompiler_43.dll new file mode 100644 index 0000000..ab96161 Binary files /dev/null and b/static/QtRadio/D3DCompiler_43.dll differ diff --git a/static/QtRadio/Qt5Core.dll b/static/QtRadio/Qt5Core.dll new file mode 100644 index 0000000..ea6223b Binary files /dev/null and b/static/QtRadio/Qt5Core.dll differ diff --git a/static/QtRadio/Qt5Gui.dll b/static/QtRadio/Qt5Gui.dll new file mode 100644 index 0000000..ed4c417 Binary files /dev/null and b/static/QtRadio/Qt5Gui.dll differ diff --git a/static/QtRadio/Qt5Multimedia.dll b/static/QtRadio/Qt5Multimedia.dll new file mode 100644 index 0000000..ba49df2 Binary files /dev/null and b/static/QtRadio/Qt5Multimedia.dll differ diff --git a/static/QtRadio/Qt5Network.dll b/static/QtRadio/Qt5Network.dll new file mode 100644 index 0000000..ef76af5 Binary files /dev/null and b/static/QtRadio/Qt5Network.dll differ diff --git a/static/QtRadio/Qt5Widgets.dll b/static/QtRadio/Qt5Widgets.dll new file mode 100644 index 0000000..45b9881 Binary files /dev/null and b/static/QtRadio/Qt5Widgets.dll differ diff --git a/static/QtRadio/QtRadio.exe b/static/QtRadio/QtRadio.exe new file mode 100644 index 0000000..abc8307 Binary files /dev/null and b/static/QtRadio/QtRadio.exe differ diff --git a/static/QtRadio/icudt49.dll b/static/QtRadio/icudt49.dll new file mode 100644 index 0000000..fc52f8a Binary files /dev/null and b/static/QtRadio/icudt49.dll differ diff --git a/static/QtRadio/icuin49.dll b/static/QtRadio/icuin49.dll new file mode 100644 index 0000000..8fabaac Binary files /dev/null and b/static/QtRadio/icuin49.dll differ diff --git a/static/QtRadio/icuuc49.dll b/static/QtRadio/icuuc49.dll new file mode 100644 index 0000000..9b2f38a Binary files /dev/null and b/static/QtRadio/icuuc49.dll differ diff --git a/static/QtRadio/libEGL.dll b/static/QtRadio/libEGL.dll new file mode 100644 index 0000000..db1eb62 Binary files /dev/null and b/static/QtRadio/libEGL.dll differ diff --git a/static/QtRadio/libGLESv2.dll b/static/QtRadio/libGLESv2.dll new file mode 100644 index 0000000..71c82dd Binary files /dev/null and b/static/QtRadio/libGLESv2.dll differ diff --git a/static/QtRadio/libgcc_s_sjlj-1.dll b/static/QtRadio/libgcc_s_sjlj-1.dll new file mode 100644 index 0000000..3dfb70c Binary files /dev/null and b/static/QtRadio/libgcc_s_sjlj-1.dll differ diff --git a/static/QtRadio/libortp-8.dll b/static/QtRadio/libortp-8.dll new file mode 100644 index 0000000..9964e27 Binary files /dev/null and b/static/QtRadio/libortp-8.dll differ diff --git a/static/QtRadio/libsamplerate-0.dll b/static/QtRadio/libsamplerate-0.dll new file mode 100644 index 0000000..95b3d91 Binary files /dev/null and b/static/QtRadio/libsamplerate-0.dll differ diff --git a/static/QtRadio/libstdc++-6.dll b/static/QtRadio/libstdc++-6.dll new file mode 100644 index 0000000..83f9270 Binary files /dev/null and b/static/QtRadio/libstdc++-6.dll differ diff --git a/static/QtRadio/libwinpthread-1.dll b/static/QtRadio/libwinpthread-1.dll new file mode 100644 index 0000000..e71abab Binary files /dev/null and b/static/QtRadio/libwinpthread-1.dll differ diff --git a/static/QtRadio/platforms/qminimal.dll b/static/QtRadio/platforms/qminimal.dll new file mode 100644 index 0000000..83960d8 Binary files /dev/null and b/static/QtRadio/platforms/qminimal.dll differ diff --git a/static/QtRadio/platforms/qwindows.dll b/static/QtRadio/platforms/qwindows.dll new file mode 100644 index 0000000..f43cde3 Binary files /dev/null and b/static/QtRadio/platforms/qwindows.dll differ diff --git a/static/SatGenNMEAFree/SatGenNMEA.exe b/static/SatGenNMEAFree/SatGenNMEA.exe new file mode 100644 index 0000000..9abe6ea Binary files /dev/null and b/static/SatGenNMEAFree/SatGenNMEA.exe differ diff --git a/static/SatGenNMEAFree/SatGenNMEA.ini b/static/SatGenNMEAFree/SatGenNMEA.ini new file mode 100644 index 0000000..1a0d8f8 --- /dev/null +++ b/static/SatGenNMEAFree/SatGenNMEA.ini @@ -0,0 +1,12 @@ +[Alamanc] +filename=\gpstools\179.alm +[Output update rate] +Hz=20 +[Com port] +port=1 +[Include VTG] +VTG=0 +[HDT only] +HDT=0 +[Baud rate] +Baud=7 diff --git a/static/Universal-USB-Installer/Universal-USB-Installer-1.9.7.8.exe b/static/Universal-USB-Installer/Universal-USB-Installer-1.9.7.8.exe new file mode 100644 index 0000000..9d0179c Binary files /dev/null and b/static/Universal-USB-Installer/Universal-USB-Installer-1.9.7.8.exe differ diff --git a/static/WinFlashTool.exe b/static/WinFlashTool.exe new file mode 100644 index 0000000..247a037 Binary files /dev/null and b/static/WinFlashTool.exe differ diff --git a/static/bluetoothview/BluetoothView.cfg b/static/bluetoothview/BluetoothView.cfg new file mode 100644 index 0000000..8bc006e --- /dev/null +++ b/static/bluetoothview/BluetoothView.cfg @@ -0,0 +1,30 @@ +[General] +MarkOddEvenRows=0 +ShowGridLines=0 +SaveFilterIndex=0 +ShowInfoTip=1 +TrayIcon=1 +SortOnEveryUpdate=1 +DisplayBalloonOnNewDevice=0 +OpenWindowOnNewDevice=0 +BeepOnNewDevice=1 +MarkNewDevices=1 +DevicesAlertOnlyWithDesc=0 +AutoSetDeviceDescription=1 +UpdateRate=1 +NewDeviceExecute= +UseNewDeviceExecute=0 +NewDeviceSpeak=%device_desc% is here +UseNewDeviceSpeak=0 +UseCustomTimeoutValue=0 +CustomTimeoutValue=5 +AddExportHeaderLine=1 +UseLogFile=0 +LogFilename=bluetooth_log.txt +StartAsHidden=0 +CustomNewDeviceSound=0 +CustomNewDeviceSoundFile= +HidePairedDevices=0 +WinPos=2C 00 00 00 00 00 00 00 01 00 00 00 00 83 FF FF 00 83 FF FF FF FF FF FF FF FF FF FF 72 00 00 00 1F 00 00 00 10 05 00 00 CE 03 00 00 +Columns=82 00 00 00 82 00 01 00 82 00 02 00 64 00 03 00 64 00 04 00 78 00 05 00 78 00 06 00 64 00 07 00 64 00 08 00 64 00 09 00 50 00 0A 00 50 00 0B 00 50 00 0C 00 B4 00 0D 00 96 00 0E 00 +Sort=0 diff --git a/static/bluetoothview/BluetoothView.chm b/static/bluetoothview/BluetoothView.chm new file mode 100644 index 0000000..aaf8a5a Binary files /dev/null and b/static/bluetoothview/BluetoothView.chm differ diff --git a/static/bluetoothview/BluetoothView.exe b/static/bluetoothview/BluetoothView.exe new file mode 100644 index 0000000..30e8f06 Binary files /dev/null and b/static/bluetoothview/BluetoothView.exe differ diff --git a/static/bluetoothview/BluetoothView_Desc.ini b/static/bluetoothview/BluetoothView_Desc.ini new file mode 100644 index 0000000..8e0ab86 --- /dev/null +++ b/static/bluetoothview/BluetoothView_Desc.ini @@ -0,0 +1,44 @@ +[Descriptions] +00:03:7a:c8:0c:bb=NML-43644D41AE2 +04:76:6e:6e:f3:28=NISSAN-PC +30:52:cb:8a:83:d5=USLH253809 +30:52:cb:8a:7b:3b=USLH253564 +30:52:cb:8a:84:1f=USLH253633 +80:00:0b:f7:03:4a=3-PC +30:52:cb:8a:84:32=USLH253707 +00:22:43:a8:33:68=NETBOOK-SPALT +00:22:43:a8:3f:9f=NETBOOK1 +8c:85:90:4e:b1:66=Chad MacBook Pro +74:df:bf:d4:3a:d4=USLH006065 +00:1a:7d:da:71:13=ale6-0 +30:52:cb:8a:83:d3=USLH253694 +30:52:cb:8a:6e:2a=USLH253675 +30:52:cb:8a:6e:26=USLH253681 +74:df:bf:d4:fb:b5=USLH006205 +f0:d5:bf:64:1f:5d=PC-4 +30:52:cb:8a:7b:32=USLH253572 +30:52:cb:8a:6b:6b=USLH253487 +60:64:05:c0:70:60=SP90m_405378 +30:52:cb:8a:83:d7=USLH253693 +74:df:bf:d4:3f:0b=USLH005746 +5c:93:a2:87:fc:60=CKNB43080 +74:df:bf:d4:57:68=JPUH014787 +30:52:cb:e4:db:50=USLH255001 +30:52:cb:8a:83:a2=USLH253801 +d0:8a:55:9b:5f:a7=JIB Wireless +30:52:cb:8a:7b:68=USLH253589 +f0:d5:bf:78:d0:ec=PLY8F793A +92:3d:5e:d6:08:b2=MyMe H11 Plus +88:bd:45:1b:78:6c=Galaxy S9+ +60:72:0b:e4:a6:d5=James G9 +98:09:cf:20:2e:3d=OnePlus 6T +b8:41:a4:68:5e:24=Captain +fc:2a:9c:a7:ed:e7=iPhone +08:ae:d6:c9:3a:a6=Galaxy Note9 +d4:3b:04:dd:68:a4=USUH101450 +f0:7b:cb:9d:44:04=NETBOOK +28:c2:dd:f4:c3:c2=TEST-PC +64:a2:f9:12:1b:d1=OnePlus 6 +98:ca:33:5b:e5:e1=iPhone +d8:8f:76:a8:bd:98=Joshua’s iPhone +00:80:98:26:ba:ad=WindowsCE diff --git a/static/bluetoothview/readme.txt b/static/bluetoothview/readme.txt new file mode 100644 index 0000000..c90e5bf --- /dev/null +++ b/static/bluetoothview/readme.txt @@ -0,0 +1,310 @@ + + + +BluetoothView v1.66 +Copyright (c) 2008 - 2013 Nir Sofer +Web site: http://www.nirsoft.net + + + +Description +=========== + +BluetoothView is a small utility that runs in the background, and monitor +the activity of Bluetooth devices around you. For each detected Bluetooth +device, it displays the following information: Device Name, Bluetooth +Address, Major Device Type, Minor Device Type, First Detection Time, Last +Detection Time, and more. +BluetoothView can also notify you when a new Bluetooth device is +detected, by displaying a balloon in your taskbar or by playing a small +beep sound. + + + +Versions History +================ + + +* Version 1.66: + o Added 'Mark Odd/Even Rows' option, under the View menu. When it's + turned on, the odd and even rows are displayed in different color, to + make it easier to read a single line. + o Added 'Auto Size Columns+Headers' option, which allows you to + automatically resize the columns according to the row values and + column headers. + +* Version 1.65: + o Added 'Hide Paired Devices' option. Paired deviced are usually + detected even when they are not active, so this option allows you to + hide them. + +* Version 1.61: + o Fixed the problem with invalid % character on the .xml file. + +* Version 1.60: + o Added option to choose audio file to play when a new bluetooth + device is detected (In Advanced Options), instead of using the + default beep sound of Windows. + +* Version 1.55: + o Added 'Start As Hidden' option. When this option and 'Put Icon On + Tray' option are turned on, the main window of BluetoothView will be + invisible on start. + +* Version 1.50: + o Added 2 new columns: 'No Detection Counter' and '% Detection' + o Added support for saving the Bluetooth activity into a log file. + A new log line is added when a device is detected for at least 5 + Bluetooth scans (Device Arrival) and when a device is not detected + anymore, for 5 Bluetooth scans ('Device Left' lines). You can + activate the log file feature in the 'Advanced Options' window (F9). + +* Version 1.41 - Added /try_to_connect command-line option for testing + the ability to connect to specific bluetooth device. +* Version 1.40 - Added 'Add Header Line To CSV/Tab-Delimited File' + option. When this option is turned on, the column names are added as + the first line when you export to csv or tab-delimited file. +* Version 1.37 - Fixed issue: Removed the wrong encoding from the xml + string, which caused problems to some xml viewers. +* Version 1.36 - Fixed bug: BluetoothView didn't loaded the oui.txt + filename when using it from command-line. +* Version 1.35 - Added custom timeout value (In 'Advanced Options'). +* Version 1.31 - Added command-line option for sorting (/sort). +* Version 1.30 - Added command-line support for saving Bluetooth + devices list to a file. +* Version 1.25 - Added 'Speak the following text when a new bluetooth + device is detected' in advanced options. When this option is enabled, + BluetoothView will speak the desired text by using Windows SAPI when a + new device is detected. +* Version 1.20 - Added 'Try To Connect' option. (See below) +* Version 1.15 - New Option: Execute a command when a new Bluetooth + device is detected. (In 'Advanced Options') +* Version 1.11 - Added update rate (low/medium/high) +* Version 1.10 - Added 'Company Name' column (see below) +* Version 1.06 - Added new option: Select Another Font. +* Version 1.05 - Fixed bug: The main window lost the focus when the + user switched to another application and then returned back to + BluetoothView. +* Version 1.04 - Fixed bug in saving as comma-delimited file when + description or name fields contained comma character. +* Version 1.03 - Added support for saving as comma-delimited file. +* Version 1.02 - Added 'Automatically Set Device Description' option. +* Version 1.01 - Added 'Remove Selected Items' option. (The removed + items will be considered as new in the next time that BluetoothView + detect them) +* Version 1.00 - First release. + + + +What can you do with BluetoothView ? +==================================== + +If you have neighbors or family members that use a cellular phone with +Bluetooth turned on: +* You can easily know when they come home and when they leave, by using + the 'First Detected On' and 'Last Detected On' fields. +* Each time that a new device is detected, BluetoothView automatically + displays an alert as a balloon in your taskbar. This means that you can + detect when your neighbors/friends/family members are coming even + before they knock on your door... + + + +System Requirements +=================== + + +* Bluetooth Dongle and device driver that works with the standard + Bluetooth module of Windows XP/Vista/Windows 7. +* Windows XP/SP2, Windows Vista, or Windows 7. Other versions of + Windows don't provide a build-in support for Bluetooth, and thus + BluetoothView cannot work with them. + + + +Start Using BluetoothView +========================= + +BluetoothView doesn't require any installation process or additional DLL +files. In order to start using it, simply copy the executable file +(BluetoothView.exe) to any folder you like, and run it. +A few seconds after you run it, BluetoothView will start to gradually +display all detected Bluetooth around you. + + + +The 'Company Name' Column +========================= + +Starting from version 1.10, BluetoothView allows you to view the company +name of each BluetoothView device. The company name is determined +according to the Bluetooth address. However, in order to get this +feature, you must download the following external file, and put in the +same folder of BluetoothView.exe: +http://standards.ieee.org/develop/regauth/oui/oui.txt +Be aware that you must save it as 'oui.txt' + + + +The Description Column +====================== + +In addition to the name of Bluetooth device, you can set your own short +description to allow you to easily detect the device in the future. The +description that you set will also be displayed in the taskbar balloon, +when the device is detected as a new one. +In order to set a description, double-click the desired item, and in the +'Description' field, simply type the description text and click 'OK'. + + + +Custom Timeout Value +==================== + +In 'Advanced Options' window, you can set a custom timeout value for the +bluetooth scanning. The timeout value is defined in units of 1.28 +seconds. If you set a low timeout value (around 5), the scanning process +will be relatively fast, but there is a risk that some bluetooth devices +won't be detected, esepcially if they are located in a greater distance. +If you set a relatively high timeout value (15 or more), the scanning +process will be slow, but the device detection will work a little better. + + + +Connecting To Bluetooth Device +============================== + +Starting from version 1.20, BluetoothView allows you to connect the +desired Bluetooth devices. BluetoothView doesn't send any information to +the device, it only tries to connect the device for testing purposes, and +then closes the connection. +When you choose the 'Try To Connect' option, BluetoothView automatically +send a connection request to the selected devices. On the device, you +should get a qesution like "Do you want to accept data from xyz". If you +choose yes, the connection will be succeeded. Otherwise it'll be failed. +The connection result is displayed in the 'Connection Result' column + + + +More Tips For Using BluetoothView +================================= + +You can use the 'Hide Main Window' option for hiding the main window of +BluetoothView. When you want to show back the main window, simply +double-click the tray icon. While the main window is hidden, +BluetoothView will display a balloon alert on each time that a new +Bluetooth device is detected. If you want to clear all current Bluetooth +devices that are currently displayed and start the Bluetooth detection +from the beginning, simply use the 'Reset' option. + + + +Command-Line Options +==================== + +You can use the following command-line options for saving Bluetooth +information to a file, without displaying any user interface. Be aware +that you have to wait around 15 - 20 seconds until the file is saved. You +can also use the /try_to_connect parameter for testing a connection to +your Bluetooth device. + + + +/try_to_connect +Try to connect to a specific Bluetooth device. If the connect process was +successful, the .exe returns 0. Otherwise, it returns error code. +Example: +BluetoothView.exe /try_to_connect 00:23:05:a1:22:f1 + +/stext +Save the list of Bluetooth devices into a regular text file. + +/stab +Save the list of Bluetooth devices into a tab-delimited text file. + +/scomma +Save the list of Bluetooth devices into a comma-delimited text file (csv). + +/stabular +Save the list of Bluetooth devices into a tabular text file. + +/shtml +Save the list of Bluetooth devices into HTML file (Horizontal). + +/sverhtml +Save the list of Bluetooth devices into HTML file (Vertical). + +/sxml +Save the list of Bluetooth devices into XML file. + +/sort +This command-line option can be used with other save options for sorting +by the desired column. If you don't specify this option, the list is +sorted according to the last sort that you made from the user interface. +The parameter can specify the column index (0 for the first +column, 1 for the second column, and so on) or the name of the column, +like "Address" and "Description". You can specify the '~' prefix +character (e.g: "~Major Device Type") if you want to sort in descending +order. You can put multiple /sort in the command-line if you want to sort +by multiple columns. + +Examples: +BluetoothView.exe /shtml "f:\temp\bt.html" /sort 2 /sort ~1 +BluetoothView.exe /shtml "f:\temp\bt.html" /sort "Major Device Type" +/sort "Minor Device Type" + +/nosort +When you specify this command-line option, the list will be saved without +any sorting. + + + +Translating BluetoothView to other languages +============================================ + +In order to translate BluetoothView to other language, follow the +instructions below: +1. Run BluetoothView with /savelangfile parameter: + BluetoothView.exe /savelangfile + A file named BluetoothView_lng.ini will be created in the folder of + BluetoothView utility. +2. Open the created language file in Notepad or in any other text + editor. +3. Translate all string entries to the desired language. Optionally, + you can also add your name and/or a link to your Web site. + (TranslatorName and TranslatorURL values) If you add this information, + it'll be used in the 'About' window. +4. After you finish the translation, Run BluetoothView, and all + translated strings will be loaded from the language file. + If you want to run BluetoothView without the translation, simply + rename the language file, or move it to another folder. + + + +License +======= + +This utility is released as freeware. You are allowed to freely +distribute this utility via floppy disk, CD-ROM, Internet, or in any +other way, as long as you don't charge anything for this. If you +distribute this utility, you must include all files in the distribution +package, without any modification ! + + + +Disclaimer +========== + +The software is provided "AS IS" without any warranty, either expressed +or implied, including, but not limited to, the implied warranties of +merchantability and fitness for a particular purpose. The author will not +be liable for any special, incidental, consequential or indirect damages +due to loss of data or any other reason. + + + +Feedback +======== + +If you have any problem, suggestion, comment, or you found a bug in my +utility, you can send a message to nirsofer@yahoo.com diff --git a/static/dasmx140/Checksum.exe b/static/dasmx140/Checksum.exe new file mode 100644 index 0000000..43abe60 Binary files /dev/null and b/static/dasmx140/Checksum.exe differ diff --git a/static/dasmx140/DASMx.htm b/static/dasmx140/DASMx.htm new file mode 100644 index 0000000..501b89b --- /dev/null +++ b/static/dasmx140/DASMx.htm @@ -0,0 +1,4687 @@ + + + + + + + + +DASMx -- A microprocessor opcode disassembler + + + + + + + +
+ +

