----| File Data |-------------------------------------------------- System: Nintendo Dual Screen File: DD3Dv00.nds Path: D:\NDS\NDSi Compressed: No Length: 33554432 Bytes (256 Mbit) CRC32: D686F0BC MD5: 33E9DB9A 240CBA99 02B6547D 1404E92E SHA1: 5F068EA1 F7D2559E 74B85BC6 F52C5266 B985E3B6 ----| Header Data |------------------------------------------------ Game Title: WIMMELBILD Game Serial: DD3D (Germany) Maker Code: RM (Unknown) Unit Code: 0x03 Encryption Seed: 0x00 Device Capacity: 0x08 (Ok; 256 Mbit; 33554432 Bytes) Asian Region: 0x00 Reserved 1: 0x000000000000000300 Version: 0x00 (v1.0) Autostart: 0x00 (No) ARM9 ROM Offset: 0x00004000 ARM9 Entry Address: 0x02004800 ARM9 RAM Offset: 0x02004000 ARM7 ROM Offset: 0x00101000 ARM7 Entry Address: 0x02380000 ARM7 RAM Offset: 0x02380000 FNT Offset: 0x00126800 FNT Size: 0x0000160F FAT Offset: 0x00128000 FAT Size: 0x00000BB0 ARM9 Overlay Offset:0x00000000 ARM9 Overlay Size: 0x00000000 ARM7 Overlay Offset:0x00000000 ARM7 Overlay Size: 0x00000000 Normal CMD Setting: 0x00416657 Key1 CMD Setting: 0x081808F8 Icon Address: 0x00128C00 Secure CRC16: 0xCF34 (Bad; 0x02A7; Decrypted) Secure Timeout: 0x0D7E ARM9 Autoload Address:0x02004EB8 ARM7 Autoload Address:0x02380368 Secure Disable: 0x0000000000000000 Used Rom Size: 0x015F5600 (23025152 Bytes) Header Size: 0x00004000 (16384 Bytes) Reserved 2: C00F0000440500002C002C000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 Nintendo Logo: 24FFAE51699AA2213D84820A84E409AD11248B98C0817F21A352BE199309CE2010464A4AF82731EC58C7E83382E3CEBF85F4DF94CE4B09C194568AC01372A7FC9F844D73A3CA9A615897A327FC039876231DC7610304AE56BF38840040A70EFDFF52FE036F9530F197FBC08560D68025A963BE03014E38E2F9A234FFBB3E0344780090CB88113A9465C07C6387F03CAFD625E48B380AAC7221D4F807 Logo CRC16: 0xCF56 (Ok) Header CRC16: 0x207F (Bad; 0xA2FC) Reserved 3: 0x0000000000000000000000000000000000000000000000000000000000000000 Config Settings: 0x8185898D8084888C9094989C8084888C9094989C000000004037C00700374007C03700084037C007003740070F000003 DSiRegionMask: 0x00000004 AccessControl: 0x00000000 ARM7SCFG: 0x00000006 DSiAppFlags: 0x01000000 DSi9RomOffset: 0x01603000 DSi9EntryAddress: 0x00000000 DSi9RamAddress: 0x02400000 DSi9Size: 0x00004334 DSi7RomOffset: 0x01607400 DSi7EntryAddress: 0x03800CF8 DSi7RamAddress: 0x02E80000 DSi7Size: 0x000496FC DigestNTROffset: 0x00004000 DigestNTRSize: 0x01580C00 DigestTWLOffset: 0x01603000 DigestTWLSize: 0x0004DC00 DigestSectorHashTableOffset:0x01584C00 DigestSectorHashTableSize:0x0006D100 DigestBlockHashTableOffset:0x015F1E00 DigestBlockHashTableLength:0x00003688 DigestSectorSize: 0x00000400 DigestBlockSectorCount:0x00000020 Reserved4: 0xC023000000000100000C6501000000008C0F00002C050000 Modcrypt1Offset: 0x01603000 Modcrypt1Size: 0x00004000 Modcrypt2Offset: 0x00000000 Modcrypt2Size: 0x00000000 TitleID: 0x0003000044443344 Reserved5: 0x0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080830084830000000000000000 ARM9SHA1HMAC: 0xA47A0DFFED54DABF212E9134C6882B06D8E10EED ARM7SHA1HMAC: 0x590762174F60468A7AB751917CC8D0382F4AAACA DigestMasterSHA1HMAC:0xC6088A6B8D0403C49ACAB89F67FD0F4C10EECA0C BannerSHA1HMAC: 0xB3993F29AB6A99C63D90E669F7E1BFD714A93AC5 ARM9iSHA1HMAC: 0x819149E3004A5ADF72E9FF91893A0668A3626721 ARM7iSHA1HMAC: 0xAA15EC89C03B9BB0BF717028DEDF5BF4E56FFD7D Reserved6: 0x00000000000000000000000000000000000000000000000000000000000000000000000000000000 UnknownHash: 0x849F9B4C38E7D92579ADF69C179F682100E3E3CE Reserved7: 0x0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 Reserved8: 0x000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 RSASignature: 0xAA23E8BFEB4A686960F6154C49DC5DB7B9F8753E49B53C7CC4C330D1B9BE0A24FF2E36BC5C2E85D9669520FBAE6BDABF12DFD131CAA6ED278648D634CD2BA6B09781FF6E27E694A5EFB9622B230D04B9F015AC04A5A0D906F7042C8FDD5A69DB19A0ECC49FA08DC11721746B9505ADBED9816B948FF0CDCBBE4E1E12E154C187 ----| Icon/Title Data |-------------------------------------------- Icon Version: 0x0103 Icon CRC16: 0x4984 (Ok) Japanese Title: Wimmelbild-Creator rondomedia English Title: Wimmelbild-Creator rondomedia French Title: Wimmelbild-Creator rondomedia German Title: Wimmelbild-Creator rondomedia Spanish Title: Wimmelbild-Creator rondomedia Italian Title: Wimmelbild-Creator rondomedia ----| Encrypted Data |--------------------------------------------- Encrypted Secure: 0xCF34 (Ok) Encrypted CRC32: 60626D2D Encrypted MD5: 849067A3 65405182 FC091D83 B1115F92 Encrypted SHA1: 993C8053 7ADC6EE0 F474ABA1 788FE711 F593B80F ------------------------------------------------------------------- ----| File Data |-------------------------------------------------- System: Nintendo Dual Screen File: DD3Pv00.nds Path: D:\NDS\NDSi Compressed: No Length: 33554432 Bytes (256 Mbit) CRC32: 850F299D MD5: 79CB43B4 0988A521 0B916101 CB723A54 SHA1: 5388272C 092E31FC 34B1C795 8F1110D3 3F43FB7C ----| Header Data |------------------------------------------------ Game Title: HIDDENPHOTO Game Serial: DD3P (Europe) Maker Code: XZ (Unknown) Unit Code: 0x03 Encryption Seed: 0x00 Device Capacity: 0x08 (Ok; 256 Mbit; 33554432 Bytes) Asian Region: 0x00 Reserved 1: 0x000000000000000300 Version: 0x00 (v1.0) Autostart: 0x00 (No) ARM9 ROM Offset: 0x00004000 ARM9 Entry Address: 0x02004800 ARM9 RAM Offset: 0x02004000 ARM7 ROM Offset: 0x00101800 ARM7 Entry Address: 0x02380000 ARM7 RAM Offset: 0x02380000 FNT Offset: 0x00127200 FNT Size: 0x00001706 FAT Offset: 0x00128A00 FAT Size: 0x00000C48 ARM9 Overlay Offset:0x00000000 ARM9 Overlay Size: 0x00000000 ARM7 Overlay Offset:0x00000000 ARM7 Overlay Size: 0x00000000 Normal CMD Setting: 0x00416657 Key1 CMD Setting: 0x081808F8 Icon Address: 0x00129800 Secure CRC16: 0x9206 (Bad; 0x49A5; Decrypted) Secure Timeout: 0x0D7E ARM9 Autoload Address:0x02004ED0 ARM7 Autoload Address:0x02380368 Secure Disable: 0x0000000000000000 Used Rom Size: 0x01623400 (23213056 Bytes) Header Size: 0x00004000 (16384 Bytes) Reserved 2: D80F0000440500002D002D000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 Nintendo Logo: 24FFAE51699AA2213D84820A84E409AD11248B98C0817F21A352BE199309CE2010464A4AF82731EC58C7E83382E3CEBF85F4DF94CE4B09C194568AC01372A7FC9F844D73A3CA9A615897A327FC039876231DC7610304AE56BF38840040A70EFDFF52FE036F9530F197FBC08560D68025A963BE03014E38E2F9A234FFBB3E0344780090CB88113A9465C07C6387F03CAFD625E48B380AAC7221D4F807 Logo CRC16: 0xCF56 (Ok) Header CRC16: 0xAD83 (Bad; 0xA1EA) Reserved 3: 0x0000000000000000000000000000000000000000000000000000000000000000 Config Settings: 0x8185898D8084888C9094989C8084888C9094989C000000004037C00700374007C03700084037C007003740070F000003 DSiRegionMask: 0x00000004 AccessControl: 0x00000000 ARM7SCFG: 0x00000406 DSiAppFlags: 0x01000000 DSi9RomOffset: 0x01683000 DSi9EntryAddress: 0x00000000 DSi9RamAddress: 0x02400000 DSi9Size: 0x00004354 DSi7RomOffset: 0x01687400 DSi7EntryAddress: 0x03800F40 DSi7RamAddress: 0x02E80000 DSi7Size: 0x000496EC DigestNTROffset: 0x00004000 DigestNTRSize: 0x015ADC00 DigestTWLOffset: 0x01683000 DigestTWLSize: 0x0004DC00 DigestSectorHashTableOffset:0x015B1C00 DigestSectorHashTableSize:0x0006E000 DigestBlockHashTableOffset:0x0161FC00 DigestBlockHashTableLength:0x00003700 DigestSectorSize: 0x00000400 DigestBlockSectorCount:0x00000020 Reserved4: 0xC023000000000100000C6D0100000000A40F00002C050000 Modcrypt1Offset: 0x01683000 Modcrypt1Size: 0x00004000 Modcrypt2Offset: 0x00000000 Modcrypt2Size: 0x00000000 TitleID: 0x0003000044443350 Reserved5: 0x0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080830084830000000000000000 ARM9SHA1HMAC: 0x440C413029B7A0A6551ED19053EFBE3BA464ABEF ARM7SHA1HMAC: 0x5D5820A46DDA06892720F56925E0934A55F44C07 DigestMasterSHA1HMAC:0xBBE4689AF6F1B209B9D0561533191F3776F4B604 BannerSHA1HMAC: 0xBA82720A81A32652DB0B46C018E74FF6D65E8800 ARM9iSHA1HMAC: 0x62DCF2DD390D92913B9A0B909A911447AD3C2BE7 ARM7iSHA1HMAC: 0x187EFDE3E731D4DB32CCF0C153D87F6FFDF31607 Reserved6: 0x00000000000000000000000000000000000000000000000000000000000000000000000000000000 UnknownHash: 0x6B976E9FD54C8C7FAB911B8C01EEE7035D8C9B7B Reserved7: 0x0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 Reserved8: 0x000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 RSASignature: 0x704292566AAF2E9CBEAEF5422693519620C8A8603BC6D03E7DE6DD947EF72ED54C533E77A48D7067190E2BC2DEC004B84E6CCBF2E137422738B710533897582558D70AF50AB16CB1ACD8100DF35AD59DC76BE3047F1C991342A3B1036B088045C5445C13E0D4A7A37D5912ED1C8F7BA6709AE998CF1887EFCFB46AA01C9FD940 ----| Icon/Title Data |-------------------------------------------- Icon Version: 0x0103 Icon CRC16: 0x67F0 (Ok) Japanese Title: Hidden Photo Pqube Ltd English Title: Hidden Photo Pqube Ltd French Title: Hidden Photo Pqube Ltd German Title: Hidden Photo Pqube Ltd Spanish Title: Hidden Photo Pqube Ltd Italian Title: Hidden Photo Pqube Ltd ----| Encrypted Data |--------------------------------------------- Encrypted Secure: 0x9206 (Ok) Encrypted CRC32: 8861D260 Encrypted MD5: E6710CB0 5626E928 CA06D2EB 4C16EC31 Encrypted SHA1: 0E1F0E49 149DCC8B C522C680 A4948CA9 08A76B52 ------------------------------------------------------------------- ----| File Data |-------------------------------------------------- System: Nintendo Dual Screen File: DHSEv00.nds Path: D:\NDS\NDSi Compressed: No Length: 33554432 Bytes (256 Mbit) CRC32: 92BDC940 MD5: 23B9F85D 5C5AAC0C C58E91F9 C8903A8C SHA1: 712E784B 185B3138 8452202A 4003AE78 59DFCC4B ----| Header Data |------------------------------------------------ Game Title: HAIR SALON Game Serial: DHSE (USA) Maker Code: GT (Unknown) Unit Code: 0x03 Encryption Seed: 0x00 Device Capacity: 0x08 (Ok; 256 Mbit; 33554432 Bytes; 128 Mbit Size-Fixed) Asian Region: 0x00 Reserved 1: 0x000000000000000300 Version: 0x00 (v1.0) Autostart: 0x00 (No) ARM9 ROM Offset: 0x00004000 ARM9 Entry Address: 0x02004800 ARM9 RAM Offset: 0x02004000 ARM7 ROM Offset: 0x0012F600 ARM7 Entry Address: 0x02380000 ARM7 RAM Offset: 0x02380000 FNT Offset: 0x00156400 FNT Size: 0x00015BFD FAT Offset: 0x0016C000 FAT Size: 0x00006F78 ARM9 Overlay Offset:0x00000000 ARM9 Overlay Size: 0x00000000 ARM7 Overlay Offset:0x00000000 ARM7 Overlay Size: 0x00000000 Normal CMD Setting: 0x00416657 Key1 CMD Setting: 0x081808F8 Icon Address: 0x00173000 Secure CRC16: 0xA5FA (Bad; 0x0696; Decrypted) Secure Timeout: 0x0D7E ARM9 Autoload Address:0x02004EB8 ARM7 Autoload Address:0x02380368 Secure Disable: 0x0000000000000000 Used Rom Size: 0x00FC2C00 (16526336 Bytes) Header Size: 0x00004000 (16384 Bytes) Reserved 2: C00F000044050000200020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 Nintendo Logo: 24FFAE51699AA2213D84820A84E409AD11248B98C0817F21A352BE199309CE2010464A4AF82731EC58C7E83382E3CEBF85F4DF94CE4B09C194568AC01372A7FC9F844D73A3CA9A615897A327FC039876231DC7610304AE56BF38840040A70EFDFF52FE036F9530F197FBC08560D68025A963BE03014E38E2F9A234FFBB3E0344780090CB88113A9465C07C6387F03CAFD625E48B380AAC7221D4F807 Logo CRC16: 0xCF56 (Ok) Header CRC16: 0xC4A8 (Bad; 0x081B) Reserved 3: 0x0000000000000000000000000000000000000000000000000000000000000000 Config Settings: 0x8185898D8084888C9094989C8084888C9094989C000000004037C00700374007C03700084037C007003740070F000003 DSiRegionMask: 0x00000002 AccessControl: 0x00000000 ARM7SCFG: 0x00000006 DSiAppFlags: 0x01000000 DSi9RomOffset: 0x01003000 DSi9EntryAddress: 0x00000000 DSi9RamAddress: 0x02400000 DSi9Size: 0x00004934 DSi7RomOffset: 0x01007C00 DSi7EntryAddress: 0x03802498 DSi7RamAddress: 0x02E80000 DSi7Size: 0x0004BA64 DigestNTROffset: 0x00004000 DigestNTRSize: 0x00F6D800 DigestTWLOffset: 0x01003000 DigestTWLSize: 0x00050800 DigestSectorHashTableOffset:0x00F71800 DigestSectorHashTableSize:0x0004EC00 DigestBlockHashTableOffset:0x00FC0400 DigestBlockHashTableLength:0x00002760 DigestSectorSize: 0x00000400 DigestBlockSectorCount:0x00000020 Reserved4: 0xC02300000000010000380501000000008C0F00002C050000 Modcrypt1Offset: 0x01003000 Modcrypt1Size: 0x00004000 Modcrypt2Offset: 0x00000000 Modcrypt2Size: 0x00000000 TitleID: 0x0003000044485345 Reserved5: 0x0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000860000000000000000000000000000 ARM9SHA1HMAC: 0x3D92F19CA0ECC12A423A13BDBACBFC1AD1357C38 ARM7SHA1HMAC: 0x41D5FA896DC29A4BB8597520E0C04D3F3D9CC3EB DigestMasterSHA1HMAC:0x83464EA934302F5E8F7C3767D63FC73132EE66DD BannerSHA1HMAC: 0x2136B7BE15AF10C6AD5899297AF1D3FA39C93421 ARM9iSHA1HMAC: 0xE5C3AD5DA9E12F90C440017EE6D52625D52BA953 ARM7iSHA1HMAC: 0x79490926B4CD5149205B29387413518B0BF7B1A3 Reserved6: 0x00000000000000000000000000000000000000000000000000000000000000000000000000000000 UnknownHash: 0x3F083D6C11AD1D973A107CE28E856665630ADC90 Reserved7: 0x0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 Reserved8: 0x000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 RSASignature: 0x9CBD8B48D04CD36D79B72423A68A189871B2AA67E721A2834CB306A58EDB14C3534C6D23EA88BA61209E88E3E89822BC3AFC3BE2929EF3EDBF62249758999FB4E6D763E3078F348B08A761C21E8D8010A312323319EB464FA1468F9715622612096C14E1AA29A306EB9919F1C8723A050295A320DBB9CA158CE4C4B7C125DB63 ----| Icon/Title Data |-------------------------------------------- Icon Version: 0x0103 Icon CRC16: 0xC310 (Ok) Japanese Title: Hair Salon 505 Games English Title: Hair Salon 505 Games French Title: Hair Salon 505 Games German Title: Hair Salon 505 Games Spanish Title: Hair Salon 505 Games Italian Title: Hair Salon 505 Games ----| Encrypted Data |--------------------------------------------- Encrypted Secure: 0xA5FA (Ok) Encrypted CRC32: 77EACA34 Encrypted MD5: 54BA5865 D961075D E68E9D91 37948008 Encrypted SHA1: B3A01FFC 332FDF8E 1BDA427C 774193DD 5DC79A32 ------------------------------------------------------------------- ----| File Data |-------------------------------------------------- System: Nintendo Dual Screen File: DHSVGT_00.nds Path: D:\NDS\NDSi Compressed: No Length: 33554432 Bytes (256 Mbit) CRC32: 7E0B1CE4 MD5: 4FA4F1ED FC97373D 3E218D79 6A5391CD SHA1: 774E6910 2CF32F70 13166F5B A2CDE085 99CCC1E5 ----| Header Data |------------------------------------------------ Game Title: HAIR SALON Game Serial: DHSV (Unknown) Maker Code: GT (Unknown) Unit Code: 0x03 Encryption Seed: 0x00 Device Capacity: 0x08 (Ok; 256 Mbit; 33554432 Bytes; 128 Mbit Size-Fixed) Asian Region: 0x00 Reserved 1: 0x000000000000000300 Version: 0x00 (v1.0) Autostart: 0x00 (No) ARM9 ROM Offset: 0x00004000 ARM9 Entry Address: 0x02004800 ARM9 RAM Offset: 0x02004000 ARM7 ROM Offset: 0x0012F000 ARM7 Entry Address: 0x02380000 ARM7 RAM Offset: 0x02380000 FNT Offset: 0x00155E00 FNT Size: 0x000159E7 FAT Offset: 0x0016B800 FAT Size: 0x00006EE8 ARM9 Overlay Offset:0x00000000 ARM9 Overlay Size: 0x00000000 ARM7 Overlay Offset:0x00000000 ARM7 Overlay Size: 0x00000000 Normal CMD Setting: 0x00416657 Key1 CMD Setting: 0x081808F8 Icon Address: 0x00172800 Secure CRC16: 0xF833 (Bad; 0xC608; Decrypted) Secure Timeout: 0x0D7E ARM9 Autoload Address:0x02004EB8 ARM7 Autoload Address:0x02380368 Secure Disable: 0x0000000000000000 Used Rom Size: 0x00FB9A00 (16488960 Bytes) Header Size: 0x00004000 (16384 Bytes) Reserved 2: C00F000044050000200020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 Nintendo Logo: 24FFAE51699AA2213D84820A84E409AD11248B98C0817F21A352BE199309CE2010464A4AF82731EC58C7E83382E3CEBF85F4DF94CE4B09C194568AC01372A7FC9F844D73A3CA9A615897A327FC039876231DC7610304AE56BF38840040A70EFDFF52FE036F9530F197FBC08560D68025A963BE03014E38E2F9A234FFBB3E0344780090CB88113A9465C07C6387F03CAFD625E48B380AAC7221D4F807 Logo CRC16: 0xCF56 (Ok) Header CRC16: 0xD5D3 (Bad; 0x80E7) Reserved 3: 0x0000000000000000000000000000000000000000000000000000000000000000 Config Settings: 0x8185898D8084888C9094989C8084888C9094989C000000004037C00700374007C03700084037C007003740070F000003 DSiRegionMask: 0x0000000C AccessControl: 0x00000000 ARM7SCFG: 0x00000006 DSiAppFlags: 0x01000000 DSi9RomOffset: 0x01003000 DSi9EntryAddress: 0x00000000 DSi9RamAddress: 0x02400000 DSi9Size: 0x00004414 DSi7RomOffset: 0x01007800 DSi7EntryAddress: 0x03802498 DSi7RamAddress: 0x02E80000 DSi7Size: 0x0004BA64 DigestNTROffset: 0x00004000 DigestNTRSize: 0x00F64800 DigestTWLOffset: 0x01003000 DigestTWLSize: 0x00050400 DigestSectorHashTableOffset:0x00F68800 DigestSectorHashTableSize:0x0004E980 DigestBlockHashTableOffset:0x00FB7200 DigestBlockHashTableLength:0x0000274C DigestSectorSize: 0x00000400 DigestBlockSectorCount:0x00000020 Reserved4: 0xC02300000000010000340501000000008C0F00002C050000 Modcrypt1Offset: 0x01003000 Modcrypt1Size: 0x00004000 Modcrypt2Offset: 0x00000000 Modcrypt2Size: 0x00000000 TitleID: 0x0003000044485356 Reserved5: 0x0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080830084838000000000000000 ARM9SHA1HMAC: 0x792FA9FD10687BFAC9E90B05FA83F086785936FA ARM7SHA1HMAC: 0x41D5FA896DC29A4BB8597520E0C04D3F3D9CC3EB DigestMasterSHA1HMAC:0x51E43FE5C7AB291FCAC909B3E3E8DA9C0B214731 BannerSHA1HMAC: 0x4ADE1AA00C5814939A45D97959654930CB9F46E4 ARM9iSHA1HMAC: 0x7DAF55E4F2DA0B3DEFB3DBC6441DA7D173607887 ARM7iSHA1HMAC: 0x79490926B4CD5149205B29387413518B0BF7B1A3 Reserved6: 0x00000000000000000000000000000000000000000000000000000000000000000000000000000000 UnknownHash: 0x81C54A9BAB8A02E57F4783A27722976A56054E21 Reserved7: 0x0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 Reserved8: 0x000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 RSASignature: 0xBB6F3DC05CA7591465196E58C0002591870FF25FD127AD3115C979C14355C5F5114E6A31252A5F93FDBD55C4635B74D3A822E01064946F99C19BF323D10EAC7C0563F11C295A2892AC8276AA8524B2D2F46FA533BE074B0548EF916F7D03D51E09E92347A8C463AE6072D51C2BE749681E90737F4C567A361EEF22C126BAF38D ----| Icon/Title Data |-------------------------------------------- Icon Version: 0x0103 Icon CRC16: 0xAC28 (Ok) Japanese Title: Hair Salon 505 Games English Title: Hair Salon 505 Games French Title: Mon salon de coiffure 505 Games German Title: Haarstudio 505 Games Spanish Title: Cambia tu look Péinate y Maquíllate 505 Games Italian Title: Hair Stylist Crea il tuo look 505 Games ----| Encrypted Data |--------------------------------------------- Encrypted Secure: 0xF833 (Ok) Encrypted CRC32: DE72C673 Encrypted MD5: 61BEE9AD F14BF470 BDA73F33 A053AB58 Encrypted SHA1: 698B0429 028DA966 8CFB2EE6 5510783F 1D26057C ------------------------------------------------------------------- ----| File Data |-------------------------------------------------- System: Nintendo Dual Screen File: DMFEv00.nds Path: D:\NDS\NDSi Compressed: No Length: 33554432 Bytes (256 Mbit) CRC32: 5DA3FE1E MD5: 8F253DDD EF53FA68 2C48CB16 8E59B160 SHA1: 46F55062 C1B4F7D4 89F3B75D C587D210 8D8D9F12 ----| Header Data |------------------------------------------------ Game Title: FOTOSHOWDOWN Game Serial: DMFE (USA) Maker Code: A4 (Konami) Unit Code: 0x03 Encryption Seed: 0x00 Device Capacity: 0x08 (Ok; 256 Mbit; 33554432 Bytes) Asian Region: 0x00 Reserved 1: 0x000000000000000300 Version: 0x00 (v1.0) Autostart: 0x00 (No) ARM9 ROM Offset: 0x00004000 ARM9 Entry Address: 0x02004800 ARM9 RAM Offset: 0x02004000 ARM7 ROM Offset: 0x000E6000 ARM7 Entry Address: 0x02380000 ARM7 RAM Offset: 0x02380000 FNT Offset: 0x0010CE00 FNT Size: 0x00000045 FAT Offset: 0x0010D000 FAT Size: 0x00000030 ARM9 Overlay Offset:0x00000000 ARM9 Overlay Size: 0x00000000 ARM7 Overlay Offset:0x00000000 ARM7 Overlay Size: 0x00000000 Normal CMD Setting: 0x00416657 Key1 CMD Setting: 0x081808F8 Icon Address: 0x0010D200 Secure CRC16: 0x3F86 (Bad; 0x1AA7; Decrypted) Secure Timeout: 0x0D7E ARM9 Autoload Address:0x02004EB8 ARM7 Autoload Address:0x02380368 Secure Disable: 0x0000000000000000 Used Rom Size: 0x01166E00 (18247168 Bytes) Header Size: 0x00004000 (16384 Bytes) Reserved 2: C00F000044050000230023000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 Nintendo Logo: 24FFAE51699AA2213D84820A84E409AD11248B98C0817F21A352BE199309CE2010464A4AF82731EC58C7E83382E3CEBF85F4DF94CE4B09C194568AC01372A7FC9F844D73A3CA9A615897A327FC039876231DC7610304AE56BF38840040A70EFDFF52FE036F9530F197FBC08560D68025A963BE03014E38E2F9A234FFBB3E0344780090CB88113A9465C07C6387F03CAFD625E48B380AAC7221D4F807 Logo CRC16: 0xCF56 (Ok) Header CRC16: 0xFDC4 (Bad; 0x25D4) Reserved 3: 0x0000000000000000000000000000000000000000000000000000000000000000 Config Settings: 0x8185898D8084888C9094989C8084888C9094989C000000004037C00700374007C03700084037C007003740070F000003 DSiRegionMask: 0x00000002 AccessControl: 0x00000000 ARM7SCFG: 0x00000006 DSiAppFlags: 0x01000000 DSi9RomOffset: 0x01183000 DSi9EntryAddress: 0x00000000 DSi9RamAddress: 0x02400000 DSi9Size: 0x000048F4 DSi7RomOffset: 0x01187C00 DSi7EntryAddress: 0x03802498 DSi7RamAddress: 0x02E80000 DSi7Size: 0x0004BA64 DigestNTROffset: 0x00004000 DigestNTRSize: 0x01109400 DigestTWLOffset: 0x01183000 DigestTWLSize: 0x00050800 DigestSectorHashTableOffset:0x0110D400 DigestSectorHashTableSize:0x00056E00 DigestBlockHashTableOffset:0x01164200 DigestBlockHashTableLength:0x00002B70 DigestSectorSize: 0x00000400 DigestBlockSectorCount:0x00000020 Reserved4: 0xC02300000000010000381D01000000008C0F00002C050000 Modcrypt1Offset: 0x01183000 Modcrypt1Size: 0x00004000 Modcrypt2Offset: 0x00000000 Modcrypt2Size: 0x00000000 TitleID: 0x00030000444D4645 Reserved5: 0x0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000860000000000000000000000000000 ARM9SHA1HMAC: 0xAFB0B1EA4F4832BE9EA17BB21E73BED98518B435 ARM7SHA1HMAC: 0x41D5FA896DC29A4BB8597520E0C04D3F3D9CC3EB DigestMasterSHA1HMAC:0x18D4855D61ED82DBAE0C6CE97EC60DC7A7013322 BannerSHA1HMAC: 0xDBA4B8793CA6F85325DADBDCDE2BAC81475AE400 ARM9iSHA1HMAC: 0x037FCD85B00E780B416351A1BCD78420323E564E ARM7iSHA1HMAC: 0x79490926B4CD5149205B29387413518B0BF7B1A3 Reserved6: 0x00000000000000000000000000000000000000000000000000000000000000000000000000000000 UnknownHash: 0x64A95127B5CDCD626B90A8B91942D5CA69C26B36 Reserved7: 0x0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 Reserved8: 0x000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 RSASignature: 0x64392D69A710F0CE262F74C365FDA59415AA24F03EFA88D625A1E2883779043382EC86446E57E7318444CA44F140D2DC9BAE69F8545571D58FA76BFCBAB1CCC0BD14D634F7FFC1B0FB4A46149E7A710A9AF9FD3C63DC30F34D56C5FA1AE531F18586150649DBD9E6E1267BCB863C41A421E5923FD15DD3267171F8B843901250 ----| Icon/Title Data |-------------------------------------------- Icon Version: 0x0103 Icon CRC16: 0x0EB3 (Ok) Japanese Title: English Title: Foto Showdown ALPHA-UNIT French Title: Foto Showdown ALPHA-UNIT German Title: Spanish Title: Foto Showdown ALPHA-UNIT Italian Title: ----| Encrypted Data |--------------------------------------------- Encrypted Secure: 0x3F86 (Ok) Encrypted CRC32: 7779CBC4 Encrypted MD5: FAE74513 86DA087D 2842AC4C 62A8838C Encrypted SHA1: 040AE5CB 3BAD8B66 1D4D530F 6DCD2B0E E39BA534 ------------------------------------------------------------------- ----| File Data |-------------------------------------------------- System: Nintendo Dual Screen File: DMFJv00.nds Path: D:\NDS\NDSi Compressed: No Length: 33554432 Bytes (256 Mbit) CRC32: DFF3893D MD5: FFD8BF48 A9294A69 57DC928E 34F03537 SHA1: AA3B2844 6EF8ED43 D09CBB4A A367E153 E69FD07A ----| Header Data |------------------------------------------------ Game Title: MONSFINDER Game Serial: DMFJ (Japan) Maker Code: G0 (Unknown) Unit Code: 0x03 Encryption Seed: 0x00 Device Capacity: 0x08 (Ok; 256 Mbit; 33554432 Bytes) Asian Region: 0x00 Reserved 1: 0x000000000000000300 Version: 0x00 (v1.0) Autostart: 0x00 (No) ARM9 ROM Offset: 0x00004000 ARM9 Entry Address: 0x02004800 ARM9 RAM Offset: 0x02004000 ARM7 ROM Offset: 0x000E6E00 ARM7 Entry Address: 0x02380000 ARM7 RAM Offset: 0x02380000 FNT Offset: 0x0010DC00 FNT Size: 0x00000052 FAT Offset: 0x0010DE00 FAT Size: 0x00000038 ARM9 Overlay Offset:0x00000000 ARM9 Overlay Size: 0x00000000 ARM7 Overlay Offset:0x00000000 ARM7 Overlay Size: 0x00000000 Normal CMD Setting: 0x00416657 Key1 CMD Setting: 0x081808F8 Icon Address: 0x0010E000 Secure CRC16: 0x42B0 (Bad; 0x9D72; Decrypted) Secure Timeout: 0x0D7E ARM9 Autoload Address:0x02004EB8 ARM7 Autoload Address:0x02380368 Secure Disable: 0x0000000000000000 Used Rom Size: 0x011C8200 (18645504 Bytes) Header Size: 0x00004000 (16384 Bytes) Reserved 2: C00F000044050000240024000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 Nintendo Logo: 24FFAE51699AA2213D84820A84E409AD11248B98C0817F21A352BE199309CE2010464A4AF82731EC58C7E83382E3CEBF85F4DF94CE4B09C194568AC01372A7FC9F844D73A3CA9A615897A327FC039876231DC7610304AE56BF38840040A70EFDFF52FE036F9530F197FBC08560D68025A963BE03014E38E2F9A234FFBB3E0344780090CB88113A9465C07C6387F03CAFD625E48B380AAC7221D4F807 Logo CRC16: 0xCF56 (Ok) Header CRC16: 0xF640 (Bad; 0x0BE4) Reserved 3: 0x0000000000000000000000000000000000000000000000000000000000000000 Config Settings: 0x8185898D8084888C9094989C8084888C9094989C000000004037C00700374007C03700084037C007003740070F000003 DSiRegionMask: 0x00000001 AccessControl: 0x00000000 ARM7SCFG: 0x00000006 DSiAppFlags: 0x01000000 DSi9RomOffset: 0x01203000 DSi9EntryAddress: 0x00000000 DSi9RamAddress: 0x02400000 DSi9Size: 0x000048F4 DSi7RomOffset: 0x01207C00 DSi7EntryAddress: 0x03802498 DSi7RamAddress: 0x02E80000 DSi7Size: 0x0004BA64 DigestNTROffset: 0x00004000 DigestNTRSize: 0x01168800 DigestTWLOffset: 0x01203000 DigestTWLSize: 0x00050800 DigestSectorHashTableOffset:0x0116C800 DigestSectorHashTableSize:0x00058C00 DigestBlockHashTableOffset:0x011C5400 DigestBlockHashTableLength:0x00002C60 DigestSectorSize: 0x00000400 DigestBlockSectorCount:0x00000020 Reserved4: 0xC02300000000010000382501000000008C0F00002C050000 Modcrypt1Offset: 0x01203000 Modcrypt1Size: 0x00004000 Modcrypt2Offset: 0x00000000 Modcrypt2Size: 0x00000000 TitleID: 0x00030000444D464A Reserved5: 0x0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000 ARM9SHA1HMAC: 0xEA12F100B1BE9CB04900E02CE55239899D653446 ARM7SHA1HMAC: 0x1B54844DD86C54AC6C5024F90C69329BF807B297 DigestMasterSHA1HMAC:0x52CFDCDC0A08F5265D3CC4A2BA7D09EC6B93B5E7 BannerSHA1HMAC: 0x4B2BAFB2EF8F54071E1881C84944D355A6932312 ARM9iSHA1HMAC: 0xDE3E96B13F27C8897D0F158CB5648F086B5424AD ARM7iSHA1HMAC: 0x79490926B4CD5149205B29387413518B0BF7B1A3 Reserved6: 0x00000000000000000000000000000000000000000000000000000000000000000000000000000000 UnknownHash: 0x47BFC12C36CE67B91B934BF9DA2F3E668105633B Reserved7: 0x0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 Reserved8: 0x000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 RSASignature: 0xC7C0FF93461E3529ADE5118E23A721B05000BF3B4FB308184F028575598CF723B17CDD4C91152B54C570692554D7516CD81D4031B5704CDD82ED374154CDD76064E09795C949798F910BCBA4A69CEAD7290CEE586CEEC16D4AA5BB1EF1A7E1621DE9D5A305AFF43E3561306FDFBBC4BE5EB5F5A7EE253E13AAC2F97DB22F2082 ----| Icon/Title Data |-------------------------------------------- Icon Version: 0x0103 Icon CRC16: 0xFFB4 (Ok) Japanese Title: モンスターファインダー ALPHA-UNIT English Title: French Title: German Title: Spanish Title: Italian Title: ----| Encrypted Data |--------------------------------------------- Encrypted Secure: 0x42B0 (Ok) Encrypted CRC32: 65EECB91 Encrypted MD5: 1AA0D5A6 D9ACCD26 3DAE7477 E00CC9CD Encrypted SHA1: F4F9A460 D848B75C 6FEB0C29 20770668 412F1F63 ------------------------------------------------------------------- ----| File Data |-------------------------------------------------- System: Nintendo Dual Screen File: DSYEv00.nds Path: D:\NDS\NDSi Compressed: No Length: 33554432 Bytes (256 Mbit) CRC32: 319870FD MD5: E45CC21A 32B73A9B 0E80E11B 23E304CE SHA1: 8177108E FDDAB152 26B4ADD1 837EBA56 0D7B9F11 ----| Header Data |------------------------------------------------ Game Title: SYSTEMFLAW Game Serial: DSYE (USA) Maker Code: SZ (Unknown) Unit Code: 0x03 Encryption Seed: 0x00 Device Capacity: 0x08 (Ok; 256 Mbit; 33554432 Bytes; 128 Mbit Size-Fixed) Asian Region: 0x00 Reserved 1: 0x000000000000000300 Version: 0x00 (v1.0) Autostart: 0x00 (No) ARM9 ROM Offset: 0x00004000 ARM9 Entry Address: 0x02004800 ARM9 RAM Offset: 0x02004000 ARM7 ROM Offset: 0x00071000 ARM7 Entry Address: 