NebuLa Cyber
Would you like to react to this message? Create an account in a few clicks or log in to continue.



 
Indeks-[N4]-[Sultan][D3D]  EmptyLatest imagesPencarianPendaftaranLogin

 

 -[N4]-[Sultan][D3D]

Go down 
5 posters
PengirimMessage
opik_GZU
Newbie
Newbie
opik_GZU


Jumlah posting : 42
Points : 4847
Reputation : 9
Join date : 11.05.11
Age : 27

-[N4]-[Sultan][D3D]  Empty
PostSubyek: -[N4]-[Sultan][D3D]    -[N4]-[Sultan][D3D]  Icon_minitimeSat May 14, 2011 3:53 pm

Released New :
2011/05/12
Greetz To :
Echolondo

Gunakan fitur Walhack dan Chams, yang lain BT.
Dan gunakan timing yang tepat untuk mengaktifkan cheat!

TEST in windows xp sp3, 3 jam no BT .

Scan Virus:

Spoiler
0
VT Community user(s) with a total of 0 reputation credit(s) say(s) this
sample is goodware. 0 VT Community user(s) with a total of 0 reputation
credit(s) say(s) this sample is malware.
File name: -[N4]-[Sultan][D3D].dll
Submission date: 2011-05-12 12:24:30 (UTC)
Current status: finished
Result: 0/ 43 (0.0%)
VT Community

not reviewed
Safety score: -
Compact
Print results
Antivirus Version Last Update Result
AhnLab-V3 2011.05.12.00 2011.05.11 -
AntiVir 7.11.7.250 2011.05.12 -
Antiy-AVL 2.0.3.7 2011.05.12 -
Avast 4.8.1351.0 2011.05.11 -
Avast5 5.0.677.0 2011.05.11 -
AVG 10.0.0.1190 2011.05.12 -
BitDefender 7.2 2011.05.12 -
CAT-QuickHeal 11.00 2011.05.12 -
ClamAV 0.97.0.0 2011.05.12 -
Commtouch 5.3.2.6 2011.05.12 -
Comodo 8672 2011.05.12 -
DrWeb 5.0.2.03300 2011.05.12 -
Emsisoft 5.1.0.5 2011.05.12 -
eSafe 7.0.17.0 2011.05.11 -
eTrust-Vet 36.1.8323 2011.05.12 -
F-Prot 4.6.2.117 2011.05.12 -
F-Secure 9.0.16440.0 2011.05.12 -
Fortinet 4.2.257.0 2011.05.12 -
GData 22 2011.05.12 -
Ikarus T3.1.1.103.0 2011.05.12 -
Jiangmin 13.0.900 2011.05.11 -
K7AntiVirus 9.103.4624 2011.05.11 -
Kaspersky 9.0.0.837 2011.05.11 -
McAfee 5.400.0.1158 2011.05.12 -
McAfee-GW-Edition 2010.1D 2011.05.12 -
Microsoft 1.6802 2011.05.12 -
NOD32 6115 2011.05.12 -
Norman 6.07.07 2011.05.12 -
nProtect 2011-05-12.01 2011.05.12 -
Panda 10.0.3.5 2011.05.11 -
PCTools 7.0.3.5 2011.05.12 -
Prevx 3.0 2011.05.12 -
Rising 23.57.02.05 2011.05.11 -
Sophos 4.65.0 2011.05.12 -
SUPERAntiSpyware 4.40.0.1006 2011.05.12 -
Symantec 20101.3.2.89 2011.05.12 -
TheHacker 6.7.0.1.195 2011.05.11 -
TrendMicro 9.200.0.1012 2011.05.12 -
TrendMicro-HouseCall 9.200.0.1012 2011.05.12 -
VBA32 3.12.16.0 2011.05.12 -
VIPRE 9259 2011.05.12 -
ViRobot 2011.5.12.4455 2011.05.12 -
VirusBuster 13.6.349.0 2011.05.11 -
Additional informationShow all
MD5 : 52214e3c16835980e3e822c084ab7456
SHA1 : a6229670281a2b36b6edc89e2367d3e30f8eb990
SHA256: c9a624527cec2c53ca5275299c6b8a9ddf1fdf31eec7ebda8bef9a11be292244
ssdeep: 6144:zna9UYHdOhkB/HAPvspQeeaQee4QeesQeeKmQeehQeeD7P4Q6eL42Vt5JB57hAO+:W9UY9
46cPP4oVJB57hHA
File size : 429056 bytes
First seen: 2011-05-12 12:24:30
Last seen : 2011-05-12 12:24:30
TrID:
Win32 Executable Generic (68.0%)
Generic Win/DOS Executable (15.9%)
DOS Executable Generic (15.9%)
Autodesk FLIC Image File (extensions: flc, fli, cel) (0.0%)
sigcheck:
publisher....: n/a
copyright....: n/a
product......: n/a
description..: n/a
original name: n/a
internal name: n/a
file version.: n/a
comments.....: n/a
signers......: -
signing date.: -
verified.....: Unsigned
PEInfo: PE structure information