DASMx

+ +

Version 1.40, 18th October 2003

+ +

A +microprocessor opcode disassembler

+ +

© Copyright 1996-2003  Conquest Consultants

+ +
+
+ +

Copyright

+ +

DASMx and all +associated documentation are copyright Conquest Consultants.

+ +

Disclaimer

+ +

DASMx comes without +any express or implied warranty.  You +use this software at your own risk.  +Conquest Consultants have no obligation to support or upgrade this +software.  Conquest Consultants cannot +be held responsible for any act of copyright infringement or other violation of +applicable law that results from use of this disassembler software.

+ +

 

+ +
+ +
+
+ +
+ +

Introduction

+ +

DASMx is a +disassembler for a range of common microprocessors.  The following main processor families are supported:

+ +

q       +Motorola 6800 family and single chip variants +(including Hitachi 630X devices);

+ +

q       +Motorola 6809;

+ +

q       +MOS Technology 6502 and Rockwell 65C0X;

+ +

q       +Zilog Z80;

+ +

q       +Sharp LR35902 (single chip Z80 variant as used in the +Nintendo GameBoy);

+ +

q       +Intel MCS-80/85TM family (i.e. 8080 and +8085);

+ +

q       +Intel MCS-48TM family (i.e. 8048 et al);

+ +

q       +Intel MCS-51TM family (i.e. 8051 et al);

+ +

q       +Microchip PIC16CXX family;

+ +

q       +RCA CDP1802 COSMAC and variants;

+ +

q       +Signetics 2650.

+ +

The disassembler takes as input a binary code/data image +file (typically a ROM image) and generates either an assembler source file or a +listing file.  DASMx is a multi-pass +disassembler with automatic symbol generation.  +DASMx can optionally use a +symbol file containing user-defined symbols and specifications of data areas +within the source image.

+ +

DASMx includes a +powerful feature called code threading.  Using known code entry points (e.g. reset +and interrupt vectors) and by performing partial emulation of the processor, +the disassembler is able to follow known code paths within a source binary +image.

+ +

Use of code threading, together with the multi-pass +operation and symbol table management permits readable assembly code output +from source images that contain large amounts of data (which tend to confuse +most disassemblers).

+ +

DASMx is +copyright software.  This version (1.40) +may be distributed and used freely provided that all files are included in the +distribution, no files are modified (including the distribution zip file) and +no charge is made beyond that reasonable to cover copying (maximum $10 US).

+ +

Historical note: +Version 1.10 of DASMx superseded the +Motorola 680x disassembler, dasm6800 +(last released as version 1.00 on 25th January 1997).  The change of name reflected the wide range +of processors then covered.

+ +

The key features of DASMx are:

+ +

q       Disassembly +of object code images for the following microprocessors:

+ +

·      +Motorola 6800, 6802 and 6808;

+ +

·      +Motorola 6801 and 6803;

+ +

·      +Hitachi 6301 and 6303;

+ +

·      +Motorola 6805;

+ +

·      +Motorola 68HC05

+ +

·      +Hitachi 6305;

+ +

·      +Hitachi 63L05;

+ +

·      +Motorola 6809;

+ +

·      +MOS Technology/Rockwell 6502;

+ +

·      +Rockwell 65C00/21 and 65C29;

+ +

·      +Rockwell 65C02, 65C102 and 65C112;

+ +

·      +Intel 8048;

+ +

·      +Intel 8051;

+ +

·      +Intel 8080 and 8085;

+ +

·      +Microchip PIC16F83 and PIC16F84;

+ +

·      +RCA CDP1802 COSMAC;

+ +

·      +RCA CDP1805 and CDP1806;

+ +

·      +Sharp LR35902 (i.e. GameBoy processor);

+ +

·      +Signetics 2650;

+ +

·      +Zilog Z80 and National Semiconductor NSC800.

+ +

q       +Multi-pass operation, with automatic symbol generation +for jump, call and data target addresses;

+ +

q       +Code threading (used to automatically differentiate +code from data);

+ +

q       +Control file containing user defined symbols, +specifications of data areas and code entry points;

+ +

q       +Generation of full listing or assembler output file;

+ +

q       +Runs from the Windows command line.

+ +

Version history

+ +

 

+ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
+

Version

+
+

Date

+
+

Comments

+
+

0.90

+
+

28th July 1996

+
+

First + public release (as dasm6800): with + support for 6800/6802/6808 only.

+
+

1.00

+
+

25th January 1997

+
+

Second + release (as dasm6800): 6801/6803 + and 6809 support added; other improvements in performance and listing output.

+
+

1.10

+
+

16th July 1997

+
+

Third + release (now renamed DASMx): 6502, + Z80 and 8048 processor support added; minor improvements and bug fixes.

+
+

1.20

+
+

2nd April 1998

+
+

8080, + 8085 and 2650 processor support added; improvements and bug fixes.

+
+

1.30

+
+

6th + October 1999

+
+

6301, 6303, 65C00/21, + 65C29, 65C02, 65C102, 65C112, 8051 and LR35902 processor support added; wide listing + format showing execution cycles; checksum and CRC-32 calculation; number + format improvements; new symbol file directives; other improvements and bug + fixes.