0x02380000 ARM7 RAM Offset: 0x02380000 FNT Offset: 0x00097E00 FNT Size: 0x00003AC3 FAT Offset: 0x0009BA00 FAT Size: 0x000013C8 ARM9 Overlay Offset:0x00000000 ARM9 Overlay Size: 0x00000000 ARM7 Overlay Offset:0x00000000 ARM7 Overlay Size: 0x00000000 Normal CMD Setting: 0x00416657 Key1 CMD Setting: 0x081808F8 Icon Address: 0x0009CE00 Secure CRC16: 0xEE5F (Bad; 0xA80A; Decrypted) Secure Timeout: 0x0D7E ARM9 Autoload Address:0x0203F5C4 ARM7 Autoload Address:0x02380368 Secure Disable: 0x0000000000000000 Used Rom Size: 0x00AD1200 (11342336 Bytes) Header Size: 0x00004000 (16384 Bytes) Reserved 2: A4D0040044050000160016000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 Nintendo Logo: 24FFAE51699AA2213D84820A84E409AD11248B98C0817F21A352BE199309CE2010464A4AF82731EC58C7E83382E3CEBF85F4DF94CE4B09C194568AC01372A7FC9F844D73A3CA9A615897A327FC039876231DC7610304AE56BF38840040A70EFDFF52FE036F9530F197FBC08560D68025A963BE03014E38E2F9A234FFBB3E0344780090CB88113A9465C07C6387F03CAFD625E48B380AAC7221D4F807 Logo CRC16: 0xCF56 (Ok) Header CRC16: 0x789D (Bad; 0x5CA3) Reserved 3: 0x0000000000000000000000000000000000000000000000000000000000000000 Config Settings: 0x8185898D8084888C9094989C8084888C9094989C000000004037C00700374007C03700084037C007003740070F000003 DSiRegionMask: 0x00000002 AccessControl: 0x00000000 ARM7SCFG: 0x00000006 DSiAppFlags: 0x01000000 DSi9RomOffset: 0x00B03000 DSi9EntryAddress: 0x00000000 DSi9RamAddress: 0x02400000 DSi9Size: 0x00004214 DSi7RomOffset: 0x00B07400 DSi7EntryAddress: 0x03802498 DSi7RamAddress: 0x02E80000 DSi7Size: 0x0004BA64 DigestNTROffset: 0x00004000 DigestNTRSize: 0x00A94C00 DigestTWLOffset: 0x00B03000 DigestTWLSize: 0x00050000 DigestSectorHashTableOffset:0x00A98C00 DigestSectorHashTableSize:0x00036880 DigestBlockHashTableOffset:0x00ACF600 DigestBlockHashTableLength:0x00001B44 DigestSectorSize: 0x00000400 DigestBlockSectorCount:0x00000020 Reserved4: 0xC0230000000001000030B5000000000070D004002C050000 Modcrypt1Offset: 0x00B03000 Modcrypt1Size: 0x00004000 Modcrypt2Offset: 0x00000000 Modcrypt2Size: 0x00000000 TitleID: 0x0003000044535945 Reserved5: 0x0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000860000000000000000000000000000 ARM9SHA1HMAC: 0x701614B8DF71FC75DBB983036E14BF36A2F8567B ARM7SHA1HMAC: 0x41D5FA896DC29A4BB8597520E0C04D3F3D9CC3EB DigestMasterSHA1HMAC:0x3580841C235270AB88D1E9BF542B43E35567195F BannerSHA1HMAC: 0xF41562BB56FA2E23E60A4B6568AD8D080659A062 ARM9iSHA1HMAC: 0xF07D1A7D892E9B1591F7985929852B84BCB6F769 ARM7iSHA1HMAC: 0x79490926B4CD5149205B29387413518B0BF7B1A3 Reserved6: 0x00000000000000000000000000000000000000000000000000000000000000000000000000000000 UnknownHash: 0x6668DE8B3D38FEBD7C3AB09563229027FC994FC8 Reserved7: 0x0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 Reserved8: 0x000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 RSASignature: 0xA87EADD8F5B22CE66ED665EDBBFD143FE42D2E0EF594093BB67B50EF754A4A8AC15F39399BF559AF5CC8BE291820A352EB5B8DE54CA67CA4F6764766D6D542904B1794C50D6F71A1F5F9BD4629F988E75985C29B0FEB11ECC63B55A8EEB12C43FB604AD2579C86EA4D852EE2CF0C0A40B7AB6D3F46E2CC7B1468C925E149121D ----| Icon/Title Data |-------------------------------------------- Icon Version: 0x0103 Icon CRC16: 0xBBCF (Ok) Japanese Title: System FLAW Storm City Entertainment English Title: System FLAW Storm City Entertainment French Title: System FLAW Storm City Entertainment German Title: System FLAW Storm City Entertainment Spanish Title: System FLAW Storm City Entertainment Italian Title: System FLAW Storm City Entertainment ----| Encrypted Data |--------------------------------------------- Encrypted Secure: 0xEE5F (Ok) Encrypted CRC32: A7E5E0B8 Encrypted MD5: 42B6408A 8AD39BA7 2E373056 387E8D73 Encrypted SHA1: 1D644465 D6547A4A 69AA82EA BCCAE6E5 1E9CFF1E ------------------------------------------------------------------- ----| File Data |-------------------------------------------------- System: Nintendo Dual Screen File: DSYPv00.nds Path: D:\NDS\NDSi Compressed: No Length: 33554432 Bytes (256 Mbit) CRC32: AC1B0E9B MD5: 7BCB9DC3 A5BAD4EB FBD6FED6 E892E20E SHA1: 29AE360E 84DE1EAA FF7EBDB4 1866353F 39EE2F3B ----| Header Data |------------------------------------------------ Game Title: SYSTEMFLAW Game Serial: DSYP (Europe) Maker Code: NJ (Unknown) Unit Code: 0x03 Encryption Seed: 0x00 Device Capacity: 0x08 (Ok; 256 Mbit; 33554432 Bytes; 128 Mbit Size-Fixed) Asian Region: 0x00 Reserved 1: 0x000000000000000300 Version: 0x00 (v1.0) Autostart: 0x00 (No) ARM9 ROM Offset: 0x00004000 ARM9 Entry Address: 0x02004800 ARM9 RAM Offset: 0x02004000 ARM7 ROM Offset: 0x0006FC00 ARM7 Entry Address: 0x02380000 ARM7 RAM Offset: 0x02380000 FNT Offset: 0x00096A00 FNT Size: 0x00003AC3 FAT Offset: 0x0009A600 FAT Size: 0x000013C8 ARM9 Overlay Offset:0x00000000 ARM9 Overlay Size: 0x00000000 ARM7 Overlay Offset:0x00000000 ARM7 Overlay Size: 0x00000000 Normal CMD Setting: 0x00416657 Key1 CMD Setting: 0x081808F8 Icon Address: 0x0009BA00 Secure CRC16: 0xD692 (Bad; 0xF28B; Decrypted) Secure Timeout: 0x0D7E ARM9 Autoload Address:0x0203F5D8 ARM7 Autoload Address:0x02380368 Secure Disable: 0x0000000000000000 Used Rom Size: 0x00ACFE00 (11337216 Bytes) Header Size: 0x00004000 (16384 Bytes) Reserved 2: B8D0040044050000160016000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 Nintendo Logo: 24FFAE51699AA2213D84820A84E409AD11248B98C0817F21A352BE199309CE2010464A4AF82731EC58C7E83382E3CEBF85F4DF94CE4B09C194568AC01372A7FC9F844D73A3CA9A615897A327FC039876231DC7610304AE56BF38840040A70EFDFF52FE036F9530F197FBC08560D68025A963BE03014E38E2F9A234FFBB3E0344780090CB88113A9465C07C6387F03CAFD625E48B380AAC7221D4F807 Logo CRC16: 0xCF56 (Ok) Header CRC16: 0x899F (Bad; 0xD3EC) Reserved 3: 0x0000000000000000000000000000000000000000000000000000000000000000 Config Settings: 0x8185898D8084888C9094989C8084888C9094989C000000004037C00700374007C03700084037C007003740070F000003 DSiRegionMask: 0x00000004 AccessControl: 0x00000000 ARM7SCFG: 0x00000006 DSiAppFlags: 0x01000000 DSi9RomOffset: 0x00B03000 DSi9EntryAddress: 0x00000000 DSi9RamAddress: 0x02400000 DSi9Size: 0x00004214 DSi7RomOffset: 0x00B07400 DSi7EntryAddress: 0x03802498 DSi7RamAddress: 0x02E80000 DSi7Size: 0x0004BA64 DigestNTROffset: 0x00004000 DigestNTRSize: 0x00A93800 DigestTWLOffset: 0x00B03000 DigestTWLSize: 0x00050000 DigestSectorHashTableOffset:0x00A97800 DigestSectorHashTableSize:0x00036880 DigestBlockHashTableOffset:0x00ACE200 DigestBlockHashTableLength:0x00001B44 DigestSectorSize: 0x00000400 DigestBlockSectorCount:0x00000020 Reserved4: 0xC0230000000001000030B5000000000084D004002C050000 Modcrypt1Offset: 0x00B03000 Modcrypt1Size: 0x00004000 Modcrypt2Offset: 0x00000000 Modcrypt2Size: 0x00000000 TitleID: 0x0003000044535950 Reserved5: 0x000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008C870086870000000000000000 ARM9SHA1HMAC: 0x15AB5415E069DA949C9299A6786311894119D6EB ARM7SHA1HMAC: 0x41D5FA896DC29A4BB8597520E0C04D3F3D9CC3EB DigestMasterSHA1HMAC:0x9E6EA392E5A55BD6A9659F80BE3E5BB365032E2C BannerSHA1HMAC: 0x5EA26E8ADA864FB8A47E56264B4D13991361E4E7 ARM9iSHA1HMAC: 0x444CAFBCFEF0FB6E59AF842E273D809DF5D5B0C0 ARM7iSHA1HMAC: 0x79490926B4CD5149205B29387413518B0BF7B1A3 Reserved6: 0x00000000000000000000000000000000000000000000000000000000000000000000000000000000 UnknownHash: 0xB216496E38BEE67A32CD6E2511A68F703C24105F Reserved7: 0x0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 Reserved8: 0x000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 RSASignature: 0x6D828E76F4F5BF88BDD27D1692FF94C17991261621E0FB694249C7FC5C69C70D7781A87DE86DC477DA80FC38E1E748E40FD444EA9A5AF755F3DBAB30B1C8F5F14A8FB2C2BBAEEA7E656E305CB742529FE85CF80CE4964A9A08881E7DB9773656BFA893850D7F0D6C5D7427D9B2CD73B11DC54E014799AC8BB5511EF7B585B577 ----| Icon/Title Data |-------------------------------------------- Icon Version: 0x0103 Icon CRC16: 0x1FAE (Ok) Japanese Title: System FLAW Enjoy Gaming ltd. English Title: System FLAW Enjoy Gaming ltd. French Title: System FLAW Enjoy Gaming ltd. German Title: System FLAW Enjoy Gaming ltd. Spanish Title: System FLAW Enjoy Gaming ltd. Italian Title: System FLAW Enjoy Gaming ltd. ----| Encrypted Data |--------------------------------------------- Encrypted Secure: 0xD692 (Ok) Encrypted CRC32: DCA8DACD Encrypted MD5: 474322C0 990F604C 7A7D89BF F93540A1 Encrypted SHA1: B1974543 03271894 C614E0E0 D27CE454 0FB16BE5 ------------------------------------------------------------------- ----| File Data |-------------------------------------------------- System: Nintendo Dual Screen File: USKVv00.nds Path: D:\NDS\NDSi Compressed: No Length: 134217728 Bytes (1 Gbit) CRC32: EAA58BCD MD5: 0A020966 DB338BB0 EB2C6811 2DA5D8EC SHA1: 90816E7A AC1D61FD 88DE0207 4ABF2E66 39C2EC94 ----| Header Data |------------------------------------------------ Game Title: KAOTORE0 Game Serial: USKV (Unknown) Maker Code: 01 (Nintendo) Unit Code: 0x03 Encryption Seed: 0x00 Device Capacity: 0x0A (Ok; 1 Gbit; 134217728 Bytes; 256 Mbit Size-Fixed) Asian Region: 0x00 Reserved 1: 0x000000000000000300 Version: 0x00 (v1.0) Autostart: 0x00 (No) ARM9 ROM Offset: 0x00004000 ARM9 Entry Address: 0x02004800 ARM9 RAM Offset: 0x02004000 ARM7 ROM Offset: 0x0010B000 ARM7 Entry Address: 0x02380000 ARM7 RAM Offset: 0x02380000 FNT Offset: 0x00130800 FNT Size: 0x000053F0 FAT Offset: 0x00135C00 FAT Size: 0x00002388 ARM9 Overlay Offset:0x0010AE00 ARM9 Overlay Size: 0x00000020 ARM7 Overlay Offset:0x00000000 ARM7 Overlay Size: 0x00000020 Normal CMD Setting: 0x00416657 Key1 CMD Setting: 0x081808F8 Icon Address: 0x00138000 Secure CRC16: 0x0742 (Bad; 0x9DD4; Decrypted) Secure Timeout: 0x0D7E ARM9 Autoload Address:0x02004EB8 ARM7 Autoload Address:0x02380368 Secure Disable: 0x0000000000000000 Used Rom Size: 0x0174D800 (24434688 Bytes) Header Size: 0x00004000 (16384 Bytes) Reserved 2: C00F0000440500002F002F005000500000000000000000000000000000000000000000000000000000000000000000000000000000000000 Nintendo Logo: 24FFAE51699AA2213D84820A84E409AD11248B98C0817F21A352BE199309CE2010464A4AF82731EC58C7E83382E3CEBF85F4DF94CE4B09C194568AC01372A7FC9F844D73A3CA9A615897A327FC039876231DC7610304AE56BF38840040A70EFDFF52FE036F9530F197FBC08560D68025A963BE03014E38E2F9A234FFBB3E0344780090CB88113A9465C07C6387F03CAFD625E48B380AAC7221D4F807 Logo CRC16: 0xCF56 (Ok) Header CRC16: 0x1190 (Bad; 0xF205) Reserved 3: 0x0000000000000000000000000000000000000000000000000000000000000000 Config Settings: 0x8185898D8084888C9094989C8084888C9094989C000000004037C00700374007C03700084037C007003740070F000003 DSiRegionMask: 0x0000000C AccessControl: 0x00000000 ARM7SCFG: 0x00000406 DSiAppFlags: 0x01000000 DSi9RomOffset: 0x01783000 DSi9EntryAddress: 0x00000000 DSi9RamAddress: 0x02400000 DSi9Size: 0x00031788 DSi7RomOffset: 0x01AC0800 DSi7EntryAddress: 0x03800EA8 DSi7RamAddress: 0x02E80000 DSi7Size: 0x000496EC DigestNTROffset: 0x00004000 DigestNTRSize: 0x016C1C00 DigestTWLOffset: 0x01783000 DigestTWLSize: 0x00387000 DigestSectorHashTableOffset:0x016C5C00 DigestSectorHashTableSize:0x00083900 DigestBlockHashTableOffset:0x01749600 DigestBlockHashTableLength:0x000041C8 DigestSectorSize: 0x00000400 DigestBlockSectorCount:0x00000020 Reserved4: 0xC02300000000010000A0B001000000008C0F00002C050000 Modcrypt1Offset: 0x01783000 Modcrypt1Size: 0x00004000 Modcrypt2Offset: 0x00000000 Modcrypt2Size: 0x00000000 TitleID: 0x0003000055534B56 Reserved5: 0x0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080830084838000000000000000 ARM9SHA1HMAC: 0x7EA0D4F71B80B37C2360F48B8946E7A6E5A44371 ARM7SHA1HMAC: 0xDA9F5413B8C91E6F7BEB045E44254937226644B2 DigestMasterSHA1HMAC:0xF24F590827CE730192D408C3D35D226715CFCEF3 BannerSHA1HMAC: 0xA53BF42850F4EFBD839A15607C73CCA1E4BDC6BA ARM9iSHA1HMAC: 0x3B079FD5A0E4CAA41243B697F0FE72AB2D241C06 ARM7iSHA1HMAC: 0xCB38DB83F63AEC5D7B39677ACDEAE4CC34FF0117 Reserved6: 0x00000000000000000000000000000000000000000000000000000000000000000000000000000000 UnknownHash: 0xE2A43DEB2E5D607E7AC42DF59F70D665C2C5CE17 Reserved7: 0x0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 Reserved8: 0x000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 RSASignature: 0x4377466A59C8D9EEBDD2ABBB81C395031897180AA149300A9C6E48F3C434CBAFB2F4E9C80DBCB985A947106209C5D1FEE7978F9E2E4F568D33273586D70471F0D8A3E083EFC495AD06039CA56F90F15628B32E024D95F4AC6A9ACD7960BC333BC0545CE7120773192CE7A0C4C59DE5E82EF5934FEEC2228933CC7104CF00FA2B ----| Icon/Title Data |-------------------------------------------- Icon Version: 0x0103 Icon CRC16: 0x699C (Ok) Japanese Title: Face Training Nintendo English Title: Face Training Nintendo French Title: Bien-être du visage Nintendo German Title: Face Training Nintendo Spanish Title: Face Training Nintendo Italian Title: Face Training Nintendo ----| Encrypted Data |--------------------------------------------- Encrypted Secure: 0x0742 (Ok) Encrypted CRC32: A67FC78E Encrypted MD5: FBADB8FF 08D3303C 73399288 08F2C1A8 Encrypted SHA1: 943F64FC 047D2065 7D5FAD29 EEA8AD92 815998FB ------------------------------------------------------------------- ----| File Data |-------------------------------------------------- System: Nintendo Dual Screen File: VALEv00.nds Path: D:\NDS\NDSi Compressed: No Length: 67108864 Bytes (512 Mbit) CRC32: 731611C9 MD5: 4C8F57CE FDF6732D 5B544AB8 A137A83E SHA1: BACAB6AD 618BB371 E4D1E20C C1FF0A9E C04183E4 ----| Header Data |------------------------------------------------ Game Title: ALICENDS Game Serial: VALE (USA) Maker Code: 4Q (Disney Interactive) Unit Code: 0x02 Encryption Seed: 0x00 Device Capacity: 0x09 (Ok; 512 Mbit; 67108864 Bytes) Asian Region: 0x00 Reserved 1: 0x000000000000000300 Version: 0x00 (v1.0) Autostart: 0x00 (No) ARM9 ROM Offset: 0x00004000 ARM9 Entry Address: 0x02004800 ARM9 RAM Offset: 0x02004000 ARM7 ROM Offset: 0x0015A600 ARM7 Entry Address: 0x02380000 ARM7 RAM Offset: 0x02380000 FNT Offset: 0x00183600 FNT Size: 0x0000BE77 FAT Offset: 0x0018F600 FAT Size: 0x00004FF8 