[[ basic data ]]
entrypointaddress: 0x23151
timedatestamp....: 0x4D94CB35 (Thu Mar 31 18:43:01 2011)
machinetype......: 0x14c (I386)

[[ 5 section(s) ]]
name, viradd, virsiz, rawdsiz, ntropy, md5
.text, 0x1000, 0x395EC, 0x39600, 6.82, 1a1544647e6bb9b06855a4030c2ba35c
.rdata, 0x3B000, 0x1C178, 0x1C200, 5.53, fc9b0c8ef5720116f66843a42a44e8fb
.data, 0x58000, 0x1065C, 0xBA00, 4.35, 53142edac5f619cd117ac9cab69cfd7d
.rsrc, 0x69000, 0x1B4, 0x200, 5.12, a85f5ebc094cdf0e14f5abb6389c74b8
.reloc, 0x6A000, 0x72BE, 0x7400, 3.80, 8d2f315e0c19f5739726b149bfdf1776

[[ 5 import(s) ]]
KERNEL32.dll: MultiByteToWideChar, WideCharToMultiByte, VirtualFree,
VirtualAlloc, OutputDebugStringA, GetSystemInfo,
IsProcessorFeaturePresent, WriteFile, GetLastError, CreateFileA,
CloseHandle, EnterCriticalSection, InitializeCriticalSection,
DeleteCriticalSection, LeaveCriticalSection, HeapAlloc, HeapFree,
InterlockedIncrement, InterlockedDecrement, TerminateProcess,
UnhandledExceptionFilter, SetUnhandledExceptionFilter,
IsDebuggerPresent, GetCurrentThreadId, GetCommandLineA, RtlUnwind,
GetModuleHandleW, GetVersionExA, LCMapStringA, LCMapStringW, GetCPInfo,
SetHandleCount, GetStdHandle, GetFileType, GetStartupInfoA, HeapCreate,
HeapDestroy, HeapReAlloc, ReadFile, GetConsoleCP, GetConsoleMode,
FlushFileBuffers, TlsGetValue, TlsAlloc, TlsSetValue, TlsFree, HeapSize,
SetFilePointer, GetModuleFileNameA, FreeEnvironmentStringsA,
GetEnvironmentStrings, FreeEnvironmentStringsW, GetEnvironmentStringsW,
QueryPerformanceCounter, GetTickCount, GetCurrentProcessId,
GetSystemTimeAsFileTime, GetACP, GetOEMCP, IsValidCodePage,
GetUserDefaultLCID, GetLocaleInfoA, EnumSystemLocalesA, IsValidLocale,
GetStringTypeA, GetStringTypeW, InitializeCriticalSectionAndSpinCount,
WriteConsoleA, GetConsoleOutputCP, WriteConsoleW, SetStdHandle,
GetLocaleInfoW, VirtualQuery, LoadLibraryA, GetProcAddress,
GetCurrentProcess, FlushInstructionCache, SetLastError, CreateThread,
VirtualProtect, GetModuleHandleA, Beep, Sleep, IsBadReadPtr,
RaiseException, ExitProcess
USER32.dll: GetSystemMetrics, DestroyWindow, RegisterClassExA,
GetAsyncKeyState, MessageBoxA, CreateWindowExA, DefWindowProcA,
GetDesktopWindow
d3d9.dll: Direct3DCreate9
GDI32.dll: SetBkColor, GetCharacterPlacementA, SelectObject, SetBkMode,
GetTextMetricsW, GetCharacterPlacementW, SetTextColor, ExtTextOutW,
MoveToEx, ExtTextOutA, CreateCompatibleDC, SetMapMode, SetTextAlign,
CreateFontIndirectW, CreateFontIndirectA, DeleteObject, DeleteDC,
CreateDIBSection, GetGlyphOutlineA, GetTextMetricsA, GetObjectW,
GetObjectA, GetFontLanguageInfo
ADVAPI32.dll: RegQueryValueExA, RegOpenKeyA, RegCloseKey
ExifTool:
file metadata
CodeSize: 235008
EntryPoint: 0x23151
FileSize: 419 kB
FileType: Win32 DLL
ImageVersion: 0.0
InitializedDataSize: 193024
LinkerVersion: 9.0
MIMEType: application/octet-stream
MachineType: Intel 386 or later, and compatibles
OSVersion: 5.0
PEType: PE32
Subsystem: Windows GUI
SubsystemVersion: 5.0
TimeStamp: 2011:03:31 20:43:01+02:00
UninitializedDataSize: 0
Symantec reputation:Suspicious.Insight