+
+

1.40

+
+

18th + October 2003

+
+

6805, 68HC05, 63L05, + 6305, NSC800, CDP1802, CDP1805/1806, PIC16F83 and PIC16F84 processor support + added; new checksum utility; bug fixes and improvements.

+
+ +

 

+ +

The changes from version 1.30 are:

+ +

q       +Disassembly of 6805, 68HC05, 63L05 and 6305 added;

+ +

q       +NSC800 CPU type added (identical instruction set to +Z80);

+ +

q       +Disassembly of RCA CDP1802 COSMAC and CDP1805/1806 +added;

+ +

q       +Disassembly of Microchip PIC16F83 and PIC16F84 added;

+ +

q       +New DWORD data type in symbol file;

+ +

q       +Symbol file code +directive changed to allow length parameter;

+ +

q       +Checksum command line utility added to distribution;

+ +

q       +Origin now defaults to 0;

+ +

q       +RCA and Acorn ARM number formats added;

+ +

q       +Bug fixes and improvements to: 2650, 6502, 6809, +8051,  & GameBoy;

+ +

q       +Bug fix: Signetics number type now allowed in symbol +file;

+ +

q       +Improvements to code/data differentiation algorithm +affecting disassembly for all processors.

+ +

The changes between versions 1.20 and 1.30 were:

+ +

q       +Disassembly of Hitachi 6301 and 6303 added;

+ +

q       +Disassembly of Rockwell 65C00/21, 65C29, 65C02, 65C102 +and 65C112 added;

+ +

q       +Disassembly of Intel 8051 added;

+ +

q       +Disassembly of Sharp LR35902 (GameBoy processor) added;

+ +

q       +Corrected documentation concerning Hitachi 6309 (which +has, in fact, an identical instruction set to the 6809);

+ +

q       +Labelling and threading improvements for 8080, 8085 and +Z80 disassembly (affects RST and indirect addressing instructions);

+ +

q       +Correction to instruction format for 2650 +lodz/eorz/andz/…;

+ +

q       +New wide listing format showing execution cycles for +each instruction;

+ +

q       +File size, checksum and CCITT CRC-32 calculated and +shown in listing header;

+ +

q       +Auto number format determined by processor type (which +can be overriden by a directive in the symbol file);

+ +

q       +User messages can now be specified and generated from +the symbol file;

+ +

q       +Symbol file includes (which may be nested) now +permitted.

+ +

The changes between versions 1.10 and 1.20 were:

+ +

q       +Disassembly of Intel 8080 and 8085 added (in addition +to existing support for 8080 provided by Z80 disassembly);

+ +

q       +Disassembly of Signetics 2650 added;

+ +

q       +New symbol file command to skip areas of source image;

+ +

q       +Origin can now be specified in symbol file;

+ +

q       +New command line option to specify a single code entry +point for threading;

+ +

q       +New command line option to list all processors +supported;

+ +

q       +Fix to incorrect disassembly of 6801/6803 subd +instruction (opcode 0x93);

+ +

q       +Bug fixes and other minor changes.

+ +

The changes between versions 1.00 and 1.10 were:

+ +

q       +All references to “dasm6800” replaced by “DASMx”;

+ +

q       +Disassembly of 6502 added;

+ +

q       +Disassembly of Z80 added;

+ +

q       +Disassembly of 8048 added;

+ +

q       +Minor bug fix for code threading of 6801/6803 direct +branch instructions;

+ +

q       +Minor changes to listing output;

+ +

q       +Bug fixes and other minor improvements.

+ +

The changes between versions 0.90 and 1.00 were:

+ +

q       +Disassembly of 6801/6803 added;

+ +

q       +Disassembly of 6809 added;

+ +

q       +Define byte pseudo-op now generates full listing;

+ +

q       +Two new commands supported in symbol file: cpu (to select processor type) and addrtab (to define a table of addresses, +each of which points to data);

+ +

q       +New command line switch to select processor type;

+ +

q       +Performance improvement to pass 1;

+ +

q       +Minor changes to listing output;

+ +

q       +Bug fixes and other minor improvements.

+ +

Distribution

+ +

DASMx is +copyright software.  This version (1.40) +may be distributed and used freely provided that all files are included in the +distribution, no files (including the distribution zip file) are modified and +no charge is made beyond that reasonable to cover copying (maximum $10 +US).  Conquest Consultants reserve the +right to alter the free distribution and use terms for any future versions or +derivatives of DASMx that may be +produced.

+ +

DASMx version +1.40 is distributed as file dasmx140.zip +in the WinME / Win98 / Win95 / Programming Utilities section of the Simtel.net archive.  Provided that the above distribution terms are adhered to, this +file may be freely copied to and mirrored at other ftp and web sites.

+ +

Operation

+ +

Before describing the operation of DASMx in detail, here is an overview of how the disassembler will +be typically used in practice.

+ +

First, you must obtain a file containing a binary image of +the code/data that you wish to disassemble.  +Typically, this will be from one or more ROMs or EPROMs that have been +read using a PROM programmer.  Some PROM +programmers output data in a form of ASCII hexadecimal format (Intel and +Motorola are two common formats).  If +that is the case, then you must use a conversion utility to generate a raw +binary image.  A good check that you +have a correct binary image of a complete ROM is that the file length (shown by +a DIR command) will be a power of two and will correspond to the length of the +ROM.  For example, the file size of a +complete image of a 27256 EPROM will be 32,768 bytes.

+ +

Assuming at this stage that you do not know which areas of +the binary image are code and which are data, it is sensible to use the code +threading feature.  For code threading +to work, you must provide at least one code entry point.  This requires code, +vector or vectab entries in a symbol file.  For example, if you are disassembling a ROM image from the +uppermost region of the 6800 microprocessor address space, then four vector entries for the standard interrupt +and reset vectors will be all that is initially required to provide the +necessary entry points.  You can also +improve the readability of the disassembled output by defining symbols for all +known hardware addresses (e.g. PIA registers and other ports).

+ +

Try modifying one of the supplied example symbol files to +suit your application.  It is important +that the correct processor type is specified using a cpu directive in the symbol file (or by command line +switch).  The disassembler will not make +much sense of Z80 code if it thinks that the processor is a 6502!

+ +

Run the disassembler with code threading.  This will identify all known areas of +code.  Data and unknown areas will be +listed as byte data rather than disassembled into instruction mnemonics.  Due to limitations of the code threading +process (see below) not all code areas may be identified.  Any additional code entry points or address +vector tables can be added to the symbol file.  +Similarly, areas of byte, word or string data that can be identified +from examination of the disassembly listing can also be recorded in the symbol +file.

+ +

Using a repeated “disassemble, inspect listing, update +symbol file” cycle a comprehensive disassembly of an image can be built up +quite quickly.

+ +

Finally, if you are satisfied that you have identified all +main data areas, try disassembling without code threading.  This will help pick up areas of code that +may have been missed by the code threading and subsequent manual investigation +process.

+ +

Platform

+ +

DASMx is a Win32 +console application.  This means that it +is a 32-bit application that requires Windows 95/98/Me or Windows NT/2000/XP to +run.  Typically, you will run the +disassembler from a command line window.

+ +

Command line options

+ +

DASMx has the following command line options:

+ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
+

-a

+
+

Generate assembler output + (default is to generate a full listing file).

+
+

-cTYPE

+
+

Set the CPU processor type + – overrides any cpu statement in the + symbol file, where TYPE is one of the + types reported by the -l option + (6800, 6809, 6502, Z80 etc.) (default is 6800).

+
+

-eNNNN

+
+

Specify a code entry point NNNN for threading.

+
+

-l

+
+

List all processors + supported and exit.

+
+

-oNNNN

+
+

Set the origin, or start + address to NNNN (default is top of + address space less the length of the source image).

+
+

-t

+
+

Perform code threading + (requires at least one code entry point to be specified).

+
+

-v

+
+

Display version information and exit.

+
+

-w

+
+

Wide listing format (shows instruction cycles and up to 8 + data bytes per line).

+
+ +

When specifying addresses, the number NNNN should be specified using C language conventions (i.e. default +is decimal, prefix with 0x for hex, prefix with 0 for octal).

+ +

Input files

+ +

The primary input file is a binary image of the code/data to +be disassembled.  This must be code for +one of the supported microprocessors (or other manufacturer equivalent).  DASMx +will produce meaningless output for any other type of processor.

+ +

DASMx assumes a +file extension of “.bin” unless otherwise specified for the binary image file.

+ +

DASMx looks for a +symbol file of the same base name as the source binary file, but with a “.sym” +file extension.  If a symbol file is +found, it will be used.  Provision of a +symbol file is optional, except where code threading is used (where a symbol +file must be used to define at least one code entry point).

+ +

Symbol file syntax

+ +

The symbol file is a plain +text file that may be created/modified with any text editor.  The file contains lines that fall into one +of three categories:

+ +

q       Comment +lines;

+ +

q       Command +lines;

+ +

q       +Blank lines.

+ +

Comment lines are denoted by ‘;’ +as the first non-whitespace character on the line.  Command lines start with one of the specified keywords.  Parameters follow the command keyword, +separated by spaces or tabs.  A comment +may be added to the end of a command, preceded by the ‘;’ character.  Blank +lines are ignored.

+ +

Number value parameters may be given in decimal (the +default), octal or hex using standard C language conventions (e.g. 0x prefix +for hex).

+ +

The symbol file command syntax contains an include directive which allows one symbol +file to be included within another.  +Included files may be nested to any practical depth.  A particular use of this feature is to have +a symbol file containing a generic set of defintions for a processor or item of +hardware.  This can then be included +within a symbol file with additional definitions for a specific software image that +runs on that processor/hardware.  The +pair of example files, gameboy.sym +and tetris.sym, shows this in action +with generic GameBoy definitions in one file and specific defintions for a +tetris game cartidge in the other.

+ +

Valid command keywords and their meaning are summarised in +the table below.

+ +

 

+ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
+

Command

+
+

Function/syntax

+
+

cpu

+
+

Specify the processor type.
+ Syntax:
cpu PIC16F83 | PIC16F84 | 1802 | + 1805 | 2650 | 6502 | 65C00 | 65C02 | 65C59 | 65C102 | 65C112 | 6301 | 6303 | 6305 + | 63L05 | 6800 | 6801 | 6802 | 6803 | 6805 | 68HC05 | 6808 | 6809 | 8048 | + 8051 | 8080 | 8085 | Z80 | LR35902

+
+

numformat

+
+

Specify number format (overriding default for + processor) as ARM, Intel, Motorola, RCA, Signetics, C language hex (i.e. 0x prefix) + or decimal.
+ Syntax:
numformat A | I | M | R | S | C + | D

+
+

include

+
+

Include a file containing additional symbol + commands.  Include filess may be + nested.
+ Syntax:
include <filename>

+
+

message

+
+

Generate a message to the console during + disassembly.
+ Syntax:
message "<message string>"
+ or:
message <word1> + [<word2> <word3> ...]

+
+

org

+
+

Define the start address for the first byte of the + code/data image.  Note that only one + org statement should be present in a symbol file.
+ Syntax:
org <address>

+
+

symbol

+
+

Define a symbol corresponding to a value (usually an + address).
+ Syntax:
symbol <value> <name>

+
+

vector

+
+

Define a location that contains a word pointing to a + code entry (for example, the reset entry point).
+ Syntax:
vector <address> [<vector + name>] [<destination name>]

+
+

vectab

+
+

Define a table of vectors (i.e. a jump table) of + length <count>.  Each vector will be used as a code entry + point if threading is used.
+ Syntax:
vectab <address> <name> + [<count>]

+
+

code

+
+

Define a code entry point (for code threading).  Optionally, <count> may specify the length of the code region in + instruction words.
+ Syntax:
code <address> [<name>] + [<count>]

+
+

byte

+
+

Define a single data byte, or <count> length array of bytes.
+ Syntax:
byte <address> <name> + [<count>]

+
+

word

+
+

Define a single data word, or <count> length array of words.
+ Syntax:
word <address> <name> + [<count>]

+
+

addrtab

+
+

Define a table of addresses, which point to data, of + length <count>.
+ Syntax:
addrtab <address> <name> + [<count>]

+
+

string

+
+

Define a single data character, or <count> length string of chars.
+ Syntax:
string <address> <name> + [<count>]

+
+

skip

+
+

Skip (i.e. omit from disassembly and listing) <count> length data bytes.
+ Syntax:
skip <address> <count>

+
+ +

Output files

+ +

By default, DASMx +generates a disassembly listing file.  +This is similar to the full listing file generated by most +assemblers.  Optionally, DASMx can be made to produce an +assembly file instead.  This could then be +used as a source file to an assembler of your choice (with certain provisos +concerning pseudo-ops and number formats noted later).

+ +

As an aid to readability, DASMx inserts a comment line after all breaks in a sequence of +instructions (e.g. after an unconditional branch or jump, or a return from +subroutine).  Comment lines are also +inserted between code and data areas.  +This use of comment lines breaks the output listing into identifiable +sections and aids manual inspection of the resultant disassembly listing.

+ +

Note that output files tend to be large.  For example, a 32 Kbyte ROM image will +generate a listing file of around half a megabyte in length.

+ +

The output file is named based upon the name of the source +image file, but with a file extension of “.lst” for the list file or “.asm” for +the assembly output file.