ARM9 Overlay Offset:0x00034C00 ARM9 Overlay Size: 0x00000180 ARM7 Overlay Offset:0x00000000 ARM7 Overlay Size: 0x00000180 Normal CMD Setting: 0x00416657 Key1 CMD Setting: 0x081808F8 Icon Address: 0x00194600 Secure CRC16: 0x77E5 (Bad; 0x70FD; Decrypted) Secure Timeout: 0x0D7E ARM9 Autoload Address:0x02004EA8 ARM7 Autoload Address:0x023803D4 Secure Disable: 0x0000000000000000 Used Rom Size: 0x0305EE00 (50720256 Bytes) Header Size: 0x00004000 (16384 Bytes) Reserved 2: B00F0000D4050000610061000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 Nintendo Logo: 24FFAE51699AA2213D84820A84E409AD11248B98C0817F21A352BE199309CE2010464A4AF82731EC58C7E83382E3CEBF85F4DF94CE4B09C194568AC01372A7FC9F844D73A3CA9A615897A327FC039876231DC7610304AE56BF38840040A70EFDFF52FE036F9530F197FBC08560D68025A963BE03014E38E2F9A234FFBB3E0344780090CB88113A9465C07C6387F03CAFD625E48B380AAC7221D4F807 Logo CRC16: 0xCF56 (Ok) Header CRC16: 0x72DC (Bad; 0x0D20) Reserved 3: 0x0000000000000000000000000000000000000000000000000000000000000000 Config Settings: 0x8185898D8084888C9094989C8084888C9094989C000000004037C00700374007003040004037C007003740070F000003 DSiRegionMask: 0x00000002 AccessControl: 0x00000000 ARM7SCFG: 0x00000006 DSiAppFlags: 0x01000000 DSi9RomOffset: 0x03083000 DSi9EntryAddress: 0x00000000 DSi9RamAddress: 0x02400000 DSi9Size: 0x00005DD4 DSi7RomOffset: 0x03089000 DSi7EntryAddress: 0x03030444 DSi7RamAddress: 0x02E80000 DSi7Size: 0x000470F8 DigestNTROffset: 0x00004000 DigestNTRSize: 0x02F64C00 DigestTWLOffset: 0x03083000 DigestTWLSize: 0x0004D400 DigestSectorHashTableOffset:0x02F68C00 DigestSectorHashTableSize:0x000EE980 DigestBlockHashTableOffset:0x03057600 DigestBlockHashTableLength:0x0000774C DigestSectorSize: 0x00000400 DigestBlockSectorCount:0x00000020 Reserved4: 0xC02300000000010000040D03000000007C0F0000BC050000 Modcrypt1Offset: 0x03083000 Modcrypt1Size: 0x00004000 Modcrypt2Offset: 0x00000000 Modcrypt2Size: 0x00000000 TitleID: 0x0003000056414C45 Reserved5: 0x00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008A0000000000000000000000000000 ARM9SHA1HMAC: 0xC53D468A099E01ADEE86190814215F4CCE7E3D7A ARM7SHA1HMAC: 0x80C492EA04DA6CAC3653AC060C8E0B6D9C1022D8 DigestMasterSHA1HMAC:0xB4E1EBA318AFFBA4090C1084F606933A4E174678 BannerSHA1HMAC: 0xE5DC0362E1ADC742299BC3EFFC0F1E65EA4A73A4 ARM9iSHA1HMAC: 0xC1A9FCDB1D0C62800C7DE4065E27092ABBF7A14A ARM7iSHA1HMAC: 0x3F9AA3587307AD1B3A9F354A605B0C6AF6DE6A1A Reserved6: 0x00000000000000000000000000000000000000000000000000000000000000000000000000000000 UnknownHash: 0x6C1B393F69D5341EE7E3BDA274F8EEE52BF9BB37 Reserved7: 0x0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 Reserved8: 0x000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 RSASignature: 0x2F6C6B2C27A7C44DD1166DE870D409E316E45B09FA693DC49F7F28938FFE4B44AA095A13C5611FB6956D88D00E07CF0855A7DD262F0DCA6125CAC77129EAC25F6F14EFF5BB776762114B6CB4013D7EE605DACA42345E59842649FAE3BED6D8E69D5457D3B643C93949A33A8EB1A00009BEE8AAF61BF785D1930211039F409A51 ----| Icon/Title Data |-------------------------------------------- Icon Version: 0x0103 Icon CRC16: 0xDBD6 (Ok) Japanese Title: Alice in Wonderland Disney Interactive Studios English Title: Alice in Wonderland Disney Interactive Studios French Title: Alice au Pays Des Merveilles Disney Interactive Studios German Title: Alice in Wonderland Disney Interactive Studios Spanish Title: Alicia en el País De Las Maravillas Disney Interactive Studios Italian Title: Alice in Wonderland Disney Interactive Studios ----| Encrypted Data |--------------------------------------------- Encrypted Secure: 0x77E5 (Ok) Encrypted CRC32: F890BE1D Encrypted MD5: FF20E5D8 E1D2D1E7 6D920B4A 648ACE99 Encrypted SHA1: 695D9F5A 560E4AEB 468A7FB2 9DD4E546 820E97D0 ------------------------------------------------------------------- ----| File Data |-------------------------------------------------- System: Nintendo Dual Screen File: VALVv00.nds Path: D:\NDS\NDSi Compressed: No Length: 67108864 Bytes (512 Mbit) CRC32: FE1C5D3C MD5: B66CEB58 28A068CD BD35BC8E 917F9E79 SHA1: 0CDFD34C C15C2F52 A1AE5B53 A22902C6 330D67AE ----| Header Data |------------------------------------------------ Game Title: ALICENDS Game Serial: VALV (Unknown) Maker Code: 4Q (Disney Interactive) Unit Code: 0x02 Encryption Seed: 0x00 Device Capacity: 0x09 (Ok; 512 Mbit; 67108864 Bytes) Asian Region: 0x00 Reserved 1: 0x000000000000000300 Version: 0x00 (v1.0) Autostart: 0x00 (No) ARM9 ROM Offset: 0x00004000 ARM9 Entry Address: 0x02004800 ARM9 RAM Offset: 0x02004000 ARM7 ROM Offset: 0x000CA800 ARM7 Entry Address: 0x02380000 ARM7 RAM Offset: 0x02380000 FNT Offset: 0x000F3800 FNT Size: 0x0000B3A8 FAT Offset: 0x000FEC00 FAT Size: 0x00004BC0 ARM9 Overlay Offset:0x000C9600 ARM9 Overlay Size: 0x00000020 ARM7 Overlay Offset:0x00000000 ARM7 Overlay Size: 0x00000020 Normal CMD Setting: 0x00416657 Key1 CMD Setting: 0x081808F8 Icon Address: 0x00103800 Secure CRC16: 0xFF84 (Bad; 0x1277; Decrypted) Secure Timeout: 0x0D7E ARM9 Autoload Address:0x02004EA8 ARM7 Autoload Address:0x023803D4 Secure Disable: 0x0000000000000000 Used Rom Size: 0x02994000 (43597824 Bytes) Header Size: 0x00004000 (16384 Bytes) Reserved 2: B00F0000D4050000540054000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 Nintendo Logo: 24FFAE51699AA2213D84820A84E409AD11248B98C0817F21A352BE199309CE2010464A4AF82731EC58C7E83382E3CEBF85F4DF94CE4B09C194568AC01372A7FC9F844D73A3CA9A615897A327FC039876231DC7610304AE56BF38840040A70EFDFF52FE036F9530F197FBC08560D68025A963BE03014E38E2F9A234FFBB3E0344780090CB88113A9465C07C6387F03CAFD625E48B380AAC7221D4F807 Logo CRC16: 0xCF56 (Ok) Header CRC16: 0x6184 (Bad; 0xE886) Reserved 3: 0x0000000000000000000000000000000000000000000000000000000000000000 Config Settings: 0x8185898D8084888C9094989C8084888C9094989C000000004037C00700374007003040004037C007003740070F000003 DSiRegionMask: 0x0000000C AccessControl: 0x00000000 ARM7SCFG: 0x00000006 DSiAppFlags: 0x01000000 DSi9RomOffset: 0x02A03000 DSi9EntryAddress: 0x00000000 DSi9RamAddress: 0x02400000 DSi9Size: 0x00004114 DSi7RomOffset: 0x02A07400 DSi7EntryAddress: 0x03030444 DSi7RamAddress: 0x02E80000 DSi7Size: 0x000470F8 DigestNTROffset: 0x00004000 DigestNTRSize: 0x028BC400 DigestTWLOffset: 0x02A03000 DigestTWLSize: 0x0004B800 DigestSectorHashTableOffset:0x028C0400 DigestSectorHashTableSize:0x000CD280 DigestBlockHashTableOffset:0x0298D800 DigestBlockHashTableLength:0x00006694 DigestSectorSize: 0x00000400 DigestBlockSectorCount:0x00000020 Reserved4: 0xC02300000000010000E8A402000000007C0F0000BC050000 Modcrypt1Offset: 0x02A03000 Modcrypt1Size: 0x00004000 Modcrypt2Offset: 0x00000000 Modcrypt2Size: 0x00000000 TitleID: 0x0003000056414C56 Reserved5: 0x0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000086870086878700000000000000 ARM9SHA1HMAC: 0x8E62F1EDB31E31A4D4C6245761BF3A0E877AD197 ARM7SHA1HMAC: 0x80C492EA04DA6CAC3653AC060C8E0B6D9C1022D8 DigestMasterSHA1HMAC:0xE1C4A56E602DEBB3628A2264D5948E47442F6490 BannerSHA1HMAC: 0xE81C8BB1E8D4EB5D3E3909C0A9813CC56DAE4A19 ARM9iSHA1HMAC: 0xBD5BAE29521C97CC873D3C75047120592201259C ARM7iSHA1HMAC: 0x3F9AA3587307AD1B3A9F354A605B0C6AF6DE6A1A Reserved6: 0x00000000000000000000000000000000000000000000000000000000000000000000000000000000 UnknownHash: 0x0CCC4FB39FDF6CFE4D7E4AFDAC2FB8C8BB11F504 Reserved7: 0x0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 Reserved8: 0x000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 RSASignature: 0xEFD07529ABFE8B3B59D7188B83ABC0429C83990D54DAF10DAFD3CBD055F9F08972AEB74E7C97C73AD6CBDF8695778A4A3661242499DF0C64EEB1A921D6077CA38CFCEB9E6597113C1F92DB23F5EC564255D66802CD25CE7312FCF619B3155D790DFED4267D3BFA36F17F9AAEF8B789E4252EF2CFAB28A7EE4D989527420FCA12 ----| Icon/Title Data |-------------------------------------------- Icon Version: 0x0103 Icon CRC16: 0x9909 (Ok) Japanese Title: Alice in Wonderland Disney Interactive Studios English Title: Alice in Wonderland Disney Interactive Studios French Title: Alice au Pays Des Merveilles Disney Interactive Studios German Title: Alice im Wunderland Disney Interactive Studios Spanish Title: Alicia en el País De Las Maravillas Disney Interactive Studios Italian Title: Alice in Wonderland Disney Interactive Studios ----| Encrypted Data |--------------------------------------------- Encrypted Secure: 0xFF84 (Ok) Encrypted CRC32: B3D03A91 Encrypted MD5: 540C4817 6C1C10C6 49E45C07 7F7BEA30 Encrypted SHA1: 12CF25B7 7F504FC0 12746940 8F3741BA EF2A5820 ------------------------------------------------------------------- ----| File Data |-------------------------------------------------- System: Nintendo Dual Screen File: VCKDv00.nds Path: D:\NDS\NDSi Compressed: No Length: 134217728 Bytes (1 Gbit) CRC32: 5CA9353D MD5: C415D330 1FDDDDCA FCD6CDD1 405AD806 SHA1: EA316FD9 D0F8326A 3BCFE6FB 46BB2C4F 6B72E9B6 ----| Header Data |------------------------------------------------ Game Title: COOKINGCOACH Game Serial: VCKD (Germany) Maker Code: 41 (Ubi Soft Entertainment) Unit Code: 0x02 Encryption Seed: 0x00 Device Capacity: 0x0A (Ok; 1 Gbit; 134217728 Bytes) Asian Region: 0x00 Reserved 1: 0x000000000000000300 Version: 0x00 (v1.0) Autostart: 0x00 (No) ARM9 ROM Offset: 0x00004000 ARM9 Entry Address: 0x02004800 ARM9 RAM Offset: 0x02004000 ARM7 ROM Offset: 0x0019D800 ARM7 Entry Address: 0x02380000 ARM7 RAM Offset: 0x02380000 FNT Offset: 0x001C7800 FNT Size: 0x0004CE17 FAT Offset: 0x00214800 FAT Size: 0x0001FCC0 ARM9 Overlay Offset:0x00174400 ARM9 Overlay Size: 0x00000180 ARM7 Overlay Offset:0x00000000 ARM7 Overlay Size: 0x00000180 Normal CMD Setting: 0x00416657 Key1 CMD Setting: 0x081808F8 Icon Address: 0x00234800 Secure CRC16: 0x0A93 (Bad; 0x625F; Decrypted) Secure Timeout: 0x0D7E ARM9 Autoload Address:0x02004EA8 ARM7 Autoload Address:0x023803D4 Secure Disable: 0x0000000000000000 Used Rom Size: 0x07788000 (125337600 Bytes) Header Size: 0x00004000 (16384 Bytes) Reserved 2: B00F0000CC050000F000F0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 Nintendo Logo: 24FFAE51699AA2213D84820A84E409AD11248B98C0817F21A352BE199309CE2010464A4AF82731EC58C7E83382E3CEBF85F4DF94CE4B09C194568AC01372A7FC9F844D73A3CA9A615897A327FC039876231DC7610304AE56BF38840040A70EFDFF52FE036F9530F197FBC08560D68025A963BE03014E38E2F9A234FFBB3E0344780090CB88113A9465C07C6387F03CAFD625E48B380AAC7221D4F807 Logo CRC16: 0xCF56 (Ok) Header CRC16: 0x4166 (Bad; 0x654B) Reserved 3: 0x0000000000000000000000000000000000000000000000000000000000000000 Config Settings: 0x8185898D8084888C9094989C8084888C9094989C000000004037C00700374007003040004037C007003740070F000003 DSiRegionMask: 0x00000004 AccessControl: 0x00000000 ARM7SCFG: 0x00000006 DSiAppFlags: 0x01000000 DSi9RomOffset: 0x07803000 DSi9EntryAddress: 0x00000000 DSi9RamAddress: 0x02400000 DSi9Size: 0x000017D4 DSi7RomOffset: 0x07807000 DSi7EntryAddress: 0x030315BC DSi7RamAddress: 0x02E80000 DSi7Size: 0x00048C7C DigestNTROffset: 0x00004000 DigestNTRSize: 0x07526400 DigestTWLOffset: 0x07803000 DigestTWLSize: 0x0004D000 DigestSectorHashTableOffset:0x0752A400 DigestSectorHashTableSize:0x0024B580 DigestBlockHashTableOffset:0x07775A00 DigestBlockHashTableLength:0x000125AC DigestSectorSize: 0x00000400 DigestBlockSectorCount:0x00000020 Reserved4: 0xC02300000000010000008507000000007C0F0000B4050000 Modcrypt1Offset: 0x07803000 Modcrypt1Size: 0x000017E0 Modcrypt2Offset: 0x00000000 Modcrypt2Size: 0x00000000 TitleID: 0x0003000056434B44 Reserved5: 0x0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080830084830000000000000000 ARM9SHA1HMAC: 0xAD6A08A7E60516B34186682C690847F8ED14BE49 ARM7SHA1HMAC: 0xA8BBD04A2B64CF77B6D30C6FC008BC42B3020D14 DigestMasterSHA1HMAC:0x4AC396BF74A3C01EC3574B3845E1A7EC6439DB90 BannerSHA1HMAC: 0x13152FC2A803435410AF9D9C032C0B3247E67C95 ARM9iSHA1HMAC: 0x0B2106A46F69A380DAA23B1823C806CAC2E6F129 ARM7iSHA1HMAC: 0x210D70D25644A40E4510922337209098FA5EA9FE Reserved6: 0x00000000000000000000000000000000000000000000000000000000000000000000000000000000 UnknownHash: 0xE7B870AACD3F265DA5C247B6EE060532F0A68570 Reserved7: 0x0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 Reserved8: 0x000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 RSASignature: 0xFF5A6C9933A81B14F7B236E62D965F1E392BC0303C78FB2D51197D9097F4C8A06302DBFA062C8A2B7082F3D895BD0E5BBF12F275CB2EDF0B838DEB5A66A83E8EE2A96CCB2B45EF00E5775AB4EE2F7D37AD4E2738A1E35C59D8F7409B92F24A25AA070888D12AC3FFE249F80A1CDF11AC6D583118CAA32B2D670CB7CA6707738E ----| Icon/Title Data |-------------------------------------------- Icon Version: 0x0103 Icon CRC16: 0x1FF5 (Ok) Japanese Title: Mein Koch-Coach GESUND UND LECKER KOCHEN Ubisoft Entertainment English Title: Mein Koch-Coach GESUND UND LECKER KOCHEN Ubisoft Entertainment French Title: Mein Koch-Coach GESUND UND LECKER KOCHEN Ubisoft Entertainment German Title: Mein Koch-Coach GESUND UND LECKER KOCHEN Ubisoft Entertainment Spanish Title: Mein Koch-Coach GESUND UND LECKER KOCHEN Ubisoft Entertainment Italian Title: Mein Koch-Coach GESUND UND LECKER KOCHEN Ubisoft Entertainment ----| Encrypted Data |--------------------------------------------- Encrypted Secure: 0x0A93 (Ok) Encrypted CRC32: 69FB6741 Encrypted MD5: 56D2A151 B5000085 DF845138 B3DAF5EF Encrypted SHA1: C7551CDE 29CAAA59 EC0673D3 6AC39756 A3564D2B ------------------------------------------------------------------- ----| File Data |-------------------------------------------------- System: Nintendo Dual Screen File: VCKEv00.nds Path: D:\NDS\NDSi Compressed: No Length: 134217728 Bytes (1 Gbit) CRC32: 0871A844 MD5: 23CCEF2B 507BF40A F6018203 6589B16A SHA1: 1C750AAF A646A115 86033703 0A690208 352B4091 ----| Header Data |------------------------------------------------ Game Title: COOKINGCOACH Game Serial: VCKE (USA) Maker Code: 41 (Ubi Soft Entertainment) Unit Code: 0x02 Encryption Seed: 0x00 Device Capacity: 0x0A (Ok; 1 Gbit; 134217728 Bytes) Asian Region: 0x00 Reserved 1: 0x000000000000000300 Version: 0x00 (v1.0) Autostart: 