Mangga

Credit : Sultan Ahmad Hariansyah(letcol Sultan)(-[N4]-Sultan]-)

NB: Gunakan injector kesayangan anda !

Semoga membantu -[N4]-[Sultan][D3D]  Smile
Kembali Ke Atas Go down
webbber211
Newbie
Newbie



Jumlah posting : 9
Points : 4743
Reputation : 0
Join date : 11.05.11

-[N4]-[Sultan][D3D]  Empty
PostSubyek: ++++++   -[N4]-[Sultan][D3D]  Icon_minitimeSat May 14, 2011 5:30 pm

opik_GZU wrote:
Released New :
2011/05/12
Greetz To :
Echolondo

Gunakan fitur Walhack dan Chams, yang lain BT.
Dan gunakan timing yang tepat untuk mengaktifkan cheat!

TEST in windows xp sp3, 3 jam no BT .

Scan Virus:

Spoiler
0
VT Community user(s) with a total of 0 reputation credit(s) say(s) this
sample is goodware. 0 VT Community user(s) with a total of 0 reputation
credit(s) say(s) this sample is malware.
File name: -[N4]-[Sultan][D3D].dll
Submission date: 2011-05-12 12:24:30 (UTC)
Current status: finished
Result: 0/ 43 (0.0%)
VT Community

not reviewed
Safety score: -
Compact
Print results
Antivirus Version Last Update Result
AhnLab-V3 2011.05.12.00 2011.05.11 -
AntiVir 7.11.7.250 2011.05.12 -
Antiy-AVL 2.0.3.7 2011.05.12 -
Avast 4.8.1351.0 2011.05.11 -
Avast5 5.0.677.0 2011.05.11 -
AVG 10.0.0.1190 2011.05.12 -
BitDefender 7.2 2011.05.12 -
CAT-QuickHeal 11.00 2011.05.12 -
ClamAV 0.97.0.0 2011.05.12 -
Commtouch 5.3.2.6 2011.05.12 -
Comodo 8672 2011.05.12 -
DrWeb 5.0.2.03300 2011.05.12 -
Emsisoft 5.1.0.5 2011.05.12 -
eSafe 7.0.17.0 2011.05.11 -
eTrust-Vet 36.1.8323 2011.05.12 -
F-Prot 4.6.2.117 2011.05.12 -
F-Secure 9.0.16440.0 2011.05.12 -
Fortinet 4.2.257.0 2011.05.12 -
GData 22 2011.05.12 -
Ikarus T3.1.1.103.0 2011.05.12 -
Jiangmin 13.0.900 2011.05.11 -
K7AntiVirus 9.103.4624 2011.05.11 -
Kaspersky 9.0.0.837 2011.05.11 -
McAfee 5.400.0.1158 2011.05.12 -
McAfee-GW-Edition 2010.1D 2011.05.12 -
Microsoft 1.6802 2011.05.12 -
NOD32 6115 2011.05.12 -
Norman 6.07.07 2011.05.12 -
nProtect 2011-05-12.01 2011.05.12 -
Panda 10.0.3.5 2011.05.11 -
PCTools 7.0.3.5 2011.05.12 -
Prevx 3.0 2011.05.12 -
Rising 23.57.02.05 2011.05.11 -
Sophos 4.65.0 2011.05.12 -
SUPERAntiSpyware 4.40.0.1006 2011.05.12 -
Symantec 20101.3.2.89 2011.05.12 -
TheHacker 6.7.0.1.195 2011.05.11 -
TrendMicro 9.200.0.1012 2011.05.12 -
TrendMicro-HouseCall 9.200.0.1012 2011.05.12 -
VBA32 3.12.16.0 2011.05.12 -
VIPRE 9259 2011.05.12 -
ViRobot 2011.5.12.4455 2011.05.12 -
VirusBuster 13.6.349.0 2011.05.11 -
Additional informationShow all
MD5 : 52214e3c16835980e3e822c084ab7456
SHA1 : a6229670281a2b36b6edc89e2367d3e30f8eb990
SHA256: c9a624527cec2c53ca5275299c6b8a9ddf1fdf31eec7ebda8bef9a11be292244
ssdeep: 6144:zna9UYHdOhkB/HAPvspQeeaQee4QeesQeeKmQeehQeeD7P4Q6eL42Vt5JB57hAO+:W9UY9
46cPP4oVJB57hHA
File size : 429056 bytes
First seen: 2011-05-12 12:24:30
Last seen : 2011-05-12 12:24:30
TrID:
Win32 Executable Generic (68.0%)
Generic Win/DOS Executable (15.9%)
DOS Executable Generic (15.9%)
Autodesk FLIC Image File (extensions: flc, fli, cel) (0.0%)
sigcheck:
publisher....: n/a
copyright....: n/a
product......: n/a
description..: n/a
original name: n/a
internal name: n/a
file version.: n/a
comments.....: n/a
signers......: -
signing date.: -
verified.....: Unsigned
PEInfo: PE structure information

