ForumsProgramming Forumdecoding help.

11 4909
Taishee
offline
Taishee
77 posts
Shepherd

okay, so i just got spore a few days ago and when i first started it, a scrip thing popped up. most of it was my comp information, but im confused about this:
01faf460 | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 | ................ |
01faf470 | 00 00 00 00 00 00 00 00 00 80 47 40 00 00 00 00 | ..........G@.... |
01faf480 | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 | ................ |
01faf490 | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 | ................ |
01faf4a0 | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 | ................ |
01faf4b0 | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 | ................ |
01faf4c0 | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 | ................ |
01faf4d0 | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 | ................ |
01faf4e0 | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 | ................ |
01faf4f0 | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 | ................ |
01faf500 | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 | ................ |
01faf510 | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 | ................ |
01faf520 | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 | ................ |
01faf530 | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 | ................ |
01faf540 | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 | ................ |
01faf550 | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 | ................ |
01faf560 | 00 00 00 00<60>4e 76 03 c0 94 a1 03 00 00 00 00 | ....`Nv......... |
01faf570 | 68 60 76 03 bb dc 6c 00 70 6d 76 03 90 43 76 03 | h`v...l.pmv..Cv. |
01faf580 | 40 60 76 03 90 43 76 03 09 30 40 00 00 00 00 00 | @`v..Cv..0@..... |
01faf590 | 00 00 00 00 01 00 00 00 00 00 00 00 6d 21 40 00 | ............m!@. |
01faf5a0 | 40 60 76 03 40 60 76 03 80 f9 fa 01 00 00 00 00 | @`v.@`v......... |
01faf5b0 | 98 21 08 00 80 f9 fa 01 98 65 76 03 f2 65 76 03 | .!.......ev..ev. |
01faf5c0 | f4 65 76 03 00 00 00 00 48 65 76 03 92 65 76 03 | .ev.....Hev..ev. |
01faf5d0 | 94 65 76 03 98 21 08 00 7b 42 64 76 72 1f 05 00 | .ev..!..{Bdvr... |
01faf5e0 | 65 2e 40 00 38 00 00 00 00 00 00 00 00 00 00 00 | e.@.8........... |
01faf5f0 | 98 a1 90 03 04 00 00 00 00 00 00 00 6c 24 40 00 | ............l$@. |
01faf600 | a8 f8 fa 01 7b 42 64 76 72 1f 05 00 00 00 00 00 | ....{Bdvr....... |
01faf610 | 9c 01 00 00 ff ff ff ff 00 00 00 00 00 00 00 00 | ................ |
01faf620 | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 | ................ |
01faf630 | 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 | ................ |
01faf640 | 00 47 6c 6f 62 61 6c 5c 53 70 6f 72 65 45 64 69 | .Global\\SporeEdi |
01faf650 | 00 00 00 00 b0 5f 76 03 6c f6 fa 01 6c f6 fa 01 | ....._v.l...l... |
01faf660 | 7c f6 fa 01 00 00 00 00 6c f6 fa 01 00 00 00 00 | |.......l....... |

I know its colors and stuff, but i wana know what it looks like. so if anyone could convert this for me, i would gladly appreciate it.

  • 11 Replies
Taishee
offline
Taishee
77 posts
Shepherd

anyone here?

Taishee
offline
Taishee
77 posts
Shepherd

seriously guys. if there was a way i could pay you for it, i would. but i cant.

Taishee
offline
Taishee
77 posts
Shepherd

please guys. im beggin you!
okay, well nobody is really answering.
IF YOU CAN HELP ME, POST ON MY PROFILE!

Taishee
offline
Taishee
77 posts
Shepherd

wow, still no one has replied. PLEASE!

crimsonblade55
offline
crimsonblade55
5,420 posts
Shepherd

Taishee while I can't help you the programming help section is not what I would call the most lively section so you sometimes may not get a response for days sometimes OK,so please stop with the multi-post.