0x00 (No) ARM9 ROM Offset: 0x00004000 ARM9 Entry Address: 0x02004800 ARM9 RAM Offset: 0x02004000 ARM7 ROM Offset: 0x0019D000 ARM7 Entry Address: 0x02380000 ARM7 RAM Offset: 0x02380000 FNT Offset: 0x001C7000 FNT Size: 0x0004D8FC FAT Offset: 0x00214C00 FAT Size: 0x00020088 ARM9 Overlay Offset:0x00174000 ARM9 Overlay Size: 0x00000180 ARM7 Overlay Offset:0x00000000 ARM7 Overlay Size: 0x00000180 Normal CMD Setting: 0x00416657 Key1 CMD Setting: 0x081808F8 Icon Address: 0x00235000 Secure CRC16: 0x5A9F (Bad; 0xB288; Decrypted) Secure Timeout: 0x0D7E ARM9 Autoload Address:0x02004EA8 ARM7 Autoload Address:0x023803D4 Secure Disable: 0x0000000000000000 Used Rom Size: 0x07508000 (122716160 Bytes) Header Size: 0x00004000 (16384 Bytes) Reserved 2: B00F0000CC050000EB00EB000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 Nintendo Logo: 24FFAE51699AA2213D84820A84E409AD11248B98C0817F21A352BE199309CE2010464A4AF82731EC58C7E83382E3CEBF85F4DF94CE4B09C194568AC01372A7FC9F844D73A3CA9A615897A327FC039876231DC7610304AE56BF38840040A70EFDFF52FE036F9530F197FBC08560D68025A963BE03014E38E2F9A234FFBB3E0344780090CB88113A9465C07C6387F03CAFD625E48B380AAC7221D4F807 Logo CRC16: 0xCF56 (Ok) Header CRC16: 0x5CF7 (Bad; 0x4EAB) Reserved 3: 0x0000000000000000000000000000000000000000000000000000000000000000 Config Settings: 0x8185898D8084888C9094989C8084888C9094989C000000004037C00700374007003040004037C007003740070F000003 DSiRegionMask: 0x00000002 AccessControl: 0x00000000 ARM7SCFG: 0x00000006 DSiAppFlags: 0x01000000 DSi9RomOffset: 0x07583000 DSi9EntryAddress: 0x00000000 DSi9RamAddress: 0x02400000 DSi9Size: 0x000017D4 DSi7RomOffset: 0x07587000 DSi7EntryAddress: 0x030315BC DSi7RamAddress: 0x02E80000 DSi7Size: 0x00048C7C DigestNTROffset: 0x00004000 DigestNTRSize: 0x072B3000 DigestTWLOffset: 0x07583000 DigestTWLSize: 0x0004D000 DigestSectorHashTableOffset:0x072B7000 DigestSectorHashTableSize:0x0023F000 DigestBlockHashTableOffset:0x074F6000 DigestBlockHashTableLength:0x00011F80 DigestSectorSize: 0x00000400 DigestBlockSectorCount:0x00000020 Reserved4: 0xC02300000000010000005D07000000007C0F0000B4050000 Modcrypt1Offset: 0x07583000 Modcrypt1Size: 0x000017E0 Modcrypt2Offset: 0x00000000 Modcrypt2Size: 0x00000000 TitleID: 0x0003000056434B45 Reserved5: 0x0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000860000000000000000000000000000 ARM9SHA1HMAC: 0x046EF492F635CAC04CB887EE7E828E32E4011EAF ARM7SHA1HMAC: 0xA8BBD04A2B64CF77B6D30C6FC008BC42B3020D14 DigestMasterSHA1HMAC:0x76D0B20B2AA65DC8B9C559E9560E95D051EAE389 BannerSHA1HMAC: 0xC5D2C5811D6B2865AB2F9E95B540108BE6325073 ARM9iSHA1HMAC: 0x1EA15BD45E8E1465BA1F39E083587E6F9458FF28 ARM7iSHA1HMAC: 0x210D70D25644A40E4510922337209098FA5EA9FE Reserved6: 0x00000000000000000000000000000000000000000000000000000000000000000000000000000000 UnknownHash: 0x024B20126E07C9DA3AF11AF7E82BB88E18DCDF2F Reserved7: 0x0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 Reserved8: 0x000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 RSASignature: 0xA87E7FDED53F53A667EB302847E83E92C4CB279DB8356858A2E891622CBF8A6672669A5B177C5ED37BAA037FC74334BAA4D5CE05B06A22F9A72226A058B59D623EB3217BCF0FE963D06172B0CD93B20F9ABCFAA363A3B8A3572548599C3FC251F8CCC3DC61E6EC451C7773E481219BF8D9E7AC79166106C50EF7B81E1B9F015F ----| Icon/Title Data |-------------------------------------------- Icon Version: 0x0103 Icon CRC16: 0x75C6 (Ok) Japanese Title: My Healthy Cooking Coach Ubisoft Entertainment English Title: My Healthy Cooking Coach Ubisoft Entertainment French Title: My Healthy Cooking Coach Ubisoft Entertainment German Title: My Healthy Cooking Coach Ubisoft Entertainment Spanish Title: My Healthy Cooking Coach Ubisoft Entertainment Italian Title: My Healthy Cooking Coach Ubisoft Entertainment ----| Encrypted Data |--------------------------------------------- Encrypted Secure: 0x5A9F (Ok) Encrypted CRC32: 3167B4F3 Encrypted MD5: 7B79AD70 108F2EDA BDEC709B 398D312E Encrypted SHA1: 03EAF4D4 1399CFA8 580D10DB 5A9C6C08 C8853656 ------------------------------------------------------------------- ----| File Data |-------------------------------------------------- System: Nintendo Dual Screen File: VCKFv00.nds Path: D:\NDS\NDSi Compressed: No Length: 134217728 Bytes (1 Gbit) CRC32: B73AC57E MD5: E3428B61 EADC1823 7A83E08F 0D08D0F1 SHA1: E7BA61F1 D3E3A26D 849F6E98 3518D727 8773AB0F ----| Header Data |------------------------------------------------ Game Title: COOKINGCOACH Game Serial: VCKF (France) Maker Code: 41 (Ubi Soft Entertainment) Unit Code: 0x02 Encryption Seed: 0x00 Device Capacity: 0x0A (Ok; 1 Gbit; 134217728 Bytes) Asian Region: 0x00 Reserved 1: 0x000000000000000300 Version: 0x00 (v1.0) Autostart: 0x00 (No) ARM9 ROM Offset: 0x00004000 ARM9 Entry Address: 0x02004800 ARM9 RAM Offset: 0x02004000 ARM7 ROM Offset: 0x0019D400 ARM7 Entry Address: 0x02380000 ARM7 RAM Offset: 0x02380000 FNT Offset: 0x001C7400 FNT Size: 0x0004D250 FAT Offset: 0x00214800 FAT Size: 0x0001FE38 ARM9 Overlay Offset:0x00174000 ARM9 Overlay Size: 0x00000180 ARM7 Overlay Offset:0x00000000 ARM7 Overlay Size: 0x00000180 Normal CMD Setting: 0x00416657 Key1 CMD Setting: 0x081808F8 Icon Address: 0x00234800 Secure CRC16: 0x118F (Bad; 0x7FB8; Decrypted) Secure Timeout: 0x0D7E ARM9 Autoload Address:0x02004EA8 ARM7 Autoload Address:0x023803D4 Secure Disable: 0x0000000000000000 Used Rom Size: 0x07738000 (125009920 Bytes) Header Size: 0x00004000 (16384 Bytes) Reserved 2: B00F0000CC050000EF00EF000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 Nintendo Logo: 24FFAE51699AA2213D84820A84E409AD11248B98C0817F21A352BE199309CE2010464A4AF82731EC58C7E83382E3CEBF85F4DF94CE4B09C194568AC01372A7FC9F844D73A3CA9A615897A327FC039876231DC7610304AE56BF38840040A70EFDFF52FE036F9530F197FBC08560D68025A963BE03014E38E2F9A234FFBB3E0344780090CB88113A9465C07C6387F03CAFD625E48B380AAC7221D4F807 Logo CRC16: 0xCF56 (Ok) Header CRC16: 0xA008 (Bad; 0x723C) Reserved 3: 0x0000000000000000000000000000000000000000000000000000000000000000 Config Settings: 0x8185898D8084888C9094989C8084888C9094989C000000004037C00700374007003040004037C007003740070F000003 DSiRegionMask: 0x00000004 AccessControl: 0x00000000 ARM7SCFG: 0x00000006 DSiAppFlags: 0x01000000 DSi9RomOffset: 0x07783000 DSi9EntryAddress: 0x00000000 DSi9RamAddress: 0x02400000 DSi9Size: 0x000017D4 DSi7RomOffset: 0x07787000 DSi7EntryAddress: 0x030315BC DSi7RamAddress: 0x02E80000 DSi7Size: 0x00048C7C DigestNTROffset: 0x00004000 DigestNTRSize: 0x074D7C00 DigestTWLOffset: 0x07783000 DigestTWLSize: 0x0004D000 DigestSectorHashTableOffset:0x074DBC00 DigestSectorHashTableSize:0x00249C80 DigestBlockHashTableOffset:0x07725A00 DigestBlockHashTableLength:0x000124E4 DigestSectorSize: 0x00000400 DigestBlockSectorCount:0x00000020 Reserved4: 0xC02300000000010000007D07000000007C0F0000B4050000 Modcrypt1Offset: 0x07783000 Modcrypt1Size: 0x000017E0 Modcrypt2Offset: 0x00000000 Modcrypt2Size: 0x00000000 TitleID: 0x0003000056434B46 Reserved5: 0x0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080830084830000000000000000 ARM9SHA1HMAC: 0x0C4A42381CF7737355537C0AB4CF13BC27791F35 ARM7SHA1HMAC: 0xA8BBD04A2B64CF77B6D30C6FC008BC42B3020D14 DigestMasterSHA1HMAC:0x3A56E63A96977FCF2A1D0B0A7C8E9BE2FACEF7DF BannerSHA1HMAC: 0x4D29D131CC8714CA5C4608A91B6E7B1B64315E30 ARM9iSHA1HMAC: 0x7363E0B96AC782AC843F38ECBEE71A386036C144 ARM7iSHA1HMAC: 0x210D70D25644A40E4510922337209098FA5EA9FE Reserved6: 0x00000000000000000000000000000000000000000000000000000000000000000000000000000000 UnknownHash: 0xF20D5F61A74753962C26602147482FEE6CEBCD1D Reserved7: 0x0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 Reserved8: 0x000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 RSASignature: 0x1E28DC5E26E6C43A069098BB06709FA61839A9EECDFE45B7D59E31776B20ED3F3EDB91BA542F556AA1D173E1F9DD2C25B87A02B39F7C241D8E15638F638B61D81512C2077E21F939A11D0CF930E085951540CAA8E2DACFDAE1FEA4142D1B4466A118D538E0FFBEABBA76B9193110FE4B822B12B4EAC4C27A04E7F8ED2409FB1F ----| Icon/Title Data |-------------------------------------------- Icon Version: 0x0103 Icon CRC16: 0x0301 (Ok) Japanese Title: Mon Coach Personnel Mes recettes plaisir et ligne Ubisoft Entertainment English Title: Mon Coach Personnel Mes recettes plaisir et ligne Ubisoft Entertainment French Title: Mon Coach Personnel Mes recettes plaisir et ligne Ubisoft Entertainment German Title: Mon Coach Personnel Mes recettes plaisir et ligne Ubisoft Entertainment Spanish Title: Mon Coach Personnel Mes recettes plaisir et ligne Ubisoft Entertainment Italian Title: Mon Coach Personnel Mes recettes plaisir et ligne Ubisoft Entertainment ----| Encrypted Data |--------------------------------------------- Encrypted Secure: 0x118F (Ok) Encrypted CRC32: 9C4EF577 Encrypted MD5: 0F170FB5 A3472F6C 5A8B0FFB 40494A7B Encrypted SHA1: FE0D6B58 E1DBDECD 1C7AF4AD 21ED38C2 2EFA6D93 ------------------------------------------------------------------- ----| File Data |-------------------------------------------------- System: Nintendo Dual Screen File: VCKIv00.nds Path: D:\NDS\NDSi Compressed: No Length: 134217728 Bytes (1 Gbit) CRC32: 84D1E1B1 MD5: 2575D7FC 9189809F E3ED773F 6C5D3A00 SHA1: B0A2B087 787D11DA 80AA2513 AD2A1390 2E218707 ----| Header Data |------------------------------------------------ Game Title: COOKINGCOACH Game Serial: VCKI (Italy) Maker Code: 41 (Ubi Soft Entertainment) Unit Code: 0x02 Encryption Seed: 0x00 Device Capacity: 0x0A (Ok; 1 Gbit; 134217728 Bytes) Asian Region: 0x00 Reserved 1: 0x000000000000000300 Version: 0x00 (v1.0) Autostart: 0x00 (No) ARM9 ROM Offset: 0x00004000 ARM9 Entry Address: 0x02004800 ARM9 RAM Offset: 0x02004000 ARM7 ROM Offset: 0x0019D800 ARM7 Entry Address: 0x02380000 ARM7 RAM Offset: 0x02380000 FNT Offset: 0x001C7800 FNT Size: 0x0004CE19 FAT Offset: 0x00214800 FAT Size: 0x0001FCC0 ARM9 Overlay Offset:0x00174400 ARM9 Overlay Size: 0x00000180 ARM7 Overlay Offset:0x00000000 ARM7 Overlay Size: 0x00000180 Normal CMD Setting: 0x00416657 Key1 CMD Setting: 0x081808F8 Icon Address: 0x00234800 Secure CRC16: 0x0535 (Bad; 0xBC69; Decrypted) Secure Timeout: 0x0D7E ARM9 Autoload Address:0x02004EA8 ARM7 Autoload Address:0x023803D4 Secure Disable: 0x0000000000000000 Used Rom Size: 0x075FAA00 (123709952 Bytes) Header Size: 0x00004000 (16384 Bytes) Reserved 2: B00F0000CC050000EC00EC000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 Nintendo Logo: 24FFAE51699AA2213D84820A84E409AD11248B98C0817F21A352BE199309CE2010464A4AF82731EC58C7E83382E3CEBF85F4DF94CE4B09C194568AC01372A7FC9F844D73A3CA9A615897A327FC039876231DC7610304AE56BF38840040A70EFDFF52FE036F9530F197FBC08560D68025A963BE03014E38E2F9A234FFBB3E0344780090CB88113A9465C07C6387F03CAFD625E48B380AAC7221D4F807 Logo CRC16: 0xCF56 (Ok) Header CRC16: 0x69DE (Bad; 0x933D) Reserved 3: 0x0000000000000000000000000000000000000000000000000000000000000000 Config Settings: 0x8185898D8084888C9094989C8084888C9094989C000000004037C00700374007003040004037C007003740070F000003 DSiRegionMask: 0x00000004 AccessControl: 0x00000000 ARM7SCFG: 0x00000006 DSiAppFlags: 0x01000000 DSi9RomOffset: 0x07603000 DSi9EntryAddress: 0x00000000 DSi9RamAddress: 0x02400000 DSi9Size: 0x000017D4 DSi7RomOffset: 0x07607000 DSi7EntryAddress: 0x030315BC DSi7RamAddress: 0x02E80000 DSi7Size: 0x00048C7C DigestNTROffset: 0x00004000 DigestNTRSize: 0x073A0C00 DigestTWLOffset: 0x07603000 DigestTWLSize: 0x0004D000 DigestSectorHashTableOffset:0x073A4C00 DigestSectorHashTableSize:0x00243B00 DigestBlockHashTableOffset:0x075E8800 DigestBlockHashTableLength:0x000121D8 DigestSectorSize: 0x00000400 DigestBlockSectorCount:0x00000020 Reserved4: 0xC02300000000010000006507000000007C0F0000B4050000 Modcrypt1Offset: 0x07603000 Modcrypt1Size: 0x000017E0 Modcrypt2Offset: 0x00000000 Modcrypt2Size: 0x00000000 TitleID: 0x0003000056434B49 Reserved5: 0x0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080830084830000000000000000 ARM9SHA1HMAC: 0xB8A5073D28FD0FB1B7E19B3D038CA8C0B63FE494 ARM7SHA1HMAC: 0xA8BBD04A2B64CF77B6D30C6FC008BC42B3020D14 DigestMasterSHA1HMAC:0xBB714CE3C8AE8815659F26246D202BF9E831AC48 BannerSHA1HMAC: 0xEFD3FCFD7C291398FA14305206368B4BAC927A9C ARM9iSHA1HMAC: 0x6E2B74A6A949EA36429DC1444D1CBCD6A4CF759E ARM7iSHA1HMAC: 0x210D70D25644A40E4510922337209098FA5EA9FE Reserved6: 0x00000000000000000000000000000000000000000000000000000000000000000000000000000000 UnknownHash: 0xAD0C5A9711B6F20AF31FEEC8A3C819AD18F08C3E Reserved7: 0x0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 Reserved8: 0x000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 RSASignature: 0x8E54B4D02CA7FE499AE52511B967260A537CC20A2B239C14FDCD4D3F131477828F10C49ECAA1A5A655E8CE41EE0A76A2349A3D8291EE41BF0486035F7F306F6D6FC510E71C0157E27F247A8C7BE2B8574FDB780C108686FA36D7CD02D78116E28B1E1C9EDF231F6794A19DF08437C41E20CAC7C480B77300651240087779893F ----| Icon/Title Data |-------------------------------------------- Icon Version: 0x0103 Icon CRC16: 0xC4DB (Ok) Japanese Title: Il mio Coach di Cucina Prepara cibi sani e gustosi Ubisoft Entertainment English Title: Il mio Coach di Cucina Prepara cibi sani e gustosi Ubisoft Entertainment French Title: Il mio Coach di Cucina Prepara cibi sani e gustosi Ubisoft Entertainment German Title: Il mio Coach di Cucina Prepara cibi sani e gustosi Ubisoft Entertainment Spanish Title: Il mio Coach di Cucina Prepara cibi sani e gustosi Ubisoft Entertainment Italian Title: Il mio Coach di Cucina Prepara cibi sani e gustosi Ubisoft Entertainment ----| Encrypted Data |--------------------------------------------- Encrypted Secure: 0x0535 (Ok) Encrypted CRC32: 64C45D2F Encrypted MD5: FECA6012 A983AACD CBD9C429 A68775F4 Encrypted SHA1: F79C8CF8 6421A9F7 B00E3D38 DED2B4BA D9F66BA1 ------------------------------------------------------------------- ----| File Data |-------------------------------------------------- System: Nintendo Dual Screen File: VCKSv00.nds Path: D:\NDS\NDSi Compressed: No Length: 134217728 Bytes (1 Gbit) CRC32: 9899C348 MD5: 8444FD3B B34D3294 3F6C8DE9 3872AD91 SHA1: 33C82994 6B98FE95 5EFADADB E222CC30 A46D5544 ----| Header Data |------------------------------------------------ Game Title: COOKINGCOACH Game Serial: VCKS (Spain) Maker Code: 41 (Ubi Soft Entertainment) Unit Code: 0x02 Encryption Seed: 0x00 Device Capacity: 0x0A (Ok; 1 Gbit; 134217728 Bytes) Asian Region: 0x00 Reserved 1: 0x000000000000000300 Version: 0x00 (v1.0) Autostart: 0x00 (No) ARM9 ROM Offset: 0x00004000 ARM9 Entry Address: 0x02004800 ARM9 RAM Offset: 0x02004000 ARM7 ROM Offset: 0x0019D800 ARM7 Entry Address: 0x02380000 ARM7 RAM Offset: 0x02380000 FNT Offset: 0x001C7800 FNT Size: 0x0004D1F6 FAT Offset: 0x00214C00 FAT Size: 0x0001FE18 ARM9 Overlay Offset:0x00174400 ARM9 Overlay Size: 0x00000180 ARM7 Overlay Offset:0x00000000 ARM7 Overlay Size: 0x00000180 Normal CMD Setting: 0x00416657 Key1 CMD Setting: 0x081808F8 Icon Address: 0x00234C00 Secure CRC16: 0x4782 (Bad; 0x9A29; Decrypted) Secure Timeout: 0x0D7E ARM9 Autoload Address:0x02004EA8 ARM7 Autoload Address:0x023803D4 Secure Disable: 0x0000000000000000 Used Rom Size: 0x072E6C00 (120482816 Bytes) Header Size: 0x00004000 (16384 Bytes) Reserved 2: B00F0000CC050000E600E6000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 Nintendo Logo: 24FFAE51699AA2213D84820A84E409AD11248B98C0817F21A352BE199309CE2010464A4AF82731EC58C7E83382E3CEBF85F4DF94CE4B09C194568AC01372A7FC9F844D73A3CA9A615897A327FC039876231DC7610304AE56BF38840040A70EFDFF52FE036F9530F197FBC08560D68025A963BE03014E38E2F9A234FFBB3E0344780090CB88113A9465C07C6387F03CAFD625E48B380AAC7221D4F807 Logo CRC16: 0xCF56 (Ok) Header CRC16: 0x0297 (Bad; 0x2C19) Reserved 3: 0x0000000000000000000000000000000000000000000000000000000000000000 Config Settings: 0x8185898D8084888C9094989C8084888C9094989C000000004037C00700374007003040004037C007003740070F000003 DSiRegionMask: 0x00000004 AccessControl: 0x00000000 ARM7SCFG: 0x00000006 DSiAppFlags: 0x01000000 DSi9RomOffset: 0x07303000 DSi9EntryAddress: 0x00000000 DSi9RamAddress: 0x02400000 DSi9Size: 0x000017D4 DSi7RomOffset: 0x07307000 DSi7EntryAddress: 0x030315BC DSi7RamAddress: 0x02E80000 DSi7Size: 0x00048C7C DigestNTROffset: 0x00004000 DigestNTRSize: 0x0709C400 DigestTWLOffset: 0x07303000 DigestTWLSize: 0x0004D000 DigestSectorHashTableOffset:0x070A0400 DigestSectorHashTableSize:0x00234B00 DigestBlockHashTableOffset:0x072D5000 DigestBlockHashTableLength:0x00011A58 DigestSectorSize: 0x00000400 DigestBlockSectorCount:0x00000020 Reserved4: 0xC02300000000010000003507000000007C0F0000B4050000 Modcrypt1Offset: 0x07303000 Modcrypt1Size: 0x000017E0 Modcrypt2Offset: 0x00000000 Modcrypt2Size: 0x00000000 TitleID: 0x0003000056434B53 Reserved5: 0x0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080830084830000000000000000 ARM9SHA1HMAC: 0x36F5DA4B35AEDEDDA60CEB8CAB585B0525B787F6 ARM7SHA1HMAC: 0xA8BBD04A2B64CF77B6D30C6FC008BC42B3020D14 DigestMasterSHA1HMAC:0x4EA51054D6E6AEAB124A6215F17D06D1E9BB8BC3 BannerSHA1HMAC: 0x5E7C5D8FE0F490502E2B3CD59FA884C5F1AA67DB ARM9iSHA1HMAC: 0x7448603BF9D786544B15D960482329EF2BE76B36 ARM7iSHA1HMAC: 0x210D70D25644A40E4510922337209098FA5EA9FE Reserved6: 0x00000000000000000000000000000000000000000000000000000000000000000000000000000000 UnknownHash: 0xC1C8BEC0CFABE7BD7030F932043D7783CCFD61B4 Reserved7: 0x0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 Reserved8: 0x000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 RSASignature: 0xC4755670849F01203C25E17E0955EADD90A73E92DB6BA90071BEECCE275DC1C14C67BEDBF100BCA137DE562EF7127753A180615254670A94E2E247749984535302421EBF505E44978EFEA0F81D2C6B3FC8A98AE9D3F763114CB07D971DF1D52365A1C0DFF138832E3D2B6B417474E1E444DF506DFBE391FC7E28F98FE132666E ----| Icon/Title Data |-------------------------------------------- Icon Version: 0x0103 Icon CRC16: 0x442F (Ok) Japanese Title: Mi Experto en Cocina COMIDA SALUDABLE Ubisoft Entertainment English Title: Mi Experto en Cocina COMIDA SALUDABLE Ubisoft Entertainment French Title: Mi Experto en Cocina COMIDA SALUDABLE Ubisoft Entertainment German Title: Mi Experto en Cocina COMIDA SALUDABLE Ubisoft Entertainment Spanish Title: Mi Experto en Cocina COMIDA SALUDABLE Ubisoft Entertainment Italian Title: Mi Experto en Cocina COMIDA SALUDABLE Ubisoft Entertainment ----| Encrypted Data |--------------------------------------------- Encrypted Secure: 0x4782 (Ok) Encrypted CRC32: A37E0B74 Encrypted MD5: F837D801 7B0735A9 E52364F1 0CC1C610 Encrypted SHA1: 21BC5AF8 76BF749F E7D28A00 C75D1C91 4AECFF0D ------------------------------------------------------------------- ----| File Data |-------------------------------------------------- System: Nintendo Dual Screen File: VCKVv00.nds Path: D:\NDS\NDSi Compressed: No Length: 134217728 Bytes (1 Gbit) CRC32: C7E9F624 MD5: 87BC9A3B BA7BA846 0FF85748 ADE52A25 SHA1: 78E6FFDF B9AE35DF E91C4A75 D9C2BAF9 F144557C ----| Header Data |------------------------------------------------ Game Title: COOKINGCOACH Game Serial: VCKV (Unknown) Maker Code: 41 (Ubi Soft Entertainment) Unit Code: 0x02 Encryption Seed: 0x00 Device Capacity: 0x0A (Ok; 1 Gbit; 134217728 Bytes) Asian Region: 0x00 Reserved 1: 0x000000000000000300 Version: 0x00 (v1.0) Autostart: 0x00 (No) ARM9 ROM Offset: 0x00004000 ARM9 Entry Address: 0x02004800 ARM9 RAM Offset: 0x02004000 ARM7 ROM Offset: 0x0019D400 ARM7 Entry Address: 0x02380000 ARM7 RAM Offset: 0x02380000 FNT Offset: 0x001C7400 FNT Size: 0x0004CE85 FAT Offset: 0x00214400 FAT Size: 0x0001FCE0 ARM9 Overlay Offset:0x00174400 ARM9 Overlay Size: 0x00000180 ARM7 Overlay Offset:0x00000000 ARM7 Overlay Size: 0x00000180 Normal CMD Setting: 0x00416657 Key1 CMD Setting: 0x081808F8 Icon Address: 0x00234400 Secure CRC16: 0x8B66 (Bad; 0xE0C7; Decrypted) Secure Timeout: 0x0D7E ARM9 Autoload Address:0x02004EA8 ARM7 Autoload Address:0x023803D4 Secure Disable: 0x0000000000000000 Used Rom Size: 0x073BFA00 (121371136 Bytes) Header Size: 0x00004000 (16384 Bytes) Reserved 2: B00F0000CC050000E800E8000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 Nintendo Logo: 24FFAE51699AA2213D84820A84E409AD11248B98C0817F21A352BE199309CE2010464A4AF82731EC58C7E83382E3CEBF85F4DF94CE4B09C194568AC01372A7FC9F844D73A3CA9A615897A327FC039876231DC7610304AE56BF38840040A70EFDFF52FE036F9530F197FBC08560D68025A963BE03014E38E2F9A234FFBB3E0344780090CB88113A9465C07C6387F03CAFD625E48B380AAC7221D4F807 Logo CRC16: 0xCF56 (Ok) Header CRC16: 0x1B50 (Bad; 0x8F37) Reserved 3: 0x0000000000000000000000000000000000000000000000000000000000000000 Config Settings: 0x8185898D8084888C9094989C8084888C9094989C000000004037C00700374007003040004037C007003740070F000003 DSiRegionMask: 0x0000000C AccessControl: 0x00000000 ARM7SCFG: 0x00000006 DSiAppFlags: 0x01000000 DSi9RomOffset: 0x07403000 DSi9EntryAddress: 0x00000000 DSi9RamAddress: 0x02400000 DSi9Size: 0x000017D4 DSi7RomOffset: 0x07407000 DSi7EntryAddress: 0x030315BC DSi7RamAddress: 0x02E80000 DSi7Size: 0x00048C7C DigestNTROffset: 0x00004000 DigestNTRSize: 0x07171000 DigestTWLOffset: 0x07403000 DigestTWLSize: 0x0004D000 DigestSectorHashTableOffset:0x07175000 DigestSectorHashTableSize:0x00238C00 DigestBlockHashTableOffset:0x073ADC00 DigestBlockHashTableLength:0x00011C60 DigestSectorSize: 0x00000400 DigestBlockSectorCount:0x00000020 Reserved4: 0xC02300000000010000004507000000007C0F0000B4050000 Modcrypt1Offset: 0x07403000 Modcrypt1Size: 0x000017E0 Modcrypt2Offset: 0x00000000 Modcrypt2Size: 0x00000000 TitleID: 0x0003000056434B56 Reserved5: 0x0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080830084838000000000000000 ARM9SHA1HMAC: 0x068EDF91E2ACED9C990C1C77D1E8F0C5ADAD407E ARM7SHA1HMAC: 0xA8BBD04A2B64CF77B6D30C6FC008BC42B3020D14 DigestMasterSHA1HMAC:0x63156017E4A5F1E3CD6FFE5070BAB587DFB0DFBA BannerSHA1HMAC: 0x60BD778D891CD7A6652AFBC53F96D67D80BA4F5A ARM9iSHA1HMAC: 0xA4EC98621EED06A9F3CC73B118962F601E408527 ARM7iSHA1HMAC: 0x210D70D25644A40E4510922337209098FA5EA9FE Reserved6: 0x00000000000000000000000000000000000000000000000000000000000000000000000000000000 UnknownHash: 0xDC1E154D041348BD5BB16560EC13587EEDC9F2BE Reserved7: 0x0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 Reserved8: 0x000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 RSASignature: 0x5FCAA3DE900B0126EB7EBF11017F0190D6E9CF172287C28138F0B2C886EE2FCEA843482C890F6AD8769AC317A21D35112614D6E95266910D9413350673200862225306FBDC1CC51B60FC87C512F58A6C324F47BE347876F9DEF3B49AE655C225888B8141BEB6BD5F267E6995606D410D6F27B29ED788FD72EECE51FBA22FF636 ----| Icon/Title Data |-------------------------------------------- Icon Version: 0x0103 Icon CRC16: 0xE314 (Ok) Japanese Title: My Cooking Coach Ubisoft Entertainment English Title: My Cooking Coach Ubisoft Entertainment French Title: My Cooking Coach Ubisoft Entertainment German Title: My Cooking Coach Ubisoft Entertainment Spanish Title: My Cooking Coach Ubisoft Entertainment Italian Title: My Cooking Coach Ubisoft Entertainment ----| Encrypted Data |--------------------------------------------- Encrypted Secure: 0x8B66 (Ok) Encrypted CRC32: 19D71890 Encrypted MD5: CBB07D87 886C2F37 A263EC4C EFE7A77B Encrypted SHA1: 399EF8DD 5D13801C 6220911D 910BFC5D 5885F9A8 ------------------------------------------------------------------- ----| File Data |-------------------------------------------------- System: Nintendo Dual Screen File: VKGEv00.nds Path: D:\NDS\NDSi Compressed: No Length: 33554432 Bytes (256 Mbit) CRC32: 9C0071A9 MD5: B2F1596F 33C4D758 CE839557 35126949 SHA1: B560E284 678DF618 C12DD366 5076069B 73937F0C ----| Header Data |------------------------------------------------ Game Title: DS10PLUS Game Serial: VKGE (USA) Maker Code: XJ (Unknown) Unit Code: 0x02 Encryption Seed: 0x00 Device Capacity: 0x08 (Ok; 256 Mbit; 33554432 Bytes; 64 Mbit Size-Fixed) Asian Region: 0x00 Reserved 1: 0x000000000000000300 Version: 0x00 (v1.0) Autostart: 0x00 (No) ARM9 ROM Offset: 0x00004000 ARM9 Entry Address: 0x02004800 ARM9 RAM Offset: 0x02004000 ARM7 ROM Offset: 0x0005B400 ARM7 Entry Address: 0x02380000 ARM7 RAM Offset: 0x02380000 FNT Offset: 0x00084400 FNT Size: 0x000021C7 FAT Offset: 0x00086600 FAT Size: 0x00000FA0 ARM9 Overlay Offset:0x00059E00 ARM9 Overlay Size: 0x00000020 ARM7 Overlay Offset:0x00000000 ARM7 Overlay Size: 0x00000020 Normal CMD Setting: 0x00416657 Key1 CMD Setting: 0x081808F8 Icon Address: 0x00087600 Secure CRC16: 0x4DB5 (Bad; 0x470A; Decrypted) Secure Timeout: 0x0D7E ARM9 Autoload Address:0x02004EA8 ARM7 Autoload Address:0x023803D4 Secure Disable: 0x0000000000000000 Used Rom Size: 0x0071A400 (7447552 Bytes) Header Size: 0x00004000 (16384 Bytes) Reserved 2: B00F0000D40500000F000F000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 Nintendo Logo: 24FFAE51699AA2213D84820A84E409AD11248B98C0817F21A352BE199309CE2010464A4AF82731EC58C7E83382E3CEBF85F4DF94CE4B09C194568AC01372A7FC9F844D73A3CA9A615897A327FC039876231DC7610304AE56BF38840040A70EFDFF52FE036F9530F197FBC08560D68025A963BE03014E38E2F9A234FFBB3E0344780090CB88113A9465C07C6387F03CAFD625E48B380AAC7221D4F807 Logo CRC16: 0xCF56 (Ok) Header CRC16: 0x3974 (Bad; 0xB789) Reserved 3: 0x0000000000000000000000000000000000000000000000000000000000000000 Config Settings: 0x8185898D8084888C9094989C8084888C9094989C000000004037C00700374007003040004037C007003740070F000003 DSiRegionMask: 0x00000002 AccessControl: 0x00000000 ARM7SCFG: 0x00000006 DSiAppFlags: 0x00000000 DSi9RomOffset: 0x00783000 DSi9EntryAddress: 0x00000000 DSi9RamAddress: 0x02400000 DSi9Size: 0x00002E74 DSi7RomOffset: 0x00787000 DSi7EntryAddress: 0x03030444 DSi7RamAddress: 0x02E80000 DSi7Size: 0x000470F8 DigestNTROffset: 0x00004000 DigestNTRSize: 0x006F0C00 DigestTWLOffset: 0x00783000 DigestTWLSize: 0x0004B400 DigestSectorHashTableOffset:0x006F4C00 DigestSectorHashTableSize:0x00024400 DigestBlockHashTableOffset:0x00719000 DigestBlockHashTableLength:0x00001220 DigestSectorSize: 0x00000400 DigestBlockSectorCount:0x00000020 Reserved4: 0xC02300000000010000E47C00000000007C0F0000BC050000 Modcrypt1Offset: 0x00783000 Modcrypt1Size: 0x00002E80 Modcrypt2Offset: 0x00000000 Modcrypt2Size: 0x00000000 TitleID: 0x00030000564B4745 Reserved5: 0x0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000860000000000000000000000000000 ARM9SHA1HMAC: 0x0213DF25A1DD60C9A4B3F2F4DCB6F38AD62045A4 ARM7SHA1HMAC: 0xF082EC668B346782D9566B9938C014FF4007F450 DigestMasterSHA1HMAC:0x99533E09D7BD17EEC7090F2CF8AE4A35D52E81FE BannerSHA1HMAC: 0x6757890A00B37D264E00E0C6F6AC9BF8B06F8B7B ARM9iSHA1HMAC: 0x3E7D711A051DD5E1A7F973F3227A46728430D2B2 ARM7iSHA1HMAC: 0x3F9AA3587307AD1B3A9F354A605B0C6AF6DE6A1A Reserved6: 0x00000000000000000000000000000000000000000000000000000000000000000000000000000000 UnknownHash: 0x470652BA4D56A86CE4A67D0B87B284EDC19281B9 Reserved7: 0x0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 Reserved8: 0x000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 RSASignature: 0xAF168765C994081138023951E2EC393BB994593A451C148B68C276BC199445ACE91296230A3F096628589204FECEBA4E216F81B3E661FAF7D014AC31173DDBB3798D98E1922392EBB8693A6A9BD5E0034F309087D7C8015BDDC1AE99627804A3AE0424B6F08BBD4E4DC1EF662438F5B814FAC292D2C92E1BFF9A215B4BD5C44E ----| Icon/Title Data |-------------------------------------------- Icon Version: 0x0103 Icon CRC16: 0x0A11 (Ok) Japanese Title: KORG DS-10 PLUS SYNTHESIZER XSEED GAMES English Title: KORG DS-10 PLUS SYNTHESIZER XSEED GAMES French Title: KORG DS-10 PLUS SYNTHESIZER XSEED GAMES German Title: KORG DS-10 PLUS SYNTHESIZER XSEED GAMES Spanish Title: KORG DS-10 PLUS SYNTHESIZER XSEED GAMES Italian Title: KORG DS-10 PLUS SYNTHESIZER XSEED GAMES ----| Encrypted Data |--------------------------------------------- Encrypted Secure: 0x4DB5 (Ok) Encrypted CRC32: 353DC99E Encrypted MD5: AD742983 489C192B B389ED0C C2690276 Encrypted SHA1: 23B3FA74 AC31B72E F6DCF56B 230A5A07 96AF618D ------------------------------------------------------------------- ----| File Data |-------------------------------------------------- System: Nintendo Dual Screen File: VKGJv00.nds Path: D:\NDS\NDSi Compressed: No Length: 33554432 Bytes (256 Mbit) CRC32: A85000F5 MD5: 1D23FC11 D42660B1 E2B61814 B40DD584 SHA1: B084130B D642749C 066A9940 046851F3 9E2DCF96 ----| Header Data |------------------------------------------------ Game Title: DS10PLUS Game Serial: VKGJ (Japan) Maker Code: J9 (Unknown) Unit Code: 0x02 Encryption Seed: 0x00 Device Capacity: 0x08 (Ok; 256 Mbit; 33554432 Bytes; 64 Mbit Size-Fixed) Asian Region: 0x00 Reserved 1: 0x000000000000000300 Version: 0x00 (v1.0) Autostart: 0x00 (No) ARM9 ROM Offset: 0x00004000 ARM9 Entry Address: 0x02004800 ARM9 RAM Offset: 0x02004000 ARM7 ROM Offset: 0x0005AE00 ARM7 Entry Address: 0x02380000 ARM7 RAM Offset: 0x02380000 FNT Offset: 0x00085200 FNT Size: 0x000021C7 FAT Offset: 0x00087400 FAT Size: 0x00000FA0 ARM9 Overlay Offset:0x00059800 ARM9 Overlay Size: 0x00000020 ARM7 Overlay Offset:0x00000000 ARM7 Overlay Size: 0x00000020 Normal CMD Setting: 0x00416657 Key1 CMD Setting: 0x081808F8 Icon Address: 0x00088400 Secure CRC16: 0x722B (Bad; 0x59D2; Decrypted) Secure Timeout: 0x0D7E ARM9 Autoload Address:0x02004EA8 ARM7 Autoload Address:0x023803D4 Secure Disable: 0x0000000000000000 Used Rom Size: 0x0071B000 (7450624 Bytes) Header Size: 0x00004000 (16384 Bytes) Reserved 2: B00F0000D40500000F000F000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 Nintendo Logo: 24FFAE51699AA2213D84820A84E409AD11248B98C0817F21A352BE199309CE2010464A4AF82731EC58C7E83382E3CEBF85F4DF94CE4B09C194568AC01372A7FC9F844D73A3CA9A615897A327FC039876231DC7610304AE56BF38840040A70EFDFF52FE036F9530F197FBC08560D68025A963BE03014E38E2F9A234FFBB3E0344780090CB88113A9465C07C6387F03CAFD625E48B380AAC7221D4F807 Logo CRC16: 0xCF56 (Ok) Header CRC16: 0x8527 (Bad; 0xE986) Reserved 3: 0x0000000000000000000000000000000000000000000000000000000000000000 Config Settings: 0x8185898D8084888C9094989C8084888C9094989C000000004037C00700374007003040004037C007003740070F000003 DSiRegionMask: 0x00000001 AccessControl: 0x00000000 ARM7SCFG: 0x00000006 DSiAppFlags: 0x00000000 DSi9RomOffset: 0x00783000 DSi9EntryAddress: 0x00000000 DSi9RamAddress: 0x02400000 DSi9Size: 0x00002E14 DSi7RomOffset: 0x00787000 DSi7EntryAddress: 0x030313A4 DSi7RamAddress: 0x02E80000 DSi7Size: 0x000491B0 DigestNTROffset: 0x00004000 DigestNTRSize: 0x006F1800 DigestTWLOffset: 0x00783000 DigestTWLSize: 0x0004D400 DigestSectorHashTableOffset:0x006F5800 DigestSectorHashTableSize:0x00024400 DigestBlockHashTableOffset:0x00719C00 DigestBlockHashTableLength:0x00001220 DigestSectorSize: 0x00000400 DigestBlockSectorCount:0x00000020 Reserved4: 0xC02300000000010000047D00000000007C0F0000BC050000 Modcrypt1Offset: 0x00783000 Modcrypt1Size: 0x00002E20 Modcrypt2Offset: 0x00000000 Modcrypt2Size: 0x00000000 TitleID: 0x00030000564B474A Reserved5: 0x0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000 ARM9SHA1HMAC: 0x12B5B09625017FEBA1E4CFB8D3018945C5CEA0FA ARM7SHA1HMAC: 0xFF622FA95A2ABB0A9F8F5408011BD111DFDED65D DigestMasterSHA1HMAC:0x795D60B4DA851A3DFFFC55769C617FDA14326252 BannerSHA1HMAC: 0x07881FC33FE6F25493A9CD2274A9370792D0E54F ARM9iSHA1HMAC: 0xAD9D5BD7D840F353B5CB698FE8DD46FCA6B49856 ARM7iSHA1HMAC: 0x525B2F98E4CF8CA955FBA429C4F696A5E0EBF440 Reserved6: 0x00000000000000000000000000000000000000000000000000000000000000000000000000000000 UnknownHash: 0xEBEAA266A0E8E2BB71371ED46D39D1055F437943 Reserved7: 0x0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 Reserved8: 0x000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 RSASignature: 0x7679CE655DDC8DC3873489FC67AECE844417E3518F7DFA95B47C1003BC68AAA66796C060C11D45DB25E276ACF6FE6D74E80AC0D52EB0F1E3724B54A9040C9950411A22BF36DFC3563822ADEC228C457EA4E52AD790616D006C29AB9E2B9C1BBF46887630A45F4238E1BC25347C025E1B6868305CC263668D1DAEAB36E5742E80 ----| Icon/Title Data |-------------------------------------------- Icon Version: 0x0103 Icon CRC16: 0x44EE (Ok) Japanese Title: KORG DS-10 PLUS SYNTHESIZER AQ INTERACTIVE INC. English Title: KORG DS-10 PLUS SYNTHESIZER AQ INTERACTIVE INC. French Title: KORG DS-10 PLUS SYNTHESIZER AQ INTERACTIVE INC. German Title: KORG DS-10 PLUS SYNTHESIZER AQ INTERACTIVE INC. Spanish Title: KORG DS-10 PLUS SYNTHESIZER AQ INTERACTIVE INC. Italian Title: KORG DS-10 PLUS SYNTHESIZER AQ INTERACTIVE INC. ----| Encrypted Data |--------------------------------------------- Encrypted Secure: 0x722B (Ok) Encrypted CRC32: 3A3AA9B0 Encrypted MD5: 963D02CE 2AE9D43C 50AB1D84 906BA556 Encrypted SHA1: 3FDAC60E 87DD28D9 17E0129B 05E43979 FB27CFCB ------------------------------------------------------------------- ----| File Data |-------------------------------------------------- System: Nintendo Dual Screen File: VKHEv00.nds Path: D:\NDS\NDSi Compressed: No Length: 33554432 Bytes (256 Mbit) CRC32: 71D78704 MD5: 8E130CF9 80A76EF4 5F4A4CE2 3F78D727 SHA1: 2B66215E A1AB4C52 D5FB8A6A 66254B03 CE1020B0 ----| Header Data |------------------------------------------------ Game Title: TREASURECHAS Game Serial: VKHE (USA) Maker Code: SZ (Unknown) Unit Code: 0x02 Encryption Seed: 0x00 Device Capacity: 0x08 (Ok; 256 Mbit; 33554432 Bytes) Asian Region: 0x00 Reserved 1: 0x000000000000000300 Version: 0x00 (v1.0) Autostart: 0x00 (No) ARM9 ROM Offset: 0x00004000 ARM9 Entry Address: 0x02004800 ARM9 RAM Offset: 0x02004000 ARM7 ROM Offset: 0x00091A00 ARM7 Entry Address: 0x02380000 ARM7 RAM Offset: 0x02380000 FNT Offset: 0x000BAC00 FNT Size: 0x00004960 FAT Offset: 0x000BF600 FAT Size: 0x00002178 ARM9 Overlay Offset:0x0006A400 ARM9 Overlay Size: 0x00000060 ARM7 Overlay Offset:0x00000000 ARM7 Overlay Size: 0x00000060 Normal CMD Setting: 0x00416657 Key1 CMD Setting: 0x081808F8 Icon Address: 0x000C1800 Secure CRC16: 0xD7A9 (Bad; 0xE25C; Decrypted) Secure Timeout: 0x0D7E ARM9 Autoload Address:0x02004EC0 ARM7 Autoload Address:0x023803D4 Secure Disable: 0x0000000000000000 Used Rom Size: 0x013F9000 (20942848 Bytes) Header Size: 0x00004000 (16384 Bytes) Reserved 2: C80F0000D4050000280028000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 Nintendo Logo: 24FFAE51699AA2213D84820A84E409AD11248B98C0817F21A352BE199309CE2010464A4AF82731EC58C7E83382E3CEBF85F4DF94CE4B09C194568AC01372A7FC9F844D73A3CA9A615897A327FC039876231DC7610304AE56BF38840040A70EFDFF52FE036F9530F197FBC08560D68025A963BE03014E38E2F9A234FFBB3E0344780090CB88113A9465C07C6387F03CAFD625E48B380AAC7221D4F807 Logo CRC16: 0xCF56 (Ok) Header CRC16: 0x36BD (Bad; 0x4181) Reserved 3: 0x0000000000000000000000000000000000000000000000000000000000000000 Config Settings: 0x8185898D8084888C9094989C8084888C9094989C000000004037C00700374007003040004037C007003740070F000003 DSiRegionMask: 0x00000002 AccessControl: 0x00000000 ARM7SCFG: 0x00000406 DSiAppFlags: 0x01000000 DSi9RomOffset: 0x01403000 DSi9EntryAddress: 0x00000000 DSi9RamAddress: 0x02400000 DSi9Size: 0x00021174 DSi7RomOffset: 0x01424400 DSi7EntryAddress: 0x0303050C DSi7RamAddress: 0x02E80000 DSi7Size: 0x000471AC DigestNTROffset: 0x00004000 DigestNTRSize: 0x0138E000 DigestTWLOffset: 0x01403000 DigestTWLSize: 0x00068800 DigestSectorHashTableOffset:0x01392000 DigestSectorHashTableSize:0x00063D80 DigestBlockHashTableOffset:0x013F5E00 DigestBlockHashTableLength:0x000031EC DigestSectorSize: 0x00000400 DigestBlockSectorCount:0x00000020 Reserved4: 0xC02300000000010000B8460100000000940F0000BC050000 Modcrypt1Offset: 0x01403000 Modcrypt1Size: 0x00004000 Modcrypt2Offset: 0x00000000 Modcrypt2Size: 0x00000000 TitleID: 0x00030000564B4845 Reserved5: 0x0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000860000000000000000000000000000 ARM9SHA1HMAC: 0xAF1669ABE0A9DA42706B9B16337818117D950C2E ARM7SHA1HMAC: 0x8ECC9FD7FC2A03717C8193F5FFCB7DFA5098DB0F DigestMasterSHA1HMAC:0x4BAAE94A744CCC771309E00A291D44348EA6B135 BannerSHA1HMAC: 0x279639D0B8EF0AB581AFF18ED75DCA62BA874F20 ARM9iSHA1HMAC: 0x71F1A1B763585029EB6CAF2F4D76ED6E3DB4A1C8 ARM7iSHA1HMAC: 0x5E9162E6542C05EBEDF09C5AADFF3F1FFA703BD2 Reserved6: 0x00000000000000000000000000000000000000000000000000000000000000000000000000000000 UnknownHash: 0x3514DD5359258BBDFF3F2542826B3ED83E908180 Reserved7: 0x0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 Reserved8: 0x000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 RSASignature: 0x32E3560DE177F690FF131D401E6A9545DE20A34E951B6674755A01A35100B84110CFF631EF03B4EE3D075B713B54C33A82A98F156772ED21A2C40793E1F33831A6A05E3FE4A564D8A03E8FE28AA9AD65568622E3B0D208AFD3E817E845226E1CFD18F1B25AF7F9E4DBBBC56B83930B898A4D7CB45787DB26782ABAA98CB82A95 ----| Icon/Title Data |-------------------------------------------- Icon Version: 0x0103 Icon CRC16: 0xED41 (Ok) Japanese Title: Treasure Chase Storm City Games English Title: Treasure Chase Storm City Games French Title: Treasure Chase Storm City Games German Title: Treasure Chase Storm City Games Spanish Title: Treasure Chase Storm City Games Italian Title: Treasure Chase Storm City Games ----| Encrypted Data |--------------------------------------------- Encrypted Secure: 0xD7A9 (Ok) Encrypted CRC32: C36F2C4B Encrypted MD5: 763DB421 12EAA0C3 D6A75187 BAE35AA5 Encrypted SHA1: 80BD00B0 F26B1EC0 3D877282 A902E9F3 52D8C791 ------------------------------------------------------------------- ----| File Data |-------------------------------------------------- System: Nintendo Dual Screen File: VKHPv00.nds Path: D:\NDS\NDSi Compressed: No Length: 33554432 Bytes (256 Mbit) CRC32: 2BD35E38 MD5: 934886FB 95D467F4 D53659AC 3C828142 SHA1: 2F18D3AE 0E0189A5 4607E9F7 F555A8A2 D86E06E1 ----| Header Data |------------------------------------------------ Game Title: KNOWHOW2 Game Serial: VKHP (Europe) Maker Code: SV (Unknown) Unit Code: 0x02 Encryption Seed: 0x00 Device Capacity: 0x08 (Ok; 256 Mbit; 33554432 Bytes) Asian Region: 0x00 Reserved 1: 0x000000000000000300 Version: 0x00 (v1.0) Autostart: 0x00 (No) ARM9 ROM Offset: 0x00004000 ARM9 Entry Address: 0x02004800 ARM9 RAM Offset: 0x02004000 ARM7 ROM Offset: 0x00091400 ARM7 Entry Address: 0x02380000 ARM7 RAM Offset: 0x02380000 FNT Offset: 0x000BA600 FNT Size: 0x00004588 FAT Offset: 0x000BEC00 FAT Size: 0x00001F88 ARM9 Overlay Offset:0x00069E00 ARM9 Overlay Size: 0x00000060 ARM7 Overlay Offset:0x00000000 ARM7 Overlay Size: 0x00000060 Normal CMD Setting: 0x00416657 Key1 CMD Setting: 0x081808F8 Icon Address: 0x000C0C00 Secure CRC16: 0xAE3A (Bad; 0x5054; Decrypted) Secure Timeout: 0x0D7E ARM9 Autoload Address:0x02004EA8 ARM7 Autoload Address:0x023803D4 Secure Disable: 0x0000000000000000 Used Rom Size: 0x012C9A00 (19700224 Bytes) Header Size: 0x00004000 (16384 Bytes) Reserved 2: B00F0000D4050000260026000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 Nintendo Logo: 24FFAE51699AA2213D84820A84E409AD11248B98C0817F21A352BE199309CE2010464A4AF82731EC58C7E83382E3CEBF85F4DF94CE4B09C194568AC01372A7FC9F844D73A3CA9A615897A327FC039876231DC7610304AE56BF38840040A70EFDFF52FE036F9530F197FBC08560D68025A963BE03014E38E2F9A234FFBB3E0344780090CB88113A9465C07C6387F03CAFD625E48B380AAC7221D4F807 Logo CRC16: 0xCF56 (Ok) Header CRC16: 0x5221 (Bad; 0x6704) Reserved 3: 0x0000000000000000000000000000000000000000000000000000000000000000 Config Settings: 0x8185898D8084888C9094989C8084888C9094989C000000004037C00700374007003040004037C007003740070F000003 DSiRegionMask: 0x00000004 AccessControl: 0x00000000 ARM7SCFG: 0x00000406 DSiAppFlags: 0x01000000 DSi9RomOffset: 0x01303000 DSi9EntryAddress: 0x00000000 DSi9RamAddress: 0x02400000 DSi9Size: 0x00021174 DSi7RomOffset: 0x01324400 DSi7EntryAddress: 0x0303050C DSi7RamAddress: 0x02E80000 DSi7Size: 0x000471AC DigestNTROffset: 0x00004000 DigestNTRSize: 0x01264800 DigestTWLOffset: 0x01303000 DigestTWLSize: 0x00068800 DigestSectorHashTableOffset:0x01268800 DigestSectorHashTableSize:0x0005E100 DigestBlockHashTableOffset:0x012C6A00 DigestBlockHashTableLength:0x00002F08 DigestSectorSize: 0x00000400 DigestBlockSectorCount:0x00000020 Reserved4: 0xC02300000000010000B83601000000007C0F0000BC050000 Modcrypt1Offset: 0x01303000 Modcrypt1Size: 0x00004000 Modcrypt2Offset: 0x00000000 Modcrypt2Size: 0x00000000 TitleID: 0x00030000564B4850 Reserved5: 0x0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080830084830000000000000000 ARM9SHA1HMAC: 0x78475D2A52D97A019FC5C0AAFFE35F1DB615C502 ARM7SHA1HMAC: 0x98D115AB0CA69D5A4C2D85085B84C7D36B9BBB6E DigestMasterSHA1HMAC:0x83D1C49D80DF12D63CBFF6904322FC2F62472CC6 BannerSHA1HMAC: 0x16FECBD2FDEC7CE03DA4A241F8A3062F92CE0B61 ARM9iSHA1HMAC: 0x775FDAB39CA8725610573CA53B97BA7FFF15999F ARM7iSHA1HMAC: 0x3B95982A837950D99E28079A3D19F4BDB2094BE3 Reserved6: 0x00000000000000000000000000000000000000000000000000000000000000000000000000000000 UnknownHash: 0x5951F2DD3A8EEF01D5B8A1859654EC6C78554CDD Reserved7: 0x0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 Reserved8: 0x000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 RSASignature: 0xB67CC5D79F95DBAF2DAA83C26DB2FA89D502BA08EB75DA0FFA7EFEBFDD5027A8A06DBF434E5031293D8020750B2481EBF801B1069D9BFF2E890DA6741629C537643E8E07303AFE30408910889BCA33B8C43D19E15517AE335606A8E8F34C36252878529A0C0A3D240E9EBE78FB8D8F73D7B79FE404995FA845E41CD026A51821 ----| Icon/Title Data |-------------------------------------------- Icon Version: 0x0103 Icon CRC16: 0x28BA (Ok) Japanese Title: Know How 2 SevenOne Intermedia English Title: Know How 2 SevenOne Intermedia French Title: Know How 2 SevenOne Intermedia German Title: Know How 2 SevenOne Intermedia Spanish Title: Know How 2 SevenOne Intermedia Italian Title: Know How 2 SevenOne Intermedia ----| Encrypted Data |--------------------------------------------- Encrypted Secure: 0xAE3A (Ok) Encrypted CRC32: D1B7372A Encrypted MD5: CC431E7D 39AF36E5 C3FF2F9A 486B56D4 Encrypted SHA1: B1667A9E 73EB6632 142D6D38 E6925C37 419DDCEC ------------------------------------------------------------------- ----| File Data |-------------------------------------------------- System: Nintendo Dual Screen File: VKPJv00.nds Path: D:\NDS\NDSi Compressed: No Length: 33554432 Bytes (256 Mbit) CRC32: 21C6261E MD5: B0D1D488 C3297A58 0AE3C6D7 54106396 SHA1: 36566156 8EBFA7E5 ABE95F1C 6E867963 E6BD5145 ----| Header Data |------------------------------------------------ Game Title: DS10PLUSLE Game Serial: VKPJ (Japan) Maker Code: J9 (Unknown) Unit Code: 0x02 Encryption Seed: 0x00 Device Capacity: 0x08 (Ok; 256 Mbit; 33554432 Bytes; 64 Mbit Size-Fixed) Asian Region: 0x00 Reserved 1: 0x000000000000000300 Version: 0x00 (v1.0) Autostart: 0x00 (No) ARM9 ROM Offset: 0x00004000 ARM9 Entry Address: 0x02004800 ARM9 RAM Offset: 0x02004000 ARM7 ROM Offset: 0x0005AE00 ARM7 Entry Address: 0x02380000 ARM7 RAM Offset: 0x02380000 FNT Offset: 0x00085200 FNT Size: 0x000021C7 FAT Offset: 0x00087400 FAT Size: 0x00000FA0 ARM9 Overlay Offset:0x00059800 ARM9 Overlay Size: 0x00000020 ARM7 Overlay Offset:0x00000000 ARM7 Overlay Size: 0x00000020 Normal CMD Setting: 0x00416657 Key1 CMD Setting: 0x081808F8 Icon Address: 0x00088400 Secure CRC16: 0x1474 (Bad; 0xF0EA; Decrypted) Secure Timeout: 0x0D7E ARM9 Autoload Address:0x02004EA8 ARM7 Autoload Address:0x023803D4 Secure Disable: 0x0000000000000000 Used Rom Size: 0x0071B000 (7450624 Bytes) Header Size: 0x00004000 (16384 Bytes) Reserved 2: B00F0000D40500000F000F000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 Nintendo Logo: 24FFAE51699AA2213D84820A84E409AD11248B98C0817F21A352BE199309CE2010464A4AF82731EC58C7E83382E3CEBF85F4DF94CE4B09C194568AC01372A7FC9F844D73A3CA9A615897A327FC039876231DC7610304AE56BF38840040A70EFDFF52FE036F9530F197FBC08560D68025A963BE03014E38E2F9A234FFBB3E0344780090CB88113A9465C07C6387F03CAFD625E48B380AAC7221D4F807 Logo CRC16: 0xCF56 (Ok) Header CRC16: 0x2906 (Bad; 0x4EED) Reserved 3: 0x0000000000000000000000000000000000000000000000000000000000000000 Config Settings: 0x8185898D8084888C9094989C8084888C9094989C000000004037C00700374007003040004037C007003740070F000003 DSiRegionMask: 0x00000001 AccessControl: 0x00000000 ARM7SCFG: 0x00000006 DSiAppFlags: 0x00000000 DSi9RomOffset: 0x00783000 DSi9EntryAddress: 0x00000000 DSi9RamAddress: 0x02400000 DSi9Size: 0x00002E14 DSi7RomOffset: 0x00787000 DSi7EntryAddress: 0x030313A4 DSi7RamAddress: 0x02E80000 DSi7Size: 0x000491B0 DigestNTROffset: 0x00004000 DigestNTRSize: 0x006F1800 DigestTWLOffset: 0x00783000 DigestTWLSize: 0x0004D400 DigestSectorHashTableOffset:0x006F5800 DigestSectorHashTableSize:0x00024400 DigestBlockHashTableOffset:0x00719C00 DigestBlockHashTableLength:0x00001220 DigestSectorSize: 0x00000400 DigestBlockSectorCount:0x00000020 Reserved4: 0xC02300000000010000047D00000000007C0F0000BC050000 Modcrypt1Offset: 0x00783000 Modcrypt1Size: 0x00002E20 Modcrypt2Offset: 0x00000000 Modcrypt2Size: 0x00000000 TitleID: 0x00030000564B504A Reserved5: 0x0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000 ARM9SHA1HMAC: 0x610834BB2ABA2EA76BEDA8309FCCEA00E2A00DEF ARM7SHA1HMAC: 0xFF622FA95A2ABB0A9F8F5408011BD111DFDED65D DigestMasterSHA1HMAC:0x46D72D740483AA7D502C4436AE79D653B5D94513 BannerSHA1HMAC: 0x4623539C25D10FEE80E9ACAEBB733929D10135EC ARM9iSHA1HMAC: 0x245A9349964091CF86E1C5DDBAD13282AC4A08D5 ARM7iSHA1HMAC: 0x525B2F98E4CF8CA955FBA429C4F696A5E0EBF440 Reserved6: 0x00000000000000000000000000000000000000000000000000000000000000000000000000000000 UnknownHash: 0x6A70B46EB099D6F54ADA472AB46DA04D397F81EC Reserved7: 0x0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 Reserved8: 0x000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 RSASignature: 0xCCC07A410B4D53E0A466FD3DA2058AB7353774E8B36630FA0E74082CA0041591F1DC45CF7357AACC96C6837789EA299E5AAAD8A5DA836096F1CA0BC0FB5275797E34580D2E15676C2C4F7D3D55C4A9C5C03A8D8F442E52A088F2047D15AB4AF66B398A2B287B9CBD5DC8293313D67CEB512C0C667E9B363C951A9EBD576C578E ----| Icon/Title Data |-------------------------------------------- Icon Version: 0x0103 Icon CRC16: 0xB8E1 (Ok) Japanese Title: KORG DS-10PLUS SYNTHESIZER Limited Edition AQ INTERACTIVE INC. English Title: KORG DS-10PLUS SYNTHESIZER Limited Edition AQ INTERACTIVE INC. French Title: KORG DS-10PLUS SYNTHESIZER Limited Edition AQ INTERACTIVE INC. German Title: KORG DS-10PLUS SYNTHESIZER Limited Edition AQ INTERACTIVE INC. Spanish Title: KORG DS-10PLUS SYNTHESIZER Limited Edition AQ INTERACTIVE INC. Italian Title: KORG DS-10PLUS SYNTHESIZER Limited Edition AQ INTERACTIVE INC. ----| Encrypted Data |--------------------------------------------- Encrypted Secure: 0x1474 (Ok) Encrypted CRC32: 987EAE47 Encrypted MD5: E7D33D0A 1FF2933F 9BCAB677 678C4A02 Encrypted SHA1: BF9E4CE7 82BAF0F9 E9FA495A 88BAABFA 4AA124D8 ------------------------------------------------------------------- ----| File Data |-------------------------------------------------- System: Nintendo Dual Screen File: VRGEv00.nds Path: D:\NDS\NDSi Compressed: No Length: 33554432 Bytes (256 Mbit) CRC32: F3815D6B MD5: AF6FA3B4 216B4BCC BEBE9899 D239273D SHA1: 7115674A DDDF3584 9E396C04 852CEEF3 FD50D2E6 ----| Header Data |------------------------------------------------ Game Title: RGH Game Serial: VRGE (USA) Maker Code: 41 (Ubi Soft Entertainment) Unit Code: 0x02 Encryption Seed: 0x00 Device Capacity: 0x08 (Ok; 256 Mbit; 33554432 Bytes) Asian Region: 0x00 Reserved 1: 0x000000000000000300 Version: 0x00 (v1.0) Autostart: 0x00 (No) ARM9 ROM Offset: 0x00004000 ARM9 Entry Address: 0x02004800 ARM9 RAM Offset: 0x02004000 ARM7 ROM Offset: 0x0015D000 ARM7 Entry Address: 0x02380000 ARM7 RAM Offset: 0x02380000 FNT Offset: 0x00187400 FNT Size: 0x0000C44C FAT Offset: 0x00193A00 FAT Size: 0x00006570 ARM9 Overlay Offset:0x000CD600 ARM9 Overlay Size: 0x00000780 ARM7 Overlay Offset:0x00000000 ARM7 Overlay Size: 0x00000780 Normal CMD Setting: 0x00416657 Key1 CMD Setting: 0x081808F8 Icon Address: 0x0019A000 Secure CRC16: 0xA341 (Bad; 0x87AE; Decrypted) Secure Timeout: 0x0D7E ARM9 Autoload Address:0x02004EA8 ARM7 Autoload Address:0x023803D4 Secure Disable: 0x0000000000000000 Used Rom Size: 0x01DDA400 (31302656 Bytes) Header Size: 0x00004000 (16384 Bytes) Reserved 2: B00F0000D40500003C003C000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 Nintendo Logo: 24FFAE51699AA2213D84820A84E409AD11248B98C0817F21A352BE199309CE2010464A4AF82731EC58C7E83382E3CEBF85F4DF94CE4B09C194568AC01372A7FC9F844D73A3CA9A615897A327FC039876231DC7610304AE56BF38840040A70EFDFF52FE036F9530F197FBC08560D68025A963BE03014E38E2F9A234FFBB3E0344780090CB88113A9465C07C6387F03CAFD625E48B380AAC7221D4F807 Logo CRC16: 0xCF56 (Ok) Header CRC16: 0xBEF3 (Bad; 0xC370) Reserved 3: 0x0000000000000000000000000000000000000000000000000000000000000000 Config Settings: 0x8185898D8084888C9094989C8084888C9094989C000000004037C00700374007003040004037C007003740070F000003 DSiRegionMask: 0x00000002 AccessControl: 0x00000000 ARM7SCFG: 0x00000006 DSiAppFlags: 0x01000000 DSi9RomOffset: 0x01E03000 DSi9EntryAddress: 0x00000000 DSi9RamAddress: 0x02400000 DSi9Size: 0x00002860 DSi7RomOffset: 0x01E07000 DSi7EntryAddress: 0x030313A4 DSi7RamAddress: 0x02E80000 DSi7Size: 0x000491B0 DigestNTROffset: 0x00004000 DigestNTRSize: 0x01D3DC00 DigestTWLOffset: 0x01E03000 DigestTWLSize: 0x0004D400 DigestSectorHashTableOffset:0x01D41C00 DigestSectorHashTableSize:0x00093D00 DigestBlockHashTableOffset:0x01DD5A00 DigestBlockHashTableLength:0x000049E8 DigestSectorSize: 0x00000400 DigestBlockSectorCount:0x00000020 Reserved4: 0xC0230000000001000004E501000000007C0F0000BC050000 Modcrypt1Offset: 0x01E03000 Modcrypt1Size: 0x00002860 Modcrypt2Offset: 0x00000000 Modcrypt2Size: 0x00000000 TitleID: 0x0003000056524745 Reserved5: 0x0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000860000000000000000000000000000 ARM9SHA1HMAC: 0x36AEC28D4F6D09FB1AA94F44F71FB381E28D194B ARM7SHA1HMAC: 0x2528A83861C12E4312F1742D8085620F3D97B354 DigestMasterSHA1HMAC:0x0A8794C435B9927B1EA3AC8C19F927FC0E621E48 BannerSHA1HMAC: 0x07358F3378BF73520F1C38864D829F22EFFDE5A9 ARM9iSHA1HMAC: 0x5A1CB814DE352F8C4F45C97BCCADA39E334A9BE5 ARM7iSHA1HMAC: 0x2D8F02BF1622DB7428B82F10EC8857F7763C8980 Reserved6: 0x00000000000000000000000000000000000000000000000000000000000000000000000000000000 UnknownHash: 0xA87917F87E6F537092CA489F47F0808981F0A3EF Reserved7: 0x0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 Reserved8: 0x000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 RSASignature: 0xD5266EB8BB206FE1C515B598C449202044BA891BDC2E9BBBE4D15F60E354CF4587A5BDEFCAD451A69DCEC34790E709B3C53EEE03785FB392578297D4ECB6C19812A5E47FB62AB62D99C115B618089EECB69402EE5FC3EDABEC8EBD11038DF5C01F7CF1D6FEBC8635A68B34E0E3CEBD292A15F5E7ADE4AE8C19D02474109BE047 ----| Icon/Title Data |-------------------------------------------- Icon Version: 0x0103 Icon CRC16: 0x62A6 (Ok) Japanese Title: Rabbids Go Home Ubisoft Entertainment English Title: Rabbids Go Home Ubisoft Entertainment French Title: The Lapins Crétins La Grosse Aventure Ubisoft Entertainment German Title: Rabbids Go Home Ubisoft Entertainment Spanish Title: Rabbids Mi Caaasa!!! Ubisoft Entertainment Italian Title: Rabbids Go Home Ubisoft Entertainment ----| Encrypted Data |--------------------------------------------- Encrypted Secure: 0xA341 (Ok) Encrypted CRC32: 6C5ED4FC Encrypted MD5: 676E9EA5 1575C1BD 54E82A24 638B8234 Encrypted SHA1: 64B24700 A357FF04 2D43EF31 887BF094 D66F70F1 ------------------------------------------------------------------- ----| File Data |-------------------------------------------------- System: Nintendo Dual Screen File: VRGVv00.nds Path: D:\NDS\NDSi Compressed: No Length: 33554432 Bytes (256 Mbit) CRC32: A22CE554 MD5: FCAC5607 DE8727BA C7E3FEC4 C13EC821 SHA1: A7A7C6A7 61A1B7ED 0DD181E3 801FE33E 3367A895 ----| Header Data |------------------------------------------------ Game Title: RGH Game Serial: VRGV (Unknown) Maker Code: 41 (Ubi Soft Entertainment) Unit Code: 0x02 Encryption Seed: 0x00 Device Capacity: 0x08 (Ok; 256 Mbit; 33554432 Bytes) Asian Region: 0x00 Reserved 1: 0x000000000000000300 Version: 0x00 (v1.0) Autostart: 0x00 (No) ARM9 ROM Offset: 0x00004000 ARM9 Entry Address: 0x02004800 ARM9 RAM Offset: 0x02004000 ARM7 ROM Offset: 0x0015D200 ARM7 Entry Address: 0x02380000 ARM7 RAM Offset: 0x02380000 FNT Offset: 0x00187600 FNT Size: 0x0000C44C FAT Offset: 0x00193C00 FAT Size: 0x00006570 ARM9 Overlay Offset:0x000CDA00 ARM9 Overlay Size: 0x00000780 ARM7 Overlay Offset:0x00000000 ARM7 Overlay Size: 0x00000780 Normal CMD Setting: 0x00416657 Key1 CMD Setting: 0x081808F8 Icon Address: 0x0019A200 Secure CRC16: 0xC6BD (Bad; 0xF27B; Decrypted) Secure Timeout: 0x0D7E ARM9 Autoload Address:0x02004EA8 ARM7 Autoload Address:0x023803D4 Secure Disable: 0x0000000000000000 Used Rom Size: 0x01DDAC00 (31304704 Bytes) Header Size: 0x00004000 (16384 Bytes) Reserved 2: B00F0000D40500003C003C000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 Nintendo Logo: 24FFAE51699AA2213D84820A84E409AD11248B98C0817F21A352BE199309CE2010464A4AF82731EC58C7E83382E3CEBF85F4DF94CE4B09C194568AC01372A7FC9F844D73A3CA9A615897A327FC039876231DC7610304AE56BF38840040A70EFDFF52FE036F9530F197FBC08560D68025A963BE03014E38E2F9A234FFBB3E0344780090CB88113A9465C07C6387F03CAFD625E48B380AAC7221D4F807 Logo CRC16: 0xCF56 (Ok) Header CRC16: 0x6B5C (Bad; 0xCA13) Reserved 3: 0x0000000000000000000000000000000000000000000000000000000000000000 Config Settings: 0x8185898D8084888C9094989C8084888C9094989C000000004037C00700374007003040004037C007003740070F000003 DSiRegionMask: 0x0000000C AccessControl: 0x00000000 ARM7SCFG: 0x00000006 DSiAppFlags: 0x01000000 DSi9RomOffset: 0x01E03000 DSi9EntryAddress: 0x00000000 DSi9RamAddress: 0x02400000 DSi9Size: 0x00002870 DSi7RomOffset: 0x01E07000 DSi7EntryAddress: 0x030313A4 DSi7RamAddress: 0x02E80000 DSi7Size: 0x000491B0 DigestNTROffset: 0x00004000 DigestNTRSize: 0x01D3E400 DigestTWLOffset: 0x01E03000 DigestTWLSize: 0x0004D400 DigestSectorHashTableOffset:0x01D42400 DigestSectorHashTableSize:0x00093D00 DigestBlockHashTableOffset:0x01DD6200 DigestBlockHashTableLength:0x000049E8 DigestSectorSize: 0x00000400 DigestBlockSectorCount:0x00000020 Reserved4: 0xC0230000000001000004E501000000007C0F0000BC050000 Modcrypt1Offset: 0x01E03000 Modcrypt1Size: 0x00002870 Modcrypt2Offset: 0x00000000 Modcrypt2Size: 0x00000000 TitleID: 0x0003000056524756 Reserved5: 0x0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080870086878000000000000000 ARM9SHA1HMAC: 0x7F4F260DF9A8A4C7D77C68324290CC8A38C2EA25 ARM7SHA1HMAC: 0x2528A83861C12E4312F1742D8085620F3D97B354 DigestMasterSHA1HMAC:0x487441D8BA74815C6DF89E72AF748063AB67BDCB BannerSHA1HMAC: 0x07358F3378BF73520F1C38864D829F22EFFDE5A9 ARM9iSHA1HMAC: 0x18D1965AEFBEB25988B055A1C34B5B66E8FF4B2D ARM7iSHA1HMAC: 0x2D8F02BF1622DB7428B82F10EC8857F7763C8980 Reserved6: 0x00000000000000000000000000000000000000000000000000000000000000000000000000000000 UnknownHash: 0x1BCE1E95B8D5C15C17E2F95DA5D01C2493BE58C9 Reserved7: 0x0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 Reserved8: 0x000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 RSASignature: 0x663365A5DEBA86F5BB4EE2F1C74B0AA6F5028DEB39894E4653256F977DCDB8A8228F40DF0B538E4F42214DE675E6D4C498EE872BB18CC70A8299826E8E7A05F8641E6E7B8B1D90C028B571B4C0EB765B950B621320AED156E557F07A18804158EEB1AD45304C6D20901A94D577452D64222D83E9853D17E0603569E62DC82B31 ----| Icon/Title Data |-------------------------------------------- Icon Version: 0x0103 Icon CRC16: 0x62A6 (Ok) Japanese Title: Rabbids Go Home Ubisoft Entertainment English Title: Rabbids Go Home Ubisoft Entertainment French Title: The Lapins Crétins La Grosse Aventure Ubisoft Entertainment German Title: Rabbids Go Home Ubisoft Entertainment Spanish Title: Rabbids Mi Caaasa!!! Ubisoft Entertainment Italian Title: Rabbids Go Home Ubisoft Entertainment ----| Encrypted Data |--------------------------------------------- Encrypted Secure: 0xC6BD (Ok) Encrypted CRC32: 3FAAB2EA Encrypted MD5: 0F92441A DFA0C194 7DFD06C8 410817F3 Encrypted SHA1: E42CCA75 9A5D8AF3 C2EA9C2A F9679D87 A7860091 -------------------------------------------------------------------