[[ basic data ]]
entrypointaddress: 0x23151
timedatestamp....: 0x4D94CB35 (Thu Mar 31 18:43:01 2011)
machinetype......: 0x14c (I386)

[[ 5 section(s) ]]
name, viradd, virsiz, rawdsiz, ntropy, md5
.text, 0x1000, 0x395EC, 0x39600, 6.82, 1a1544647e6bb9b06855a4030c2ba35c
.rdata, 0x3B000, 0x1C178, 0x1C200, 5.53, fc9b0c8ef5720116f66843a42a44e8fb
.data, 0x58000, 0x1065C, 0xBA00, 4.35, 53142edac5f619cd117ac9cab69cfd7d
.rsrc, 0x69000, 0x1B4, 0x200, 5.12, a85f5ebc094cdf0e14f5abb6389c74b8
.reloc, 0x6A000, 0x72BE, 0x7400, 3.80, 8d2f315e0c19f5739726b149bfdf1776

[[ 5 import(s) ]]
KERNEL32.dll: MultiByteToWideChar, WideCharToMultiByte, VirtualFree,
VirtualAlloc, OutputDebugStringA, GetSystemInfo,
IsProcessorFeaturePresent, WriteFile, GetLastError, CreateFileA,
CloseHandle, EnterCriticalSection, InitializeCriticalSection,
DeleteCriticalSection, LeaveCriticalSection, HeapAlloc, HeapFree,
InterlockedIncrement, InterlockedDecrement, TerminateProcess,
UnhandledExceptionFilter, SetUnhandledExceptionFilter,
IsDebuggerPresent, GetCurrentThreadId, GetCommandLineA, RtlUnwind,
GetModuleHandleW, GetVersionExA, LCMapStringA, LCMapStringW, GetCPInfo,
SetHandleCount, GetStdHandle, GetFileType, GetStartupInfoA, HeapCreate,
HeapDestroy, HeapReAlloc, ReadFile, GetConsoleCP, GetConsoleMode,
FlushFileBuffers, TlsGetValue, TlsAlloc, TlsSetValue, TlsFree, HeapSize,
SetFilePointer, GetModuleFileNameA, FreeEnvironmentStringsA,
GetEnvironmentStrings, FreeEnvironmentStringsW, GetEnvironmentStringsW,
QueryPerformanceCounter, GetTickCount, GetCurrentProcessId,
GetSystemTimeAsFileTime, GetACP, GetOEMCP, IsValidCodePage,
GetUserDefaultLCID, GetLocaleInfoA, EnumSystemLocalesA, IsValidLocale,
GetStringTypeA, GetStringTypeW, InitializeCriticalSectionAndSpinCount,
WriteConsoleA, GetConsoleOutputCP, WriteConsoleW, SetStdHandle,
GetLocaleInfoW, VirtualQuery, LoadLibraryA, GetProcAddress,
GetCurrentProcess, FlushInstructionCache, SetLastError, CreateThread,
VirtualProtect, GetModuleHandleA, Beep, Sleep, IsBadReadPtr,
RaiseException, ExitProcess
USER32.dll: GetSystemMetrics, DestroyWindow, RegisterClassExA,
GetAsyncKeyState, MessageBoxA, CreateWindowExA, DefWindowProcA,
GetDesktopWindow
d3d9.dll: Direct3DCreate9
GDI32.dll: SetBkColor, GetCharacterPlacementA, SelectObject, SetBkMode,
GetTextMetricsW, GetCharacterPlacementW, SetTextColor, ExtTextOutW,
MoveToEx, ExtTextOutA, CreateCompatibleDC, SetMapMode, SetTextAlign,
CreateFontIndirectW, CreateFontIndirectA, DeleteObject, DeleteDC,
CreateDIBSection, GetGlyphOutlineA, GetTextMetricsA, GetObjectW,
GetObjectA, GetFontLanguageInfo
ADVAPI32.dll: RegQueryValueExA, RegOpenKeyA, RegCloseKey
ExifTool:
file metadata
CodeSize: 235008
EntryPoint: 0x23151
FileSize: 419 kB
FileType: Win32 DLL
ImageVersion: 0.0
InitializedDataSize: 193024
LinkerVersion: 9.0
MIMEType: application/octet-stream
MachineType: Intel 386 or later, and compatibles
OSVersion: 5.0
PEType: PE32
Subsystem: Windows GUI
SubsystemVersion: 5.0
TimeStamp: 2011:03:31 20:43:01+02:00
UninitializedDataSize: 0
Symantec reputation:Suspicious.Insight