+ +

Listing file

+ +

The list file format is largely self-explanatory.  Program counter and code/data byte values +are given in hex.  Code/data is also +shown as ASCII characters (where printable) as an aid to identifying strings +within the binary image.  If the wide +listing format is selected then instruction cycle counts are also given for +every instruction.

+ +

Instruction cycles are shown within [square braces].  If an instruction takes a variable number of +cycles to execute (e.g. a conditional branch on many processors) then two +values are shown: the minimum and the maximum.

+ +

Code threading

+ +

Code threading is a very powerful feature that will +automatically identify known areas of code.  +It can prove particularly useful in the early stages of disassembly of +an image that contains large areas of data.  +Such data areas would otherwise be disassembled incorrectly as code and +would add many erroneous symbols to the symbol table.

+ +

Code threading works by performing a partial emulation of +the processor; executing instructions starting from one or more known entry +points.  Code threading follows calls to +subroutines and conditional and unconditional branches.  In certain cases, the code threading may +fail to follow certain code paths (i.e. leaving valid code still defined as +data).  The following are examples of +where the code threader will fail to follow a correct execution path:

+ +

q       +Pushing an address onto the stack and then, later, +performing a return from subroutine instruction (i.e. as a method of performing +a jump);

+ +

q       +Performing an indexed branch instruction (e.g. using +addresses taken from a vector table);

+ +

q       +Use of undocumented instruction opcodes – since threads +are abandoned when an invalid opcode is detected;

+ +

q       +Self-modifying code.

+ +

Indexed branch instructions are highlighted in the output +listing by automatically generated comments.  +These are an indication that you need to manually identify what the +contents of the index register will be prior to the branch (often obvious – +look for a preceding load index register instruction.)  Then, you can add a code or a vectab entry +to the symbol file and repeat the disassembly.

+ +

In rare cases, code threading may incorrectly identify data +as code:

+ +

q       +A call to a subroutine that never returns (e.g. the +subroutine discards the return address); the other side of the call containing +data rather than code.

+ +

q       +A conditional branch that is always, or never, executed +(and the other side of the branch contains data rather than code).

+ +

Normally this latter scenario is pretty unlikely and +requires a particularly perverse programmer of the original code.  However, it is a technique that may be +encountered on those processors that have a “better” (i.e. fewer cycles and/or +fewer bytes) conditional jump than unconditional jump.  So, in general, code threading will identify +guaranteed known areas of code that may be a subset of the overall actual +code.  Most of the above problem areas +can be dealt with by manual inspection of the disassembly listing and +subsequent additions to the symbol file.

+ +

A thread of execution will be abandoned for one of two +reasons.  If a branch or subroutine call +is made outside the address range corresponding to the source image then that +thread is not followed.  Also, if an +invalid instruction is detected then the thread terminates immediately.  This will produce a command line error +message identifying the address where the problem occurred.  Normally this represents an error condition +that can be corrected by the person operating the disassembler:

+ +

q       +The processor type is incorrectly specified;

+ +

q       +The source binary image is not real code;

+ +

q       +An incorrect code entry point has been supplied;

+ +

q       +So called “undocumented” instructions have been used.

+ +

In rare cases, the original programmer may have done +something that causes the code threader to incorrectly identify data as +code.  These cases may also result in +invalid instruction messages.

+ +

Microprocessor specifics

+ +

The following sub-sections detail items of note relating to +disassembly for the specific microprocessors (and their variants) supported by DASMx.

+ +

Motorola 6800, 6802 and 6808

+ +

The Motorola 6800, 6802 and 6808 share an identical +instruction set.

+ +

Assembler mnemonics follow the Motorola standard definitions +(see reference [1]).  Note that there +are two common styles for instructions that involve the A and B registers:

+ +

q       +The A or B register name is separated by whitespace +from the base instruction (e.g. lda b value);

+ +

q       +The A or B register name is used as a suffix to the +instruction mnemonic (e.g. ldab value).

+ +

DASMx uses the +latter style.  This point also applies +to the 6801/6803 and 6809 mnemonics generated by the disassembler.

+ +

Motorola 6801 and 6803

+ +

The Motorola 6801 and 6803 share an identical instruction +set that is an object code compatible superset of that of the base 6800.  These processors contain on-chip timer and +I/O plus an expanded interrupt vector area over that of the 6800.  Definitions for these in a symbol file will +be useful for disassembly of any 6801/6803 code.  See the supplied 6803 symbol file, ebcgame.sym, for an example that could be used as a template for +other 6801/6803 disassembly.

+ +

Hitach 6301 and 6303

+ +

The Hitachi 6301 +and 6303 are enhanced versions of the Motorola 6801/6803 with an enhanced object +code compatible instruction set.  +Differences include a few additional instructions and pipelining that +improves some instruction times.

+ +

Motorola +6805

+ +

The 6805 is another +single chip microprocessor from Motorola.  +But, unlike the 6801/6803 it has an instruction set that no longer +object code compatible with the original 6800.  +Mostly found in embedded applications, the 6805 formed the starting +point for a series of microprocessors from Motorola and Hitachi.

+ +

Hitach +63L05

+ +

The Hitachi 63L05 +has an identical instruction set to the Motorola 6805, but with different cycle +counts for some instructions.

+ +

Motorola +68HC05 and 68HC705

+ +

The Motorola 68HC05 +and 68HC705 have an instruction set that is a superset of the Motorola +6805.  It has three extra instructions: stop, +wait and mul.  There are +also cycle count differences from the base 6805.

+ + + +

Hitach 6305

+ +

The Hitachi 6305 +has an instruction set that is a superset of the Motorola 6805.  It has three extra instructions: stop, +wait and daa.  There are +also cycle count differences from the base 6805.

+ +

Motorola +6809

+ +

The Motorola 6809 has an instruction set that is compatible +with that of the 6800 at the assembler +level (i.e. it is not binary +compatible, but every 6800 instruction mnemonic is present in the 6809 +instruction set).  The 6809 also has +many additional instructions that are not present in the 6800.

+ +

Note:the Hitachi 6309 was incorrectly included in earlier +versions of DASMx as having an identical instruction set to the +6809.  This mistake was due to incorrect +information in a Hitachi data book.  It +is now understood that the 6309 has a greatly expanded set of instructions over +the 6809.  Full support for the 6309 may +be added in a future version of DASMx.

+ +

MOS Technology/Rockwell 6502

+ +

The MOS Technology/Rockwell 6502 has a similar instruction +set to that of the 6800 (but totally opcode incompatible).

+ +

A number of 6502 variants, with expanded instruction sets +and addressing capabilities have appeared over the years.  DASMx +copes with some, but not all, of these variants (see next sections).  If you know that a processor is based on the +6502 architecture, but are unsure of the variant then try disassembling with +the CPU type set to 6502, 65C02 and 65C00.  +Inspect the results and select whichever gives the most intelligent +disassembly.  [Tip: try this with code +threading and select the processor that gives least threading errors.]

+ +

Rockwell 65C00/21 and 65C29

+ +

The Rockwell 65C00/21 and 65C29 each contain two enhanced +CMOS 6502 CPU cores plus on-chip masked ROM, RAM, two timers and general +purpose I/O.  Instruction set +differences over the basic NMOS 6502 include new instructions for unsigned +multiply, memory bit set and reset, branch on bit set/reset, unconditional +branch and push/pop for the index registers.  +With the exception of the multiply instruction, these new instructions +are a subset of the additional instructions in the 65C02.

+ +

Note that the CPU type for the 65C00/21 should be specified +as 65C00 (i.e. without the trailing +“/21”).

+ +

Rockwell 65C02, 65C102 and 65C112

+ +

The Rockwell 65C02 is an improved version of, and object +code compatible with, the original NMOS 6502 with twelve new basic instructions +(giving 59 new opcodes with variants).  +The 65C02 is pin compatible with the original 6502.  The 65C102 is similar, but with minor pinout +differences to provide for multi-processor bus operation.  The 65C112 has no internal clock oscillator +and is designed as a slave processor to the 65C102.  The extra instructions include all of the additions found in the +65C00/21 and 65C29 dual processors – with the exception of the multiply +instruction found in those devices.

+ +

Zilog Z80

+ +

The Zilog Z80 (also made by Mostek, Sharp, NEC and other +second sources) has an instruction set that is binary compatible with that of +the Intel 8080, but with many additional instructions.  Although each 8080 instruction has an +identical Z80 instruction, Zilog chose to use a different mnemonic style for +almost every instruction.  Consequently, +Z80 assembler (even if restricted to the 8080 subset) appears quite different +even though the resulting binary image is identical.

+ +

The Z80 has a great many (so called) undocumented +instructions that (sometimes) perform useful functions.  DASMx +does not currently support these additional instructions.

+ +

Like the 6502, the Z80 has spawned many variants with opcode +compatible instruction supersets.  DASMx can be used on code for these +devices with the standard caveat that any of the new instructions will not be +disassembled as valid code (and therefore code threading is not advised.)

+ +

National Semiconductor NSC800

+ +

The National +Semiconductor NSC800 has an identical instruction set to the Zilog Z80.  The differences between a Z80 and the NSC800 +were all electrical.  The NSC800 was +fabricated in a CMOS process called P2CMOS.  It also had a bus architecture that was +compatible with the Intel 8080 (i.e. multiplexed address and data bus) and was +therefore not pin compatible with a standard Z80.

+ +

Sharp +LR35902 (GameBoy processor)

+ +

The Sharp LR35902 is the processor used in the hugely popular +Nintendo GameBoy.  This processor is a +single chip variant of the Zilog Z80.  +The instruction set is based on a subset of that of the Z80 but with +some additional instructions.  Of those +instructions that are shared with the Z80, most are opcode compatible but there +are a few differences.

+ +

As a single chip microcontroller, the LR35902 contains +various on-chip I/O and timer functions.  +These are accessed through a 256 byte memory page starting at address +0xFF00.  The supplied file, gameboy.sym, contains a set of known +symbol definitions for these memory mapped registers.  This generic GameBoy processor symbol file may be included in the +main symbol file for the disassembly of a specific binary image.  The supplied tetris.sym file shows an example of this.

+ +

 

+ + + + + +
+

WARNING: + unlike all the other processors supported by DASMx, it has not been possible to obtain official manufacturer's data on the Sharp LR35902.  The information used is derived from a + number of different public domain documents – some of which conflict over + certain details.  Consequently, the + LR35902 disassembly should be considered provisional and potentially subject + to error.

+

If anyone has access to genuine Sharp (or other + official) data on this device please contact the author: pclare@bigfoot.com.

+
+ +

 

+ +

Intel MCS-80/85™ (8080 and 8085)

+ +

The Intel 8080 and 8085 share an almost identical +instruction set.  The Intel 8085 is an +enhanced version of the 8080, with two additional instructions (rim and sim) +used to control new serial in and out pins and interrupt inputs.

+ +

When disassembling 8080 (and, with provisos, 8085) code the +user has the option of generating either Intel or Zilog mnemonics.  To generate Intel mnemonics, simply specify +the CPU type to be 8080 or 8085 as required.

+ +

Generating Zilog Z80 style mnemonics from Intel 8080 code is +possible because the 8080 has an instruction set that is a compatible binary +subset of those of the Z80.  Simply +specify the CPU type is as Z80 and DASMx will correctly disassemble 8080 +code into Zilog mnemonics.  This will +not suit Intel assembler die-hards, but may be preferred by those more familiar +with the Z80.

+ +

WARNING: if DASMx +is used as a Z80 disassembler on 8085 code and either of the two 8085 specific +instructions are used  (rim and sim) +then problems will result.  In such +cases Zilog disassembly is probably best avoided.  If you really must have Zilog mnemonics then read the following +description of how these instructions are handled and be prepared for code +threading to work incorrectly.

+ +

rim is a one byte +instruction, but DASMx will attempt +to disassemble this as the two byte jr nz +Z80 instruction.  This will both +generate a false label and ignore the next byte in the 8085 opcode stream.  Since that could be the first byte in a +multi-byte opcode it could take a number of erroneously disassembled +instructions before synchronisation is achieved.

+ +

sim is a one byte +instruction that will be disassembled as the first byte of the three byte ld hl immediate instruction.  The results will be similar to those for rim.

+ +

Intel MCS-48™ family (8048 etc.)

+ +

DASMx will +disassemble opcodes for the following Intel MCS-48™ family devices (and +equivalents from second source manufacturers): 8021, 8022, 8035, 8039, 8041, 8741, +8048, 8049 and 8748.  The CPU type +should be set to 8048 and the term +"8048" is used throughout this documentation to refer to this family +of devices.

+ +

The 8021 instruction set is a much reduced subset of the +full 8048 set of instructions.

+ +

The 8022 has a very similar instruction set to the 8021, but +with slightly more of the 8048 instructions and a few new instructions to +handle the on-chip analogue to digital converter.

+ +

The 8041/8741 has almost the same instruction set as the +8048, but with just a few instructions missing.

+ +

DASMx can +disassemble code for the 8021, 8022, 8041 and 8741 variants with the caveat +that data areas may be disassembled as 8048 instructions that are in fact +illegal on the variant.

