Jump to content
Tuts 4 You

[unpackme]Themida 2.0.3.0 - UnpackME


Sp1d3rZ

Recommended Posts

  • Replies 65
  • Created
  • Last Reply

Top Posters In This Topic

  • Loveless

    12

  • Computer_Angel

    6

  • ZenLoren

    6

  • Sp1d3rZ

    5

ahmadmansoor

My friend Loveless :hug: give him a moment ...I think he need some time to sleep :^ ..

@ ak47 : I am not sure ..but as i hear exetools taem will give an offer for the year 2008 ^_^ ...

it will unpack the programs which protected by Themida & Winlic for free just for one week ... ;)

but don't till anybody ...it still under discussion :tongue:

Link to comment
Share on other sites

ahmadmansoor
Prepare yourselves for 100 requests to unpack maple story :blink:

My friend the problem is not in unpack target the problem is in Crack it later ( obfocuse code make it hard :biggrin: ) so no problem in this .

Link to comment
Share on other sites

  • 4 weeks later...
Hi

And here is my unpacked file(manually without any script) :

This is easiest UnpackMe for Themida because the target is VB ;)

Note: After download , change compatibility of the file to Win98\Me ,it`s because of using manifest res.

wow!!!, congratulations...

I Cant to open the unpackme in my olly, I try whit the:

OllyGhost

OllyDBG_Themida

odbg110 9in1 for Themida

OllyICE_TheMida_By_EvOlUtIoN

odbg110 Sabre-Gold

... And nothing :(

I saw that you can to unpack the themida's v2.0.3.0

But, I have a dude...

What ollydbg or plugs you use for to can unpack the file?

Can you upload your olly to the web, please?

Link to comment
Share on other sites

Hi

And here is my unpacked file(manually without any script) :

This is easiest UnpackMe for Themida because the target is VB ;)

Note: After download , change compatibility of the file to Win98\Me ,it`s because of using manifest res.

Hi, I saw your unpacked file, but un my Pc dont work, although I was change compatibility of the file to Win98\Me.

Error:

AppName: themida.unpackme_unpacked by hsn.c3r.exe AppVer: 1.0.0.0 ModName: unknown

ModVer: 0.0.0.0 Offset: 6600357c

...maybe rebuilding the IAT

Edited by comander
Link to comment
Share on other sites

  • 1 month later...

Waves that Bro, how you doing? Soy de SCT

Hi

And here is my unpacked file(manually without any script) :

This is easiest UnpackMe for Themida because the target is VB ;)

Note: After download , change compatibility of the file to Win98\Me ,it`s because of using manifest res.

wow!!!, congratulations...

I Cant to open the unpackme in my olly, I try whit the:

OllyGhost

OllyDBG_Themida

odbg110 9in1 for Themida

OllyICE_TheMida_By_EvOlUtIoN

odbg110 Sabre-Gold

... And nothing :(

I saw that you can to unpack the themida's v2.0.3.0

But, I have a dude...

What ollydbg or plugs you use for to can unpack the file?

Can you upload your olly to the web, please?

Link to comment
Share on other sites

  • 6 months later...

anyone here mind helping me unpack v.80 MSEA client? I've scanned it and it's packed it with Themida 2.0.2.0 ~ 2.0.3.0.

I've tried unpacking but failed at the vm magic jumps.

I would appreciate it if you can upload the unpacked version for me.

Thanks again :yahoo:

Link :

Edited by Loki
Removed link
Link to comment
Share on other sites

Read the rules.... one more request and you'll be banned.

Fair warning.

Sorry about that, any idea where I can get help here? I need an unpacked version badly ><

Link to comment
Share on other sites

0040111C .- FF25 68104000 jmp dword ptr ds:[401068] ; MSVBVM60.EVENT_SINK_AddRef

00401122 .- FF25 6C104000 jmp dword ptr ds:[40106C] ; MSVBVM60.EVENT_SINK_Release

00401128 .- FF25 70104000 jmp dword ptr ds:[401070] ; MSVBVM60.ThunRTMain

0040112E 00 db 00

0040112F 00 db 00

00401130 68 50074100 push Themida_.00410750 ; ASCII "VB5!6&*"

00401135 E8 EEFFFFFF call Themida_.00401128 ; jmp to MSVBVM60.ThunRTMain

0040113A 90 nop

Link to comment
Share on other sites

  • 11 months later...
blackdragon1027

Themida v2.0.3.0 - UnpackMe

Protection Level = V.HARD

I give u Protection Details for making ur unpack easy ;)

==Protection Options==

Anti-Debugger Detection = Ultra

Advanced API-Wrapping = Level2

Anti Dumpers = Enable

Anti- Patching = File Patch (Sign Support)

Entry Point Obfuscation = Enable

Metamorph Security = Enable

Resource Encryption = Enable

Memory Guard = Enable

VMWare/Virtual PC = Compatible

Compression = App/Res/Secure

Monitor Blockers = File Monitors/Registry Monitors

Delphi/BCB Form = Enable

When Debugger Found = Exit Silently

Code Replace = Enable

==Advanced Option==

Encrypt App = Enable

.NET ASM = Enable

Hide from PE = Type2

When U DID IT ;) Please write a tut.

Thank you for your unpacker tool.

But I have a problem in using this tool.

I can't open the file by this.

How can I open a file using this tool?

Link to comment
Share on other sites

@blackdragon1027

lolx dude its UnpackMe not Unpacker. And its packed in themida. and if u want to unpack Themida protected files use Themida unpacking script by LCF-AT. (Search in script section)

Edited by Sp1d3rZ
Link to comment
Share on other sites

blackdragon1027

Thank you for advice, Sp1d3rZ.

But where can I find the LCF-AT's script for themida 2.0.3.0?

Is there it here?

Edited by blackdragon1027
Link to comment
Share on other sites

  • 1 month later...

Create an account or sign in to comment

You need to be a member in order to leave a comment

Create an account

Sign up for a new account in our community. It's easy!

Register a new account

Sign in

Already have an account? Sign in here.

Sign In Now

×
×
  • Create New...