Mangga

Credit : Sultan Ahmad Hariansyah(letcol Sultan)(-[N4]-Sultan]-)

NB: Gunakan injector kesayangan anda !

Semoga membantu -[N4]-[Sultan][D3D]  Smile
Kembali Ke Atas Go down
ridzky
Newbie
Newbie



Jumlah posting : 25
Points : 4765
Reputation : 0
Join date : 07.05.11
Age : 33
Lokasi : padang

-[N4]-[Sultan][D3D]  Empty
PostSubyek: Re: -[N4]-[Sultan][D3D]    -[N4]-[Sultan][D3D]  Icon_minitimeSat May 14, 2011 6:04 pm

drunken
Kembali Ke Atas Go down
RazaSyahputra
Newbie
Newbie



Jumlah posting : 21
Points : 4760
Reputation : -3
Join date : 07.05.11
Age : 32
Lokasi : Bogor

-[N4]-[Sultan][D3D]  Empty
PostSubyek: test   -[N4]-[Sultan][D3D]  Icon_minitimeSat May 14, 2011 8:47 pm

opik_GZU wrote:
Released New :
2011/05/12
Greetz To :
Echolondo

Gunakan fitur Walhack dan Chams, yang lain BT.
Dan gunakan timing yang tepat untuk mengaktifkan cheat!

TEST in windows xp sp3, 3 jam no BT .

Scan Virus:

Spoiler
0
VT Community user(s) with a total of 0 reputation credit(s) say(s) this
sample is goodware. 0 VT Community user(s) with a total of 0 reputation
credit(s) say(s) this sample is malware.
File name: -[N4]-[Sultan][D3D].dll
Submission date: 2011-05-12 12:24:30 (UTC)
Current status: finished
Result: 0/ 43 (0.0%)
VT Community