Taishee
offline
Taishee
77 posts
Shepherd

sorry crimson.

IQAndreas
offline
IQAndreas
299 posts
Peasant

Wow. You are very impatient.

I haven't bought spore yet, but I plan to (is it any good and worth it?)

What you have there is a binary code or file. On the left is the line number in hexadecimal. In the middle is the hexadecimal values. On the right are the hexadecimal values as you would see them as standard characters. (For example, if you type in the little letter d on the computer, what you really are typing is the hexadecimal value 64)

I'm not totally sure, but I'm guessing it's some sort of config file that contains all the values for the user's variables in the program.

So what do you mean this popped up? An error message appeared, or a binary editor appeared? Did the program stop running or did it continue going just fine? Could you edit anything? Please elaborate.

Taishee
offline
Taishee
77 posts
Shepherd

when i started it up for the first time, a file with a whole bunch of stuff popped up. i looked at it and then closed it. after i closed it, it started up.
btw, its worth it.
also, sorry about my earlier posts. i havnt been to programming help area before and i didnt know that it would take a bit.

Taishee
offline
Taishee
77 posts
Shepherd

oh, i just remembered something. when i tried to start it, the thing popped up like 3 times, and made shortcuts for it on my desktop. it only happened the first time, and spore is running fine now. also, heres the full thing.

[Build info]

[System info]
Computer name: Owner-PC
User name: Owner
EA_PLATFORM: Windows on X86
OS name: Windows Vista
OS version number: 6.0.6000
OS service pack:
Debugger present: no
CPU count: 2
Processor type: x86
Processor level: 15
Processor revision: 26625
Memory load: 57%
Total physical memory: 958 Mb
Available physical memory: 411 Mb
Total page file memory: 2173 Mb
Available page file memory: 682 Mb
Total virtual memory: 2047 Mb
Free virtual memory: 1829 Mb

[Application info]
Language: C++
Compiler: Microsoft Visual C++ compiler, version 1310
App path: C:\\Users\\Owner\\Desktop\\SporeCreatureCreator.exe
App version: 0.0.0.1112

[Exception info]
date: 09-01-08
time: 21.56.21
type: ACCESS_VIOLATION reading address 0x00000000
address: 0x006d8f83 "C:\\Users\\Owner\\Desktop\\SporeCreatureCreator.exe"0x002d7f83

[Call stack]
Callstack not available

[Stack data]
01faf460 | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 | ................ |
01faf470 | 00 00 00 00 00 00 00 00 00 80 47 40 00 00 00 00 | ..........G@.... |
01faf480 | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 | ................ |
01faf490 | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 | ................ |
01faf4a0 | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 | ................ |
01faf4b0 | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 | ................ |
01faf4c0 | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 | ................ |
01faf4d0 | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 | ................ |
01faf4e0 | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 | ................ |
01faf4f0 | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 | ................ |
01faf500 | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 | ................ |
01faf510 | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 | ................ |
01faf520 | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 | ................ |
01faf530 | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 | ................ |
01faf540 | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 | ................ |
01faf550 | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 | ................ |
01faf560 | 00 00 00 00<60>4e 76 03 c0 94 a1 03 00 00 00 00 | ....`Nv......... |
01faf570 | 68 60 76 03 bb dc 6c 00 70 6d 76 03 90 43 76 03 | h`v...l.pmv..Cv. |
01faf580 | 40 60 76 03 90 43 76 03 09 30 40 00 00 00 00 00 | @`v..Cv..0@..... |
01faf590 | 00 00 00 00 01 00 00 00 00 00 00 00 6d 21 40 00 | ............m!@. |
01faf5a0 | 40 60 76 03 40 60 76 03 80 f9 fa 01 00 00 00 00 | @`v.@`v......... |
01faf5b0 | 98 21 08 00 80 f9 fa 01 98 65 76 03 f2 65 76 03 | .!.......ev..ev. |
01faf5c0 | f4 65 76 03 00 00 00 00 48 65 76 03 92 65 76 03 | .ev.....Hev..ev. |
01faf5d0 | 94 65 76 03 98 21 08 00 7b 42 64 76 72 1f 05 00 | .ev..!..{Bdvr... |
01faf5e0 | 65 2e 40 00 38 00 00 00 00 00 00 00 00 00 00 00 | e.@.8........... |
01faf5f0 | 98 a1 90 03 04 00 00 00 00 00 00 00 6c 24 40 00 | ............l$@. |
01faf600 | a8 f8 fa 01 7b 42 64 76 72 1f 05 00 00 00 00 00 | ....{Bdvr....... |
01faf610 | 9c 01 00 00 ff ff ff ff 00 00 00 00 00 00 00 00 | ................ |
01faf620 | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 | ................ |
01faf630 | 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 | ................ |
01faf640 | 00 47 6c 6f 62 61 6c 5c 53 70 6f 72 65 45 64 69 | .Global\\SporeEdi |
01faf650 | 00 00 00 00 b0 5f 76 03 6c f6 fa 01 6c f6 fa 01 | ....._v.l...l... |
01faf660 | 7c f6 fa 01 00 00 00 00 6c f6 fa 01 00 00 00 00 | |.......l....... |