+ +

The 8048 jump and call instructions operate on an 11-bit +address (i.e. within a 2 Kbyte memory bank).  A memory bank select bit (controlled by the sel mb0 and sel mb1 instructions) is combined with the 11-bit +jump/call address to give full 12-bit addressing within the 4 Kbyte +address space of the 8048.  This +presents a problem for the code threading and automatic label generation +functions of DASMx since a +destination address can only be fully calculated if the last memory bank select +operation is known.  Tracking the state +of the memory bank select bit is currently beyond the capabilities of DASMx.  +For this reason, it is advised that code threading be not used if the +size of the 8048 source image exceeds 2 Kbytes.  If images greater than this are disassembled, even with threading +disabled, some errors in automatically generated labels may be expected.

+ +

Intel MCS-51™ family (8051 etc.)

+ +

Intel introduced the 8051 to provide an upgrade path from +the 8048.  It would do all that the 8048 +would do and more.  The heritage of the +8048 is obvious in the architecture and instruction set of the 8051.

+ +

Like the 8048, the 8051 was initially available in a number +of variants (e.g. 8031 and 8751).  +Subsequently, many further variants of the 8051 have been produced by +Intel and by other manufacturers.  Some +of these added to the instruction set.

+ +

DASMx will only +correctly disassemble code for the original 8051 devices that shared the +MCS-51™ instruction set.

+ +

Signetics 2650

+ +

The Signetics 2650 is a rather oddball processor when +compared to most other 8-bit processors handled by DASMx.  It operates on 8-bit +data and can address 32,768 bytes of memory organised in four pages of 8,192 +bytes each.  It has a large range of +addressing modes, made possible by the use of bits encoded in the second byte +of two and three byte instructions.  It +has a 3-bit stack pointer, which means that subroutines can be nested to, at +most, eight deep.

+ +

RCA/Intersil CDP1802 COSMAC

+ +

The CDP1802 is a +single chip implementation of the earlier CDP1801/CDP18101 two-chip +pairing.  Its main novelty at the time +of launch was fabrication using CMOS technology (at a time when most +microprocessors were being made using NMOS).  +Its internal register architecture is also a little bit different from +most contemporary processors.  It is +well endowed with registers – sixteen 16-bit to be precise – any one of which +can be designated the Program Counter and another the Stack Pointer.  Unusually for processors of the era it also +had rudimentary DMA capabilities.

+ +

With just one +exception, every possible 8-bit instruction opcode is valid.  This means that attempting to disassemble +data will usually produce sequences of “code”.

+ +

RCA/Intersil +CDP1805 and CDP1806

+ +

Using the one +invalid opcode in the CDP1802 instruction set as a prefix instruction allowed +the instruction set of the CDP1805 and CDP1806 to be expanded over that of the +similar CDP1802 COSMAC.

+ +

Microchip +PIC16F83 and PIC16F84

+ +

The Microchip +PIC16F83 and PIC16F84 are both members of the Microchip PIC16CXX family of +8-bit microcontrollers.  These devices +include on-board flash memory for program storage.  Other members of the family have ROM instead of flash +memory.  These are known as the +PIC16CR83 and PIC16CR84.  The processors +are classified as “8-bit” due to the basic size of data transfers.  However, program memory is organised in +14-bit words with each instruction occupying a single 14-bit word.  DASMx assumes that the code image +contains these 14-bit words, each aligned to a 16-bit boundary – each 16 bits +of the code image containing the 14 actual bits with the top two bits set to +zero.  These 16 bit words are assumed to +be in little endian format.

+ +

The PIC16F83 et +al represent just a common example of processors in the PIC16CXX +family.  They have an expanded +instruction set over the PIC16C5X, for example.  Consequently, DASMx may be used to disassemble code +intended for other PIC processors with some success.  Future versions of DASMx may add explicit support for all +these variants.

+ +

Assembler +pseudo operations

+ +

Assembler pseudo operations (e.g. that to define a data +word) are not in a standard style +that matches the chosen processor.  The +pseudo-ops are common across all processor disassembly output.  In general, the pseudo-ops follow Intel +conventions:

+ +

q       The +‘;’ character to denote a comment;

+ +

q       The +‘:’ character following a label;

+ +

q       db, to define a data byte, character or +string;

+ +

q       dw, to define a data word;

+ +

q       +org, to +specify a starting address.

+ +

If these do not suit your preferred assembler, then use of +search and replace in a text editor can probably effect the required changes.

+ +

Number format

+ +

Microprocessor manufacturers have chosen a variety of +different formats[1] for +representing hexadecimal numbers.

+ +

DASMx supports +seven different hex number format styles.  +These are summarised in the table below, with an example in each case +for the hex number F12C.

+ +

 

+ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
+

Number format

+
+

numformat parameter

+
+

Example

+
+

ARM

+
+

A

+
+

&F12C

+
+

Intel

+
+

I

+
+

0F12CH

+
+

Motorola

+
+

M

+
+

$F12C

+
+

RCA

+
+

R

+
+

#F12C

+
+

Signetics

+
+

S

+
+

H’F12C’

+
+

C language

+
+

C

+
+

0xF12C

+
+

Decimal

+
+

D

+
+

61740

+
+ +

 

+ +

DASMx chooses a default +number format according to the CPU type setting.  A numformat statement in the symbol file can override the default +choice.  The number format defaults for +the processors supported by DASMx +are given in the following table.

+ +

 

+ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
+

Manufacturer

+
+

cpu parameter

+
+

Format

+
+

Microchip

+
+

PIC16F83

+
+

C language

+
+

Microchip

+
+

PIC16F84

+
+

C language

+
+

RCA

+
+

1802

+
+

RCA

+
+

RCA

+
+

1805

+
+

RCA

+
+

Signetics

+
+

2650

+
+

Signetics

+
+

MOS Technology

+
+

6502

+
+

Motorola

+
+

Rockwell

+
+

65C00

+
+

Motorola

+
+

Rockwell

+
+

65C02

+
+

Motorola

+
+

Rockwell

+
+

65C29

+
+

Motorola

+
+

Rockwell

+
+

65C102

+
+

Motorola

+
+

Rockwell

+
+

65C112

+
+

Motorola

+
+

Hitachi

+
+

6301

+
+

Motorola

+
+

Hitachi

+
+

6303

+
+

Motorola

+
+

Hitachi

+
+

6305

+
+

Motorola

+
+

Hitachi

+
+

63L05

+
+

Motorola

+
+

Motorola

+
+

6800

+
+

Motorola

+
+

Motorola

+
+

6801

+
+

Motorola

+
+

Motorola

+
+

6802

+
+

Motorola

+
+

Motorola

+
+

6803

+
+

Motorola

+
+

Motorola

+
+

6805

+
+

Motorola

+
+

Motorola

+
+

68HC05

+
+

Motorola

+
+

Motorola

+
+

6808

+
+

Motorola

+
+

Motorola

+
+

6809

+
+

Motorola

+
+

Intel

+
+

8048

+
+

Intel

+
+

Intel

+
+

8051

+
+

Intel

+
+

Intel

+
+

8080

+
+

Intel

+
+

Intel

+
+

8085

+
+

Intel

+
+

Zilog

+
+

Z80

+
+

Intel

+
+

Sharp

+
+

LR35902

+
+

Intel

+
+ +

 

+ +

The number formatting applies to all operands in +disassembled instructions with the exception of small positive or negative offsets +in 6809 index instructions.  These are +given as a signed decimal number.

+ +

Future enhancements

+ +

Whilst there is no guarantee that future versions of this +disassembler software will be released, some or all of the following areas are +likely to receive attention in any future version:

+ +

q       +Fixing any errors discovered in the instruction +mnemonics or disassembly of an opcode to its instruction;

+ +

q       +Rationalisation of the pseudo-ops such that the +assembler output can be fed directly into at least one common assembler without +further text editing;

+ +

q       +Improved code threading (through use of a more complete +emulation of the processor);

+ +

q       +Improved symbol table output in listing file;

+ +

q       +Specifying comments in the symbol file for inclusion in +the output files;

+ +

q       +Additional memory map output in listing file;

+ +

q       +Better support for 8048 code greater than 2 Kbytes +and for 8048 variants;

+ +

q       +Support for additional microprocessors;

+ +

q       +Support for further variants of the currently supported +processors;

+ +

q       +Disassembly of commonly known “undocumented” instructions.

+ +

Fixing actual disassembly errors (if any are discovered) +will be treated with priority.

+ +

Note that it is not currently intended to support platforms +other than Windows 95/98/Me or Windows NT/2000/XP.  In particular, there will be no 16-bit versions for DOS or any +other 16-bit operating systems.  If the +demand exists, a Linux version may be produced.

+ +

Contacting the author

+ +

Feedback to Conquest Consultants may be made via pclare@bigfoot.com.

+ +

References

+ +

The following publications were referred to in the course of +the development of DASMx.  This may also be considered to be a useful +reference list for anyone programming these processors at assembler level +and/or inspecting the output of DASMx.

+ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
+

[1]

+
+

M6800 Microprocessor Applications Manual, Motorola Semiconductor + Products Inc., First Edition, 1975.

+
+

[2]

+
+

Hitachi Microcomputer Databook 8-bit HD6800 & 16-bit HD68000, + Hitachi Ltd., March 1983.

+
+

[3]

+
+

Programming the 6502, Rodnay Zaks, Sybex, + ISBN 0-89588-046-6, Third Edition, 1980.

+
+

[4]

+
+

6502 Assembly Language Programming, Lance A.Leventhal, + Osborne/McGraw-Hill, ISBN 0-931988-27-6, 1979.

+
+

[5]

+
+

6502 Assembly Language Programming, Second Edition, Lance + A.Leventhal, Osborne/McGraw-Hill, ISBN 0-07-881216-X, 1986.

+
+

[6]

+
+

R650X and R651X Microprocessors (CPU), Rockwell, 29000D39, Data Sheet + D39, Revision 6, February 1984.

+
+

[7]

+
+

MCS6500 Microcomputer Family Programming Manual, MOS Technology + Inc., Second Edition, Publication Number 6500-50A, January 1976.

+
+

[8]

+
+

1984 Data Book, Semiconductor Products Division, Rockwell + International, March 1984.

+
+

[9]

+
+

TLCS-Z80 System Manual, Toshiba, 4419 '84-05(CK), June 1984.

+
+

[10]

+
+

Microcomputer Components Databook, Mostek, MK79778, July 1979.

+
+

[11]

+
+

Z80-Assembly Language Programming Manual, Zilog, 03-0002-01, Rev + B, April 1980.

+
+

[12]

+
+

The MCS-80/85 Family User's Manual, Intel, + ISBN 1-55512-009-1, 1986.

+
+

[13]

+
+

MCS-48TM User's Manual, Intel, 9800270D, July 1978.

+
+

[14]

+
+

48-Series Microprocessors Handbook, National Semiconductor, 1980.

+
+

[15]

+
+

Component Data Catalog, Intel, 1980.

+
+

[16]

+
+

An Introduction to Microcomputers: Volume 1, Basic Concepts, + Second Edition, Adam Osborne, Osborne/McGraw-Hill, ISBN 0-931988-34-9, + 1980.

+
+

[17]

+
+

Osborne 4 & 8-Bit Microprocessor Handbook, Adam Osborne & + Gerry Kane, Osborne/McGraw-Hill, ISBN 0-931988-42-X, 1980.

+
+

[18]

+
+

2650A/2650A-1 Data Sheet, Signetics.

+
+ +

 

+ +
+ +

+ +
+ + + +
+ +

[1] Some +sort of formatting is essential; otherwise a hex number starting with an alpha +character could be confused with a label or symbol name.

+ +
+ +
+ + + + diff --git a/static/dasmx140/DASMx.pdf b/static/dasmx140/DASMx.pdf new file mode 100644 index 0000000..45741c6 Binary files /dev/null and b/static/dasmx140/DASMx.pdf differ diff --git a/static/dasmx140/Dasmx.exe b/static/dasmx140/Dasmx.exe new file mode 100644 index 0000000..2d90357 Binary files /dev/null and b/static/dasmx140/Dasmx.exe differ diff --git a/static/dasmx140/examples/ebcgame.sym b/static/dasmx140/examples/ebcgame.sym new file mode 100644 index 0000000..17e08c3 --- /dev/null +++ b/static/dasmx140/examples/ebcgame.sym @@ -0,0 +1,167 @@ +; +; Symbol file for Bally Game CPU +; ============================== +; +; Eight Ball Champ game ROM (U3) +; ============================== +; +; Peter J.C.Clare, 9th January 2000 +; + +;============================================================================= +; +; Symbol file syntax +; ~~~~~~~~~~~~~~~~~~ +; +; A symbol file may contain the following commands: +; +; Define the CPU type +; cpu 6800 | 6801 | 6802 | 6803 | 6808 | 6809 +; +; Define a symbol corresponding to a value (usually an address) +; symbol +; +; Define a location that contains a word pointing to a code entry +; (for example, the reset entry point) +; vector
[] +; +; Define a table of vectors (i.e. a jump table) of length +; Each vector will be used as a code entry point if threading is used. +; vectab
[] +; +; Define a code entry point (for code threading) +; code
[] +; +; Define a single data byte, or length array of bytes +; byte
[] +; +; Define a single data word, or length array of words +; word
[] +; +; Define a table of addresses, which point to data, of length +; addrtab
[] +; +; Define a single data character, or length string of chars +; string
[] +; +; +; All commands must occupy a single line. Blank lines are ignored. +; The ';' character starts a comment - all remaining characters on a +; a line are ignored. Number values may be given in decimal (default), +; octal or hex using standard C conventions (e.g. 0x prefix for hex). +; +; The rest of this file serves as a practical example of how these +; commands may be used. +; + +;============================================================================= +; +; General 6803 definitions +; + +cpu 6803 + +symbol 0x0000 ioPort1ddr +symbol 0x0001 ioPort2ddr +symbol 0x0002 ioPort1data +symbol 0x0003 ioPort2data + +symbol 0x0008 timerCSR +symbol 0x0009 timerHigh +symbol 0x000A timerLow + +symbol 0x000B ocrHigh +symbol 0x000C ocrLow + +symbol 0x000D icrHigh +symbol 0x000E icrLow + +symbol 0x0010 sciModeControl +symbol 0x0011 sciTRCS +symbol 0x0012 sciRxData +symbol 0x0013 sciTxData + +symbol 0x0014 ramControl + +vector 0xFFF0 sci_vector sci_entry +vector 0xFFF2 tof_vector tof_entry +vector 0xFFF4 ocf_vector ocf_entry +vector 0xFFF6 icf_vector icf_entry +vector 0xFFF8 irq_vector int_entry +vector 0xFFFA swi_vector swi_entry +vector 0xFFFC nmi_vector nmi_entry +vector 0xFFFE res_vector reset + + +;============================================================================= +; +; General Bally Game CPU hardware definitions +; + +; RAM and ROM start addresses +symbol 0x0000 u4ram +symbol 0x8000 u2rom ;jumpered for 27128 +symbol 0xC000 u3rom ;jumpered for 27128 + + + +;============================================================================= +; +; Eight Ball Champ specific definitions +; +; Note: this is by no means a complete set of definitions for +; all the code and data areas - just a selection. +; + +symbol 0x1017 jumpVector + +string 0xC001 msgGameId 13 + +byte 0xC12F byteTable1 28 +byte 0xCC26 byteTable2 12 +byte 0xF19C byteTable3 395 +byte 0xEAD5 byteTable4 206 + +vectab 0xC011 jumpTable1 13 +vectab 0xC02B jumpTable2 35 +vectab 0xC073 jumpTable3 2 +vectab 0xC077 jumpTable4 4 +vectab 0xC2C5 jumpTable5 12 +vectab 0xCC32 jumpTable6 11 +vectab 0xCDCE jumpTable7 5 +vectab 0xE002 jumpTable8 16 + +vectab 0xC07F vector3 +vectab 0xC081 vector4 +vectab 0xC085 vector5 +vectab 0xC089 vector6 +vectab 0xC090 vector7 +vectab 0xC094 vector8 +vectab 0xC096 vector9 +vectab 0xC098 vector10 +vectab 0xC09A vector11 +vectab 0xC09C vector12 +vectab 0xC09E vector13 +vectab 0xC0A0 vector14 + +;these are vectors in byteTable4 (5 bytes per entry) +vectab 0xEB71 vector15 +vectab 0xEB76 vector16 +vectab 0xEB7B vector17 +vectab 0xEB80 vector18 +vectab 0xEB85 vector19 +vectab 0xEB8A vector20 +vectab 0xEB8F vector21 +vectab 0xEB94 vector22 +vectab 0xEB99 vector23 +vectab 0xEB9E vector24 + +;target addresses for index jumps +code 0xECF0 +code 0xED1F +code 0xED40 +code 0xEEA8 +code 0xEF26 + +;skip unused bytes at end of ROM just prior to interrupt vectors +skip 0xFA56 0x059A diff --git a/static/dasmx140/examples/gameboy.sym b/static/dasmx140/examples/gameboy.sym new file mode 100644 index 0000000..ae075b2 --- /dev/null +++ b/static/dasmx140/examples/gameboy.sym @@ -0,0 +1,118 @@ +; +; g a m e b o y . s y m +; ~~~~~~~~~~~~~~~~~~~~~ +; +; Generic GameBoy DASMx symbol file +; +; Last edited: 14th February 1999 +; + +message Using generic GameBoy definitions + + +;============================================================================= +; +; General LR35902 definitions +; + +cpu LR35902 + +;memory mapped registers +symbol 0xFF00 p1 +symbol 0xFF01 sb +symbol 0xFF02 sc + +symbol 0xFF04 div +symbol 0xFF05 tima +symbol 0xFF06 tma +symbol 0xFF07 tac + +symbol 0xFF0F if + +symbol 0xFF10 nr10 +symbol 0xFF11 nr11 +symbol 0xFF12 nr12 +symbol 0xFF13 nr13 +symbol 0xFF14 nr14 + +symbol 0xFF16 nr21 +symbol 0xFF17 nr22 +symbol 0xFF18 nr23 +symbol 0xFF19 nr24 +symbol 0xFF1A nr30 +symbol 0xFF1B nr31 +symbol 0xFF1C nr32 +symbol 0xFF1D nr33 +symbol 0xFF1E nr34 + +symbol 0xFF20 nr41 +symbol 0xFF21 nr42 +symbol 0xFF22 nr43 +symbol 0xFF23 nr44 +symbol 0xFF24 nr50 +symbol 0xFF25 nr51 +symbol 0xFF26 nr52 + +;?? 16 bytes sound sample RAM ?? +;symbol 0xFF3F aud3waveram +symbol 0xFF40 lcdc +symbol 0xFF41 stat +symbol 0xFF42 scy +symbol 0xFF43 scx +symbol 0xFF44 ly +symbol 0xFF45 lyc +symbol 0xFF46 dma +symbol 0xFF47 bgp +symbol 0xFF48 obp0 +symbol 0xFF49 obp1 +symbol 0xFF4A wy +symbol 0xFF4B wx + +;GameBoy Color only... +symbol 0xFF4D key1 +symbol 0xFF4F vbk + +symbol 0xFF51 hdma1 +symbol 0xFF52 hdma2 +symbol 0xFF53 hdma3 +symbol 0xFF54 hdma4 +symbol 0xFF55 hdma5 +symbol 0xFF56 rp + +symbol 0xFF68 bcps +symbol 0xFF69 bcpd +symbol 0xFF6A ocps +symbol 0xFF6B ocpd + +symbol 0xFF70 svbk +;end of GBC only defs + +symbol 0xFFFF ie + + + +;============================================================================= +; +; General GameBoy cartridge definitions +; + +org 0x0000 + + +code 0x0100 cartEntry + +byte 0x0104 nintendoGraphic 0x0030 +string 0x0134 cartTitle 0x000F +byte 0x0143 colorFlag +byte 0x0144 licenseeNewHi +byte 0x0145 licenseeNewLow +byte 0x0146 gbIndicator +byte 0x0147 cartType +byte 0x0148 romSize +byte 0x0149 ramSize +byte 0x014A destCode +byte 0x014B licenseeOld +byte 0x014C maskRomVersion +byte 0x014D complementCheck +byte 0x014E checksumHi +byte 0x014F checksumLow diff --git a/static/dasmx140/examples/tetris.sym b/static/dasmx140/examples/tetris.sym new file mode 100644 index 0000000..f8379da --- /dev/null +++ b/static/dasmx140/examples/tetris.sym @@ -0,0 +1,42 @@ +; +; Symbol file for GameBoy Tetris cartridge +; ======================================== +; +; Last edited: 6th October 1999 +; + +include gameboy.sym + + +;============================================================================= +; +; Tetris specific definitions +; +; Note: this is by no means a complete set of definitions for +; all the code and data areas - just a selection. +; + +;reset and interrupt vectors +code 0x0000 reset +code 0x0040 vbiInterrupt +code 0x0048 lcdcInterrupt +code 0x0050 timerInterrupt +code 0x0058 serialInterrupt +;code 0x0060 pioInterrupt + + +;jump table subroutine +code 0x0028 doIndexJump + + +;jump table vectors following rst 28h instructions +vectab 0x006E jumpTable1 5 +vectab 0x02FB jumpTable2 55 + +;other jump tables +vectab 0x6480 jumpTable3 8 +vectab 0x6490 jumpTable4 8 +vectab 0x64A0 jumpTable5 4 +vectab 0x64A8 jumpTable6 4 + + diff --git a/static/dasmx140/readme.txt b/static/dasmx140/readme.txt new file mode 100644 index 0000000..487a3a3 --- /dev/null +++ b/static/dasmx140/readme.txt @@ -0,0 +1,19 @@ + +DASMx - A microprocessor opcode disassembler + +(c) Copyright 1996-2003 Conquest Consultants + +Version 1.40, 18th October 2003 + + +This distribution contains the following files: + +readme.txt This file +DASMx.exe Executable (a Win32 console application) +DASMx.htm Documentation in HTML format +DASMx.pdf Documentation in Adobe Acrobat format +checksum.exe Checksum utility +examples\*.sym Example symbol files + +*** Please read the distribution, copyright and disclaimer notices +in the documentation. *** diff --git a/static/gpsfeed+.exe b/static/gpsfeed+.exe new file mode 100644 index 0000000..b18b793 Binary files /dev/null and b/static/gpsfeed+.exe differ diff --git a/static/iperf-3.1.3-win64/cygwin1.dll b/static/iperf-3.1.3-win64/cygwin1.dll new file mode 100644 index 0000000..d3bfc3d Binary files /dev/null and b/static/iperf-3.1.3-win64/cygwin1.dll differ diff --git a/static/iperf-3.1.3-win64/iperf3.exe b/static/iperf-3.1.3-win64/iperf3.exe new file mode 100644 index 0000000..2efa342 Binary files /dev/null and b/static/iperf-3.1.3-win64/iperf3.exe differ diff --git a/static/md5/MD5 ReadMe.txt b/static/md5/MD5 ReadMe.txt new file mode 100644 index 0000000..fc42c49 --- /dev/null +++ b/static/md5/MD5 ReadMe.txt @@ -0,0 +1,43 @@ +First, place the given MD5 checksum on the Clipboard (Ctrl C or Edit...Copy) + +Run the MD5 Check Utility (MD5.Exe) and this should automatically place the contents of the Clipboard in for you (Paste option). If not, please ensure that you have correctly copied the checksum to the Clipboard, and then click on the Paste button. You can also use the Paste facility for checking more than one MD5 checksum without the need to re-run MD5.Exe (simply copy the next desired checksum to the Clipboard and take the Paste option to refresh the box...then the Browse option). +  +Browse to where your download is and select it by either double left-mouse clicking on it or by highlighting it and taking the 'Open' option. + +You may also create your own MD5 checksum(s) if required (for example, to check that a backup file is identical to the original etc.)