not reviewed
Safety score: -
Compact
Print results
Antivirus Version Last Update Result
AhnLab-V3 2011.05.12.00 2011.05.11 -
AntiVir 7.11.7.250 2011.05.12 -
Antiy-AVL 2.0.3.7 2011.05.12 -
Avast 4.8.1351.0 2011.05.11 -
Avast5 5.0.677.0 2011.05.11 -
AVG 10.0.0.1190 2011.05.12 -
BitDefender 7.2 2011.05.12 -
CAT-QuickHeal 11.00 2011.05.12 -
ClamAV 0.97.0.0 2011.05.12 -
Commtouch 5.3.2.6 2011.05.12 -
Comodo 8672 2011.05.12 -
DrWeb 5.0.2.03300 2011.05.12 -
Emsisoft 5.1.0.5 2011.05.12 -
eSafe 7.0.17.0 2011.05.11 -
eTrust-Vet 36.1.8323 2011.05.12 -
F-Prot 4.6.2.117 2011.05.12 -
F-Secure 9.0.16440.0 2011.05.12 -
Fortinet 4.2.257.0 2011.05.12 -
GData 22 2011.05.12 -
Ikarus T3.1.1.103.0 2011.05.12 -
Jiangmin 13.0.900 2011.05.11 -
K7AntiVirus 9.103.4624 2011.05.11 -
Kaspersky 9.0.0.837 2011.05.11 -
McAfee 5.400.0.1158 2011.05.12 -
McAfee-GW-Edition 2010.1D 2011.05.12 -
Microsoft 1.6802 2011.05.12 -
NOD32 6115 2011.05.12 -
Norman 6.07.07 2011.05.12 -
nProtect 2011-05-12.01 2011.05.12 -
Panda 10.0.3.5 2011.05.11 -
PCTools 7.0.3.5 2011.05.12 -
Prevx 3.0 2011.05.12 -
Rising 23.57.02.05 2011.05.11 -
Sophos 4.65.0 2011.05.12 -
SUPERAntiSpyware 4.40.0.1006 2011.05.12 -
Symantec 20101.3.2.89 2011.05.12 -
TheHacker 6.7.0.1.195 2011.05.11 -
TrendMicro 9.200.0.1012 2011.05.12 -
TrendMicro-HouseCall 9.200.0.1012 2011.05.12 -
VBA32 3.12.16.0 2011.05.12 -
VIPRE 9259 2011.05.12 -
ViRobot 2011.5.12.4455 2011.05.12 -
VirusBuster 13.6.349.0 2011.05.11 -
Additional informationShow all
MD5 : 52214e3c16835980e3e822c084ab7456
SHA1 : a6229670281a2b36b6edc89e2367d3e30f8eb990
SHA256: c9a624527cec2c53ca5275299c6b8a9ddf1fdf31eec7ebda8bef9a11be292244
ssdeep: 6144:zna9UYHdOhkB/HAPvspQeeaQee4QeesQeeKmQeehQeeD7P4Q6eL42Vt5JB57hAO+:W9UY9
46cPP4oVJB57hHA
File size : 429056 bytes
First seen: 2011-05-12 12:24:30
Last seen : 2011-05-12 12:24:30
TrID:
Win32 Executable Generic (68.0%)
Generic Win/DOS Executable (15.9%)
DOS Executable Generic (15.9%)
Autodesk FLIC Image File (extensions: flc, fli, cel) (0.0%)
sigcheck:
publisher....: n/a
copyright....: n/a
product......: n/a
description..: n/a
original name: n/a
internal name: n/a
file version.: n/a
comments.....: n/a
signers......: -
signing date.: -
verified.....: Unsigned
PEInfo: PE structure information

[[ basic data ]]
entrypointaddress: 0x23151
timedatestamp....: 0x4D94CB35 (Thu Mar 31 18:43:01 2011)
machinetype......: 0x14c (I386)

[[ 5 section(s) ]]
name, viradd, virsiz, rawdsiz, ntropy, md5
.text, 0x1000, 0x395EC, 0x39600, 6.82, 1a1544647e6bb9b06855a4030c2ba35c
.rdata, 0x3B000, 0x1C178, 0x1C200, 5.53, fc9b0c8ef5720116f66843a42a44e8fb
.data, 0x58000, 0x1065C, 0xBA00, 4.35, 53142edac5f619cd117ac9cab69cfd7d
.rsrc, 0x69000, 0x1B4, 0x200, 5.12, a85f5ebc094cdf0e14f5abb6389c74b8
.reloc, 0x6A000, 0x72BE, 0x7400, 3.80, 8d2f315e0c19f5739726b149bfdf1776