[Instruction data]
006d8f03 => DasmX86Dll.dll not found.

[Registers]
eip: 006d8f83
eax: 00000000
ebx: 03764e60
ecx: 00000000
edx: 00000000
esi: 00000000
edi: 00000000
ebp: 00000000
efl: 00010246
esp: 01faf564

[Modules]
base 0x00400000 size 0x016ae000 entry 0x016e4940 "SporeCreatureCreator.exe" "C:\\Users\\Owner\\Desktop\\SporeCreatureCreator.exe
base 0x775e0000 size 0x0011e000 entry 0x00000000 "ntdll.dll" "C:\\Windows\\system32\
tdll.dll
base 0x76600000 size 0x000d8000 entry 0x7664b6ec "kernel32.dll" "C:\\Windows\\system32\\kernel32.dll
base 0x76290000 size 0x0009e000 entry 0x762a4205 "USER32.dll" "C:\\Windows\\system32\\USER32.dll
base 0x76060000 size 0x0004b000 entry 0x76069339 "GDI32.dll" "C:\\Windows\\system32\\GDI32.dll
base 0x76770000 size 0x000bf000 entry 0x767b73b4 "ADVAPI32.dll" "C:\\Windows\\system32\\ADVAPI32.dll
base 0x76530000 size 0x000c3000 entry 0x7657ab44 "RPCRT4.dll" "C:\\Windows\\system32\\RPCRT4.dll
base 0x7c340000 size 0x00056000 entry 0x7c34229f "MSVCR71.dll" "C:\\Windows\\system32\\MSVCR71.dll
base 0x6ef40000 size 0x00033000 entry 0x6ef5fd47 "DINPUT8.dll" "C:\\Windows\\system32\\DINPUT8.dll
base 0x76830000 size 0x000aa000 entry 0x7683a66d "msvcrt.dll" "C:\\Windows\\system32\\msvcrt.dll
base 0x76110000 size 0x0001e000 entry 0x7611134d "IMM32.dll" "C:\\Windows\\system32\\IMM32.dll
base 0x76460000 size 0x000c7000 entry 0x764616b9 "MSCTF.dll" "C:\\Windows\\system32\\MSCTF.dll
base 0x755f0000 size 0x00008000 entry 0x755f122f "VERSION.dll" "C:\\Windows\\system32\\VERSION.dll
base 0x02330000 size 0x0024f000 entry 0x02534f6c "d3dx9_27.dll" "C:\\Windows\\system32\\d3dx9_27.dll
base 0x761e0000 size 0x0002d000 entry 0x761e142c "WS2_32.dll" "C:\\Windows\\system32\\WS2_32.dll
base 0x76b00000 size 0x00006000 entry 0x76b015f2 "NSI.dll" "C:\\Windows\\system32\\NSI.dll
base 0x76210000 size 0x0007d000 entry 0x762276ee "USP10.dll" "C:\\Windows\\system32\\USP10.dll
base 0x71890000 size 0x000dc000 entry 0x718913db "dbghelp.dll" "C:\\Windows\\system32\\dbghelp.dll
base 0x6edc0000 size 0x00071000 entry 0x6edc156e "DSOUND.dll" "C:\\Windows\\system32\\DSOUND.dll
base 0x768e0000 size 0x00144000 entry 0x76937ec1 "ole32.dll" "C:\\Windows\\system32\\ole32.dll
base 0x749b0000 size 0x00033000 entry 0x749b3841 "WINMM.dll" "C:\\Windows\\system32\\WINMM.dll
base 0x77710000 size 0x0008c000 entry 0x77714307 "OLEAUT32.dll" "C:\\Windows\\system32\\OLEAUT32.dll
base 0x74790000 size 0x00038000 entry 0x74791c6d "OLEACC.dll" "C:\\Windows\\system32\\OLEACC.dll
base 0x751e0000 size 0x0001a000 entry 0x751e224a "POWRPROF.dll" "C:\\Windows\\system32\\POWRPROF.dll
base 0x75e90000 size 0x00007000 entry 0x75e9154b "PSAPI.DLL" "C:\\Windows\\system32\\PSAPI.DLL
base 0x76b10000 size 0x00ace000 entry 0x76b80a6c "SHELL32.dll" "C:\\Windows\\system32\\SHELL32.dll
base 0x76130000 size 0x00055000 entry 0x76148c95 "SHLWAPI.dll" "C:\\Windows\\system32\\SHLWAPI.dll
base 0x6f7a0000 size 0x001ba000 entry 0x6f7b441d "d3d9.dll" "C:\\Windows\\system32\\d3d9.dll
base 0x71460000 size 0x00006000 entry 0x71461210 "d3d8thk.dll" "C:\\Windows\\system32\\d3d8thk.dll
base 0x72f00000 size 0x0000c000 entry 0x72f01b10 "dwmapi.dll" "C:\\Windows\\system32\\dwmapi.dll
base 0x72fe0000 size 0x00007000 entry 0x72fe1118 "WSOCK32.dll" "C:\\Windows\\system32\\WSOCK32.dll
base 0x77700000 size 0x00009000 entry 0x77701303 "LPK.DLL" "C:\\Windows\\system32\\LPK.DLL
base 0x75d00000 size 0x00021000 entry 0x75d050be "NTMARTA.DLL" "C:\\Windows\\system32\\NTMARTA.DLL
base 0x76190000 size 0x00049000 entry 0x761911fc "WLDAP32.dll" "C:\\Windows\\system32\\WLDAP32.dll
base 0x75ce0000 size 0x00011000 entry 0x75ce1341 "SAMLIB.dll" "C:\\Windows\\system32\\SAMLIB.dll
base 0x74d20000 size 0x00194000 entry 0x74d863d1 "comctl32.dll" "C:\\Windows\\WinSxS\\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.6000.16386_none_5d07289e07e1d100\\comctl32.dll
base 0x75750000 size 0x00019000 entry 0x757594e5 "IPHLPAPI.dll" "C:\\Windows\\system32\\IPHLPAPI.dll
base 0x75710000 size 0x00035000 entry 0x7571154d "dhcpcsvc.DLL" "C:\\Windows\\system32\\dhcpcsvc.DLL
base 0x759c0000 size 0x0002b000 entry 0x759c3e81 "DNSAPI.dll" "C:\\Windows\\system32\\DNSAPI.dll
base 0x75d30000 size 0x00014000 entry 0x75d31245 "Secur32.dll" "C:\\Windows\\system32\\Secur32.dll
base 0x75700000 size 0x00007000 entry 0x75702c55 "WINNSI.DLL" "C:\\Windows\\system32\\WINNSI.DLL
base 0x756e0000 size 0x00020000 entry 0x756e1502 "dhcpcsvc6.DLL" "C:\\Windows\\system32\\dhcpcsvc6.DLL
base 0x74f30000 size 0x0003f000 entry 0x74f3d9f1 "uxtheme.dll" "C:\\Windows\\system32\\uxtheme.dll
base 0x71210000 size 0x00006000 entry 0x7121150a "rasadhlp.dll" "C:\\Windows\\system32\
asadhlp.dll
base 0x74c20000 size 0x0000a000 entry 0x74c255e0 "xinput9_1_0.dll" "C:\\Windows\\system32\\xinput9_1_0.dll
base 0x75ea0000 size 0x00189000 entry 0x75ea1792 "SETUPAPI.dll" "C:\\Windows\\system32\\SETUPAPI.dll
base 0x74a50000 size 0x00047000 entry 0x74a5244d "rasapi32.dll" "C:\\Windows\\system32\
asapi32.dll
base 0x74a30000 size 0x00014000 entry 0x74a34631 "rasman.dll" "C:\\Windows\\system32\
asman.dll
base 0x75950000 size 0x0006a000 entry 0x759542dd "NETAPI32.dll" "C:\\Windows\\system32\\NETAPI32.dll
base 0x749f0000 size 0x00031000 entry 0x749f142a "TAPI32.dll" "C:\\Windows\\system32\\TAPI32.dll
base 0x751c0000 size 0x0000c000 entry 0x751c1ba5 "rtutils.dll" "C:\\Windows\\system32\
tutils.dll
base 0x75d50000 size 0x0001e000 entry 0x75d5152e "USERENV.dll" "C:\\Windows\\system32\\USERENV.dll
base 0x10000000 size 0x0000b000 entry 0x100024d0 "mwsoestb.dll" "C:\\Program Files\\MyWebSearch\\bar\\1.bin\\mwsoestb.dll
base 0x75030000 size 0x0002d000 entry 0x75031685 "WINTRUST.dll" "C:\\Windows\\system32\\WINTRUST.dll
base 0x757f0000 size 0x000f1000 entry 0x757f16a1 "CRYPT32.dll" "C:\\Windows\\system32\\CRYPT32.dll
base 0x75930000 size 0x00012000 entry 0x7593359e "MSASN1.dll" "C:\\Windows\\system32\\MSASN1.dll
base 0x76030000 size 0x00029000 entry 0x760312c0 "imagehlp.dll" "C:\\Windows\\system32\\imagehlp.dll
base 0x744a0000 size 0x00009000 entry 0x744a1140 "HID.DLL" "C:\\Windows\\system32\\HID.DLL
base 0x75270000 size 0x00038000 entry 0x75271d45 "rsaenh.dll" "C:\\Windows\\system32\
saenh.dll
base 0x05da0000 size 0x004e2000 entry 0x05f3eef0 "nvd3dum.dll" "C:\\Windows\\system32\
vd3dum.dll

[Register memory]
ebx 03764e60 |<04>23 bb 00 01 00 00 00 e8 22 bb 00 00 00 00 00 | .#......."...... |
03764e70 | 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 | ................ |

[Extra]
<none>

sorry if its a little long. but thats everything.

dank
offline
dank
986 posts
Peasant

So what you got on the first column there is your memory location. Then in the second column there's some hexadecimal values. You can convert them into integers than covert that into ASCII to find whatever it's saying.

The last program you posted there looks like an initialization script. It is loading various assets and assigning them in memory.

seize_the_element
offline
seize_the_element
757 posts
Shepherd

Don't multi-post, just be patient, someone will reply. I would help you if I could but I'm not very good with these things.

Showing 1-11 of 11