...just click on the 'Create an MD5 checksum' option (Radio button), and Browse to the required file (and again, select it as per the instructions above) . The result will be automatically placed on the Clipboard for you and an offer to run Windows Notepad is made so that, if you want to, you can Paste (Ctrl+V) the MD5 Code into Notepad and save the result. + +MD5 Checker is a completely 'standalone' program that requires no other files (.NET, dll's etc.) to clutter-up your system. + +Also, no installation is required - just unzip md5.exe and run it! + +Some random thoughts on our new FREE MD5 Checker utility.... + +It's FREE + +No attempt has been made to make this thing pretty (eye candy) + +Has been tested on a 2GB+ file with success + +It is a simple utility to provide a simple answer: What is/will be the MD5 checksum + +Yes, we know it's limitations, and we may attempt a full-blown version with 'full-on' capabilities (unlikely though) + +It does not contain the level of sophistication of our Flagship program MidWavi Pro + +It's FREE (not to mention it's a tiny full Windows program) + +It's FREE!!! + + +MD5 checksum for MD5.Exe: E5A1A4A431C25A1D8B2428066487FC45 + + +(Tip: To select all of the above checksum, just place your mouse anywhere within the checksum and double left mouse click - then use Ctrl C to copy to the Clipboard) + +MD5 Checker 2.30 was written in Emergence Basic from Ionic Wind Software see : + +http://www.ionicwind.com + +Our web sites: + +www.midwavi.com - www.midwavi.co.uk \ No newline at end of file diff --git a/static/md5/md5.exe b/static/md5/md5.exe new file mode 100644 index 0000000..00a8b54 Binary files /dev/null and b/static/md5/md5.exe differ diff --git a/static/sdrsharp-x86/ADSBSpy.exe b/static/sdrsharp-x86/ADSBSpy.exe new file mode 100644 index 0000000..c08d952 Binary files /dev/null and b/static/sdrsharp-x86/ADSBSpy.exe differ diff --git a/static/sdrsharp-x86/AirspyCalibrate.exe b/static/sdrsharp-x86/AirspyCalibrate.exe new file mode 100644 index 0000000..09da198 Binary files /dev/null and b/static/sdrsharp-x86/AirspyCalibrate.exe differ diff --git a/static/sdrsharp-x86/AirspyCalibrate.exe.config b/static/sdrsharp-x86/AirspyCalibrate.exe.config new file mode 100644 index 0000000..7c83e0b --- /dev/null +++ b/static/sdrsharp-x86/AirspyCalibrate.exe.config @@ -0,0 +1,7 @@ + + + + + + + \ No newline at end of file diff --git a/static/sdrsharp-x86/AstroSpy.exe b/static/sdrsharp-x86/AstroSpy.exe new file mode 100644 index 0000000..b3e5c6d Binary files /dev/null and b/static/sdrsharp-x86/AstroSpy.exe differ diff --git a/static/sdrsharp-x86/AstroSpy.exe.config b/static/sdrsharp-x86/AstroSpy.exe.config new file mode 100644 index 0000000..24ddc4f --- /dev/null +++ b/static/sdrsharp-x86/AstroSpy.exe.config @@ -0,0 +1,13 @@ + + + + + + + + + + + + + \ No newline at end of file diff --git a/static/sdrsharp-x86/BandPlan.xml b/static/sdrsharp-x86/BandPlan.xml new file mode 100644 index 0000000..ac19bda --- /dev/null +++ b/static/sdrsharp-x86/BandPlan.xml @@ -0,0 +1,95 @@ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + Long Wave + Medium Wave + Shortwave Broadcast + Shortwave Broadcast + Shortwave Broadcast + Shortwave Broadcast + Shortwave Broadcast + Shortwave Broadcast + Shortwave Broadcast + Shortwave Broadcast + Shortwave Broadcast + Shortwave Broadcast + Shortwave Broadcast + Shortwave Broadcast + Shortwave Broadcast + Shortwave Broadcast + Shortwave Broadcast + FM Broadcast + Air Band VOR/ILS + Air Band Voice + 160m Ham Band + 80m Ham Band + 60m Ham Band + 40m Ham Band + + 30m Ham Band + 20m Ham Band + 17m Ham Band + 15m Ham Band + 12m Ham Band + CB + 10m Ham Band + 6m Ham Band + 2m Ham Band + + + + + + Marine + 1.25m Ham Band + Military Air + Mil Sat + 70cm Ham Band + + + + PMR446 + 33cm Ham Band + + + + + 23cm Ham Band + + + 13cm Ham Band + 13cm Ham Band + \ No newline at end of file diff --git a/static/sdrsharp-x86/FrontEnds.xml b/static/sdrsharp-x86/FrontEnds.xml new file mode 100644 index 0000000..1cd19d7 --- /dev/null +++ b/static/sdrsharp-x86/FrontEnds.xml @@ -0,0 +1,13 @@ + + + + + + + + + + + + + \ No newline at end of file diff --git a/static/sdrsharp-x86/LICENSE.txt b/static/sdrsharp-x86/LICENSE.txt new file mode 100644 index 0000000..40d6066 --- /dev/null +++ b/static/sdrsharp-x86/LICENSE.txt @@ -0,0 +1,22 @@ +SDRSHARP REFERENCE LICENSE + +This license governs use of the accompanying software. If you use the software, you accept this license. If you do not accept the license, do not use the software. + +1. Definitions + +The terms "reproduce," "reproduction," and "distribution" have the same meaning here as under U.S. copyright law. +"You" means the licensee of the software, who is not engaged in designing, developing, or testing other software, that has the same or substantially the same features or functionality as the software. +"Your company" means the company you worked for when you downloaded the software. +"Reference use" means use of the software within your company as a reference, in read only form, for the sole purposes of debugging and maintaining your products. For clarity, "reference use" does NOT include (a) the right to use the software for purposes of designing, developing, or testing other software, that has the same or substantially the same features or functionality as the software, and (b) the right to distribute the software outside of your company. +"Licensed patents" means any Licensor patent claims which read directly on the software as distributed by the Licensor under this license. + +2. Grant of Rights + +(A) Copyright Grant- Subject to the terms of this license, the Licensor grants you a non-transferable, non-exclusive, worldwide, royalty-free copyright license to reproduce the software for reference use. +(B) Patent Grant- Subject to the terms of this license, the Licensor grants you a non-transferable, non-exclusive, worldwide, royalty-free patent license under licensed patents for reference use. + +3. Limitations + +(A) No Trademark License- This license does not grant you any rights to use the Licensor's name, logo, or trademarks. +(B) If you begin patent litigation against the Licensor over patents that you think may apply to the software (including a cross-claim or counterclaim in a lawsuit), your license to the software ends automatically. +(C) The software is licensed "as-is." You bear the risk of using it. The Licensor gives no express warranties, guarantees or conditions. You may have additional consumer rights under your local laws which this license cannot change. To the extent permitted under your local laws, the Licensor excludes the implied warranties of merchantability, fitness for a particular purpose and non-infringement. diff --git a/static/sdrsharp-x86/Plugins.xml b/static/sdrsharp-x86/Plugins.xml new file mode 100644 index 0000000..79a0e15 --- /dev/null +++ b/static/sdrsharp-x86/Plugins.xml @@ -0,0 +1,13 @@ + + + + + + + + + + + + + diff --git a/static/sdrsharp-x86/PortAudio.dll b/static/sdrsharp-x86/PortAudio.dll new file mode 100644 index 0000000..4588ded Binary files /dev/null and b/static/sdrsharp-x86/PortAudio.dll differ diff --git a/static/sdrsharp-x86/SDRSharp.AfedriSDRNet.dll b/static/sdrsharp-x86/SDRSharp.AfedriSDRNet.dll new file mode 100644 index 0000000..ed69d26 Binary files /dev/null and b/static/sdrsharp-x86/SDRSharp.AfedriSDRNet.dll differ diff --git a/static/sdrsharp-x86/SDRSharp.BandPlan.dll b/static/sdrsharp-x86/SDRSharp.BandPlan.dll new file mode 100644 index 0000000..8298bf9 Binary files /dev/null and b/static/sdrsharp-x86/SDRSharp.BandPlan.dll differ diff --git a/static/sdrsharp-x86/SDRSharp.CollapsiblePanel.dll b/static/sdrsharp-x86/SDRSharp.CollapsiblePanel.dll new file mode 100644 index 0000000..d5f8f3d Binary files /dev/null and b/static/sdrsharp-x86/SDRSharp.CollapsiblePanel.dll differ diff --git a/static/sdrsharp-x86/SDRSharp.Common.dll b/static/sdrsharp-x86/SDRSharp.Common.dll new file mode 100644 index 0000000..6b4971a Binary files /dev/null and b/static/sdrsharp-x86/SDRSharp.Common.dll differ diff --git a/static/sdrsharp-x86/SDRSharp.DNR.dll b/static/sdrsharp-x86/SDRSharp.DNR.dll new file mode 100644 index 0000000..88596e6 Binary files /dev/null and b/static/sdrsharp-x86/SDRSharp.DNR.dll differ diff --git a/static/sdrsharp-x86/SDRSharp.Diagnostics.dll b/static/sdrsharp-x86/SDRSharp.Diagnostics.dll new file mode 100644 index 0000000..831033e Binary files /dev/null and b/static/sdrsharp-x86/SDRSharp.Diagnostics.dll differ diff --git a/static/sdrsharp-x86/SDRSharp.FUNcube.dll b/static/sdrsharp-x86/SDRSharp.FUNcube.dll new file mode 100644 index 0000000..291d7be Binary files /dev/null and b/static/sdrsharp-x86/SDRSharp.FUNcube.dll differ diff --git a/static/sdrsharp-x86/SDRSharp.FUNcubeProPlus.dll b/static/sdrsharp-x86/SDRSharp.FUNcubeProPlus.dll new file mode 100644 index 0000000..3047ee4 Binary files /dev/null and b/static/sdrsharp-x86/SDRSharp.FUNcubeProPlus.dll differ diff --git a/static/sdrsharp-x86/SDRSharp.FrequencyEdit.dll b/static/sdrsharp-x86/SDRSharp.FrequencyEdit.dll new file mode 100644 index 0000000..6e1b71d Binary files /dev/null and b/static/sdrsharp-x86/SDRSharp.FrequencyEdit.dll differ diff --git a/static/sdrsharp-x86/SDRSharp.FrequencyManager.dll b/static/sdrsharp-x86/SDRSharp.FrequencyManager.dll new file mode 100644 index 0000000..50d1104 Binary files /dev/null and b/static/sdrsharp-x86/SDRSharp.FrequencyManager.dll differ diff --git a/static/sdrsharp-x86/SDRSharp.HackRF.dll b/static/sdrsharp-x86/SDRSharp.HackRF.dll new file mode 100644 index 0000000..7439019 Binary files /dev/null and b/static/sdrsharp-x86/SDRSharp.HackRF.dll differ diff --git a/static/sdrsharp-x86/SDRSharp.NoiseBlanker.dll b/static/sdrsharp-x86/SDRSharp.NoiseBlanker.dll new file mode 100644 index 0000000..c3d52aa Binary files /dev/null and b/static/sdrsharp-x86/SDRSharp.NoiseBlanker.dll differ diff --git a/static/sdrsharp-x86/SDRSharp.PanView.dll b/static/sdrsharp-x86/SDRSharp.PanView.dll new file mode 100644 index 0000000..391ccaf Binary files /dev/null and b/static/sdrsharp-x86/SDRSharp.PanView.dll differ diff --git a/static/sdrsharp-x86/SDRSharp.RTLSDR.dll b/static/sdrsharp-x86/SDRSharp.RTLSDR.dll new file mode 100644 index 0000000..5977a80 Binary files /dev/null and b/static/sdrsharp-x86/SDRSharp.RTLSDR.dll differ diff --git a/static/sdrsharp-x86/SDRSharp.RTLTCP.dll b/static/sdrsharp-x86/SDRSharp.RTLTCP.dll new file mode 100644 index 0000000..ac59a38 Binary files /dev/null and b/static/sdrsharp-x86/SDRSharp.RTLTCP.dll differ diff --git a/static/sdrsharp-x86/SDRSharp.Radio.dll b/static/sdrsharp-x86/SDRSharp.Radio.dll new file mode 100644 index 0000000..1eea313 Binary files /dev/null and b/static/sdrsharp-x86/SDRSharp.Radio.dll differ diff --git a/static/sdrsharp-x86/SDRSharp.SDRIP.dll b/static/sdrsharp-x86/SDRSharp.SDRIP.dll new file mode 100644 index 0000000..c2c5413 Binary files /dev/null and b/static/sdrsharp-x86/SDRSharp.SDRIP.dll differ diff --git a/static/sdrsharp-x86/SDRSharp.SDRIQ.dll b/static/sdrsharp-x86/SDRSharp.SDRIQ.dll new file mode 100644 index 0000000..6b11344 Binary files /dev/null and b/static/sdrsharp-x86/SDRSharp.SDRIQ.dll differ diff --git a/static/sdrsharp-x86/SDRSharp.SoftRock.dll b/static/sdrsharp-x86/SDRSharp.SoftRock.dll new file mode 100644 index 0000000..2638381 Binary files /dev/null and b/static/sdrsharp-x86/SDRSharp.SoftRock.dll differ diff --git a/static/sdrsharp-x86/SDRSharp.WavRecorder.dll b/static/sdrsharp-x86/SDRSharp.WavRecorder.dll new file mode 100644 index 0000000..0cc18c7 Binary files /dev/null and b/static/sdrsharp-x86/SDRSharp.WavRecorder.dll differ diff --git a/static/sdrsharp-x86/SDRSharp.ZoomFFT.dll b/static/sdrsharp-x86/SDRSharp.ZoomFFT.dll new file mode 100644 index 0000000..220d99e Binary files /dev/null and b/static/sdrsharp-x86/SDRSharp.ZoomFFT.dll differ diff --git a/static/sdrsharp-x86/SDRSharp.exe b/static/sdrsharp-x86/SDRSharp.exe new file mode 100644 index 0000000..3528d24 Binary files /dev/null and b/static/sdrsharp-x86/SDRSharp.exe differ diff --git a/static/sdrsharp-x86/SDRSharp.exe.Config b/static/sdrsharp-x86/SDRSharp.exe.Config new file mode 100644 index 0000000..7017650 --- /dev/null +++ b/static/sdrsharp-x86/SDRSharp.exe.Config @@ -0,0 +1,113 @@ + + + +
+
+ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + \ No newline at end of file diff --git a/static/sdrsharp-x86/SRDLL.dll b/static/sdrsharp-x86/SRDLL.dll new file mode 100644 index 0000000..fe5ba82 Binary files /dev/null and b/static/sdrsharp-x86/SRDLL.dll differ diff --git a/static/sdrsharp-x86/SpectrumSpy.exe b/static/sdrsharp-x86/SpectrumSpy.exe new file mode 100644 index 0000000..423c9c7 Binary files /dev/null and b/static/sdrsharp-x86/SpectrumSpy.exe differ diff --git a/static/sdrsharp-x86/SpectrumSpy.exe.config b/static/sdrsharp-x86/SpectrumSpy.exe.config new file mode 100644 index 0000000..64f62e9 --- /dev/null +++ b/static/sdrsharp-x86/SpectrumSpy.exe.config @@ -0,0 +1,12 @@ + + + + + + + + + + + + \ No newline at end of file diff --git a/static/sdrsharp-x86/Telerik.WinControls.Themes.Aqua.dll b/static/sdrsharp-x86/Telerik.WinControls.Themes.Aqua.dll new file mode 100644 index 0000000..e4390b8 Binary files /dev/null and b/static/sdrsharp-x86/Telerik.WinControls.Themes.Aqua.dll differ diff --git a/static/sdrsharp-x86/Telerik.WinControls.Themes.Breeze.dll b/static/sdrsharp-x86/Telerik.WinControls.Themes.Breeze.dll new file mode 100644 index 0000000..15fd9e1 Binary files /dev/null and b/static/sdrsharp-x86/Telerik.WinControls.Themes.Breeze.dll differ diff --git a/static/sdrsharp-x86/Telerik.WinControls.Themes.Crystal.dll b/static/sdrsharp-x86/Telerik.WinControls.Themes.Crystal.dll new file mode 100644 index 0000000..56427e0 Binary files /dev/null and b/static/sdrsharp-x86/Telerik.WinControls.Themes.Crystal.dll differ diff --git a/static/sdrsharp-x86/Telerik.WinControls.Themes.CrystalDark.dll b/static/sdrsharp-x86/Telerik.WinControls.Themes.CrystalDark.dll new file mode 100644 index 0000000..ec4a767 Binary files /dev/null and b/static/sdrsharp-x86/Telerik.WinControls.Themes.CrystalDark.dll differ diff --git a/static/sdrsharp-x86/Telerik.WinControls.Themes.Desert.dll b/static/sdrsharp-x86/Telerik.WinControls.Themes.Desert.dll new file mode 100644 index 0000000..fcbe7ee Binary files /dev/null and b/static/sdrsharp-x86/Telerik.WinControls.Themes.Desert.dll differ diff --git a/static/sdrsharp-x86/Telerik.WinControls.Themes.Fluent.dll b/static/sdrsharp-x86/Telerik.WinControls.Themes.Fluent.dll new file mode 100644 index 0000000..09e6a6d Binary files /dev/null and b/static/sdrsharp-x86/Telerik.WinControls.Themes.Fluent.dll differ diff --git a/static/sdrsharp-x86/Telerik.WinControls.Themes.FluentDark.dll b/static/sdrsharp-x86/Telerik.WinControls.Themes.FluentDark.dll new file mode 100644 index 0000000..472259b Binary files /dev/null and b/static/sdrsharp-x86/Telerik.WinControls.Themes.FluentDark.dll differ diff --git a/static/sdrsharp-x86/Telerik.WinControls.Themes.HighContrastBlack.dll b/static/sdrsharp-x86/Telerik.WinControls.Themes.HighContrastBlack.dll new file mode 100644 index 0000000..c8836fc Binary files /dev/null and b/static/sdrsharp-x86/Telerik.WinControls.Themes.HighContrastBlack.dll differ diff --git a/static/sdrsharp-x86/Telerik.WinControls.Themes.TelerikMetro.dll b/static/sdrsharp-x86/Telerik.WinControls.Themes.TelerikMetro.dll new file mode 100644 index 0000000..093d548 Binary files /dev/null and b/static/sdrsharp-x86/Telerik.WinControls.Themes.TelerikMetro.dll differ diff --git a/static/sdrsharp-x86/Telerik.WinControls.Themes.TelerikMetroBlue.dll b/static/sdrsharp-x86/Telerik.WinControls.Themes.TelerikMetroBlue.dll new file mode 100644 index 0000000..001cf7c Binary files /dev/null and b/static/sdrsharp-x86/Telerik.WinControls.Themes.TelerikMetroBlue.dll differ diff --git a/static/sdrsharp-x86/Telerik.WinControls.Themes.VisualStudio2012Dark.dll b/static/sdrsharp-x86/Telerik.WinControls.Themes.VisualStudio2012Dark.dll new file mode 100644 index 0000000..4d51dcc Binary files /dev/null and b/static/sdrsharp-x86/Telerik.WinControls.Themes.VisualStudio2012Dark.dll differ diff --git a/static/sdrsharp-x86/Telerik.WinControls.Themes.VisualStudio2012Light.dll b/static/sdrsharp-x86/Telerik.WinControls.Themes.VisualStudio2012Light.dll new file mode 100644 index 0000000..395aeb3 Binary files /dev/null and b/static/sdrsharp-x86/Telerik.WinControls.Themes.VisualStudio2012Light.dll differ diff --git a/static/sdrsharp-x86/Telerik.WinControls.Themes.Windows7.dll b/static/sdrsharp-x86/Telerik.WinControls.Themes.Windows7.dll new file mode 100644 index 0000000..16a1832 Binary files /dev/null and b/static/sdrsharp-x86/Telerik.WinControls.Themes.Windows7.dll differ diff --git a/static/sdrsharp-x86/Telerik.WinControls.Themes.Windows8.dll b/static/sdrsharp-x86/Telerik.WinControls.Themes.Windows8.dll new file mode 100644 index 0000000..3729f28 Binary files /dev/null and b/static/sdrsharp-x86/Telerik.WinControls.Themes.Windows8.dll differ diff --git a/static/sdrsharp-x86/Telerik.WinControls.UI.dll b/static/sdrsharp-x86/Telerik.WinControls.UI.dll new file mode 100644 index 0000000..7a8e284 Binary files /dev/null and b/static/sdrsharp-x86/Telerik.WinControls.UI.dll differ diff --git a/static/sdrsharp-x86/Telerik.WinControls.dll b/static/sdrsharp-x86/Telerik.WinControls.dll new file mode 100644 index 0000000..34f3054 Binary files /dev/null and b/static/sdrsharp-x86/Telerik.WinControls.dll differ diff --git a/static/sdrsharp-x86/TelerikCommon.dll b/static/sdrsharp-x86/TelerikCommon.dll new file mode 100644 index 0000000..b827cf1 Binary files /dev/null and b/static/sdrsharp-x86/TelerikCommon.dll differ diff --git a/static/sdrsharp-x86/airspy.dll b/static/sdrsharp-x86/airspy.dll new file mode 100644 index 0000000..16809d7 Binary files /dev/null and b/static/sdrsharp-x86/airspy.dll differ diff --git a/static/sdrsharp-x86/airspy_adsb.exe b/static/sdrsharp-x86/airspy_adsb.exe new file mode 100644 index 0000000..cf54685 Binary files /dev/null and b/static/sdrsharp-x86/airspy_adsb.exe differ diff --git a/static/sdrsharp-x86/airspyhf.dll b/static/sdrsharp-x86/airspyhf.dll new file mode 100644 index 0000000..d082c28 Binary files /dev/null and b/static/sdrsharp-x86/airspyhf.dll differ diff --git a/static/sdrsharp-x86/hackrf.dll b/static/sdrsharp-x86/hackrf.dll new file mode 100644 index 0000000..1eafa51 Binary files /dev/null and b/static/sdrsharp-x86/hackrf.dll differ diff --git a/static/sdrsharp-x86/httpget.exe b/static/sdrsharp-x86/httpget.exe new file mode 100644 index 0000000..a5894ea Binary files /dev/null and b/static/sdrsharp-x86/httpget.exe differ diff --git a/static/sdrsharp-x86/install-rtlsdr.bat b/static/sdrsharp-x86/install-rtlsdr.bat new file mode 100644 index 0000000..734b83c --- /dev/null +++ b/static/sdrsharp-x86/install-rtlsdr.bat @@ -0,0 +1,19 @@ +@echo off + +mkdir tmp + +echo Downloading RTLSDR Driver +httpget http://osmocom.org/attachments/download/2242/RelWithDebInfo.zip tmp\RelWithDebInfo.zip + +echo Downloading Zadig +set zadig_url=b721/zadig-2.4.exe +ver | findstr /l "5.1." > NUL +if %errorlevel% equ 0 set zadig_url=v1.2.5/zadig_xp-2.2.exe +httpget http://github.com/pbatard/libwdi/releases/download/%zadig_url% zadig.exe + +unzip -o tmp\RelWithDebInfo.zip -d tmp +move tmp\rtl-sdr-release\x32\rtlsdr.dll . + +rmdir tmp /S /Q + +pause \ No newline at end of file diff --git a/static/sdrsharp-x86/libusb-1.0.dll b/static/sdrsharp-x86/libusb-1.0.dll new file mode 100644 index 0000000..2f98c8c Binary files /dev/null and b/static/sdrsharp-x86/libusb-1.0.dll differ diff --git a/static/sdrsharp-x86/modesparser.dll b/static/sdrsharp-x86/modesparser.dll new file mode 100644 index 0000000..77d8ff4 Binary files /dev/null and b/static/sdrsharp-x86/modesparser.dll differ diff --git a/static/sdrsharp-x86/msvcr100.dll b/static/sdrsharp-x86/msvcr100.dll new file mode 100644 index 0000000..fd91c89 Binary files /dev/null and b/static/sdrsharp-x86/msvcr100.dll differ diff --git a/static/sdrsharp-x86/pthreadVCE2.dll b/static/sdrsharp-x86/pthreadVCE2.dll new file mode 100644 index 0000000..9d148cc Binary files /dev/null and b/static/sdrsharp-x86/pthreadVCE2.dll differ diff --git a/static/sdrsharp-x86/sdriq.dll b/static/sdrsharp-x86/sdriq.dll new file mode 100644 index 0000000..08303c1 Binary files /dev/null and b/static/sdrsharp-x86/sdriq.dll differ diff --git a/static/sdrsharp-x86/shark.dll b/static/sdrsharp-x86/shark.dll new file mode 100644 index 0000000..b6e529d Binary files /dev/null and b/static/sdrsharp-x86/shark.dll differ diff --git a/static/sdrsharp-x86/spyserver.config b/static/sdrsharp-x86/spyserver.config new file mode 100644 index 0000000..f59a20a --- /dev/null +++ b/static/sdrsharp-x86/spyserver.config @@ -0,0 +1,134 @@ +# SPY Server Configuration File + +# TCP Listener +# +bind_host = 0.0.0.0 +bind_port = 5555-6666 + +# List Server in Airspy Directory +# +list_in_directory = 1 + +# Owner Name +# For example: John Doe L8ZEE +owner_name = + +# Owner email +# For example: john@doe.com +owner_email = + +# Antenna +# For example: Random Wire/Magnetic Loop/Mini-Whip/Inverted V/etc. +antenna_type = + +# Antenna Location +# For example: 48.858332, 2.294560 +antenna_location = + +# General Description +# +general_description = + +# User sessions +# +maximum_clients = 1 + +# Maximum session duration +# In minutes. 0 for no limit +# +#maximum_session_duration = 30 + +# Allow clients to retune and change of gain of the device +# +allow_control = 1 + +# Device Type +# Possible Values: +# AirspyOne (R0, R2, Mini) +# AirspyHF+ +# RTL-SDR +# Auto (Scans for the first available device) +# +device_type = Auto + +# Device Serial Number as 64bit Hex +# For example: 0xDD52D95C904534AD +# A value of 0 will acquire the first available device. +# +device_serial = 0 + +# Device Sample Rate +# Possible Values: +# Airspy R0, R2 : 10000000 or 2500000 +# Airspy Mini : 6000000 or 3000000 +# Airspy HF+ : 768000 +# RTL-SDR : 500000 to 3200000 +# Comment to use the device's default +# +#device_sample_rate = 2500000 + +# Force 8bit Compression Mode +# The 8bit Compression mode has proven sufficiently good for most streaming use cases. +# Use it to same some internet bandwidth. +# +#force_8bit = 1 + +# Maximum Bandwidth +# Limits the maximum IQ bandwidth the clients can set +# Recommended value for WFM is 200000 +# Recommended value for narrow band modes is 15000 +# +#maximum_bandwidth = 15000 + +# FFT Frames Per Second +# +fft_fps = 15 + +# FFT Bins +# Bins = 2^fft_bin_bits +# +fft_bin_bits = 16 + +# Initial Center Frequency +# +#initial_frequency = 7100000 + +# Minimum Tunable Frequency +# Comment if using the device default +# +#minimum_frequency = 0 + +# Maximum Tunable Frequency +# Comment if using the device default +# +#maximum_frequency = 35000000 + +# Frequency Correction in PPB +# +#frequency_correction_ppb = 0 + +# Initial Gain +# +#initial_gain = 5 + +# RTL-SDR Sampling mode +# Quadrature = 0, +# Direct Sampling I Branch = 1 +# Direct Sampling Q Branch = 2 +#rtl_sampling_mode = 0 + +# Converter Offset +# Set to -120000000 to enable the SpyVerter offset +#converter_offset = -120000000 + +# Bias-Tee +# For AirspyOne only - Useful for LNA's and SpyVerter +#enable_bias_tee = 0 + +# Buffer Size (in milliseconds) +# +buffer_size_ms = 50 + +# Buffer Count +# +buffer_count = 10 diff --git a/static/sdrsharp-x86/spyserver.exe b/static/sdrsharp-x86/spyserver.exe new file mode 100644 index 0000000..351c00b Binary files /dev/null and b/static/sdrsharp-x86/spyserver.exe differ diff --git a/static/sdrsharp-x86/spyserver_ping.exe b/static/sdrsharp-x86/spyserver_ping.exe new file mode 100644 index 0000000..f9a1f71 Binary files /dev/null and b/static/sdrsharp-x86/spyserver_ping.exe differ diff --git a/static/sdrsharp-x86/unzip.exe b/static/sdrsharp-x86/unzip.exe new file mode 100644 index 0000000..e421e98 Binary files /dev/null and b/static/sdrsharp-x86/unzip.exe differ