[[ 5 import(s) ]]
KERNEL32.dll: MultiByteToWideChar, WideCharToMultiByte, VirtualFree,
VirtualAlloc, OutputDebugStringA, GetSystemInfo,
IsProcessorFeaturePresent, WriteFile, GetLastError, CreateFileA,
CloseHandle, EnterCriticalSection, InitializeCriticalSection,
DeleteCriticalSection, LeaveCriticalSection, HeapAlloc, HeapFree,
InterlockedIncrement, InterlockedDecrement, TerminateProcess,
UnhandledExceptionFilter, SetUnhandledExceptionFilter,
IsDebuggerPresent, GetCurrentThreadId, GetCommandLineA, RtlUnwind,
GetModuleHandleW, GetVersionExA, LCMapStringA, LCMapStringW, GetCPInfo,
SetHandleCount, GetStdHandle, GetFileType, GetStartupInfoA, HeapCreate,
HeapDestroy, HeapReAlloc, ReadFile, GetConsoleCP, GetConsoleMode,
FlushFileBuffers, TlsGetValue, TlsAlloc, TlsSetValue, TlsFree, HeapSize,
SetFilePointer, GetModuleFileNameA, FreeEnvironmentStringsA,
GetEnvironmentStrings, FreeEnvironmentStringsW, GetEnvironmentStringsW,
QueryPerformanceCounter, GetTickCount, GetCurrentProcessId,
GetSystemTimeAsFileTime, GetACP, GetOEMCP, IsValidCodePage,
GetUserDefaultLCID, GetLocaleInfoA, EnumSystemLocalesA, IsValidLocale,
GetStringTypeA, GetStringTypeW, InitializeCriticalSectionAndSpinCount,
WriteConsoleA, GetConsoleOutputCP, WriteConsoleW, SetStdHandle,
GetLocaleInfoW, VirtualQuery, LoadLibraryA, GetProcAddress,
GetCurrentProcess, FlushInstructionCache, SetLastError, CreateThread,
VirtualProtect, GetModuleHandleA, Beep, Sleep, IsBadReadPtr,
RaiseException, ExitProcess
USER32.dll: GetSystemMetrics, DestroyWindow, RegisterClassExA,
GetAsyncKeyState, MessageBoxA, CreateWindowExA, DefWindowProcA,
GetDesktopWindow
d3d9.dll: Direct3DCreate9
GDI32.dll: SetBkColor, GetCharacterPlacementA, SelectObject, SetBkMode,
GetTextMetricsW, GetCharacterPlacementW, SetTextColor, ExtTextOutW,
MoveToEx, ExtTextOutA, CreateCompatibleDC, SetMapMode, SetTextAlign,
CreateFontIndirectW, CreateFontIndirectA, DeleteObject, DeleteDC,
CreateDIBSection, GetGlyphOutlineA, GetTextMetricsA, GetObjectW,
GetObjectA, GetFontLanguageInfo
ADVAPI32.dll: RegQueryValueExA, RegOpenKeyA, RegCloseKey
ExifTool:
file metadata
CodeSize: 235008
EntryPoint: 0x23151
FileSize: 419 kB
FileType: Win32 DLL
ImageVersion: 0.0
InitializedDataSize: 193024
LinkerVersion: 9.0
MIMEType: application/octet-stream
MachineType: Intel 386 or later, and compatibles
OSVersion: 5.0
PEType: PE32
Subsystem: Windows GUI
SubsystemVersion: 5.0
TimeStamp: 2011:03:31 20:43:01+02:00
UninitializedDataSize: 0
Symantec reputation:Suspicious.Insight





Mangga

Credit : Sultan Ahmad Hariansyah(letcol Sultan)(-[N4]-Sultan]-)

NB: Gunakan injector kesayangan anda !

Semoga membantu -[N4]-[Sultan][D3D]  Smile
asd
Kembali Ke Atas Go down
N-Cyber ºSecurityº
-=†Anti Banned™†=-
-=†Anti Banned™†=-
N-Cyber ºSecurityº


Jumlah posting : 38
Points : 4857
Reputation : 32
Join date : 07.05.11
Age : 37
Lokasi : Malang

-[N4]-[Sultan][D3D]  Empty
PostSubyek: Re: -[N4]-[Sultan][D3D]    -[N4]-[Sultan][D3D]  Icon_minitimeSat May 14, 2011 9:11 pm

Status DETECTED

-[N4]-[Sultan][D3D]  Images?q=tbn:ANd9GcSFQQI_6_UOaLhBZMNDtRLIGIstmdSmHRJQtOJlS7-R-lrPWcvN
Kembali Ke Atas Go down
Sponsored content





-[N4]-[Sultan][D3D]  Empty
PostSubyek: Re: -[N4]-[Sultan][D3D]    -[N4]-[Sultan][D3D]  Icon_minitime

Kembali Ke Atas Go down
 
-[N4]-[Sultan][D3D]
Kembali Ke Atas 
Halaman 1 dari 1

Permissions in this forum:Anda tidak dapat menjawab topik
NebuLa Cyber :: Indonesia Game Online :: Gemscool :: Point Blank-
Navigasi: