!This program cannot be run in DOS mode.
Jhc}Ni
Jhc}Ii
Jhc}Oi
Jhc}Ki
JhRich
`.rdata
@.data
@.reloc
L$D_^[3
bad allocation
Unknown exception
bad array new length
string too long
bad cast
[Evolut Injector] #
Failed to open League of legends process!
Evolut module could not be found. Contact the developer or reinstall the program.
Failed to alloc space in memory!
Failed to write in memory!
LoadLibraryW
Failed to create remote thread in process!
Welcome to Evolut - Skin Changer, loading module...
Looking for League of Legends Processes...
League of Legends.exe not found.
League found, skin module not injected, starting injection.
Skin module injected successfully.
Failed to inject Evolut, trying again...
vector too long
.text$di
.text$mn
.text$x
.text$yd
.idata$5
.00cfg
.CRT$XCA
.CRT$XCAA
.CRT$XCL
.CRT$XCU
.CRT$XCZ
.CRT$XIA
.CRT$XIAA
.CRT$XIAC
.CRT$XIZ
.CRT$XPA
.CRT$XPZ
.CRT$XTA
.CRT$XTZ
.rdata
.rdata$r
.rdata$sxdata
.rdata$voltmd
.rdata$zzzdbg
.rtc$IAA
.rtc$IZZ
.rtc$TAA
.rtc$TZZ
.xdata$x
.idata$2
.idata$3
.idata$4
.idata$6
.data$r
.data$rs
.rsrc$01
.rsrc$02
WriteProcessMemory
GetCurrentProcess
WaitForSingleObject
OpenProcess
CreateToolhelp32Snapshot
CreateEventW
GetLastError
Process32NextW
K32GetModuleBaseNameW
Process32FirstW
CloseHandle
GetCurrentDirectoryW
GetProcAddress
VirtualAllocEx
SystemTimeToFileTime
GetModuleHandleW
K32EnumProcessModules
GetSystemTime
VirtualFreeEx
GetProcessTimes
KERNEL32.dll
OpenProcessToken
AdjustTokenPrivileges
LookupPrivilegeValueW
ADVAPI32.dll
_Query_perf_frequency
??1_Lockit@std@@QAE@XZ
??0_Lockit@std@@QAE@H@Z
?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A
?_Getgloballocale@locale@std@@CAPAV_Locimp@12@XZ
?uncaught_exception@std@@YA_NXZ
?id@?$codecvt@DDU_Mbstatet@@@std@@2V0locale@2@A
?_Fiopen@std@@YAPAU_iobuf@@PB_WHH@Z
?_Xlength_error@std@@YAXPBD@Z
_Thrd_sleep
_Query_perf_counter
_Xtime_get_ticks
?_Osfx@?$basic_ostream@DU?$char_traits@D@std@@@std@@QAEXXZ
?_Getcat@?$codecvt@DDU_Mbstatet@@@std@@SAIPAPBVfacet@locale@2@PBV42@@Z
?sputn@?$basic_streambuf@DU?$char_traits@D@std@@@std@@QAE_JPBD_J@Z
?put@?$basic_ostream@DU?$char_traits@D@std@@@std@@QAEAAV12@D@Z
?flush@?$basic_ostream@DU?$char_traits@D@std@@@std@@QAEAAV12@XZ
?widen@?$basic_ios@DU?$char_traits@D@std@@@std@@QBEDD@Z
??0?$basic_streambuf@DU?$char_traits@D@std@@@std@@IAE@XZ
?getloc@?$basic_streambuf@DU?$char_traits@D@std@@@std@@QBE?AVlocale@2@XZ
?sputc@?$basic_streambuf@DU?$char_traits@D@std@@@std@@QAEHD@Z
?unshift@?$codecvt@DDU_Mbstatet@@@std@@QBEHAAU_Mbstatet@@PAD1AAPAD@Z
?_Init@?$basic_streambuf@DU?$char_traits@D@std@@@std@@IAEXXZ
?setstate@?$basic_ios@DU?$char_traits@D@std@@@std@@QAEXH_N@Z
??0?$basic_ios@DU?$char_traits@D@std@@@std@@IAE@XZ
??0?$basic_istream@DU?$char_traits@D@std@@@std@@QAE@PAV?$basic_streambuf@DU?$char_traits@D@std@@@1@_N@Z
?in@?$codecvt@DDU_Mbstatet@@@std@@QBEHAAU_Mbstatet@@PBD1AAPBDPAD3AAPAD@Z
?out@?$codecvt@DDU_Mbstatet@@@std@@QBEHAAU_Mbstatet@@PBD1AAPBDPAD3AAPAD@Z
?_Pninc@?$basic_streambuf@DU?$char_traits@D@std@@@std@@IAEPADXZ
??1?$basic_streambuf@DU?$char_traits@D@std@@@std@@UAE@XZ
?showmanyc@?$basic_streambuf@DU?$char_traits@D@std@@@std@@MAE_JXZ
?xsgetn@?$basic_streambuf@DU?$char_traits@D@std@@@std@@MAE_JPAD_J@Z
?xsputn@?$basic_streambuf@DU?$char_traits@D@std@@@std@@MAE_JPBD_J@Z
??1?$basic_ios@DU?$char_traits@D@std@@@std@@UAE@XZ
??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QAEAAV01@P6AAAV01@AAV01@@Z@Z
??1?$basic_istream@DU?$char_traits@D@std@@@std@@UAE@XZ
?always_noconv@codecvt_base@std@@QBE_NXZ
??Bid@locale@std@@QAEIXZ
MSVCP140.dll
NtCreateThreadEx
ntdll.dll
__CxxFrameHandler3
__std_exception_destroy
__std_exception_copy
__std_terminate
_CxxThrowException
__current_exception
__current_exception_context
memset
_except_handler4_common
VCRUNTIME140.dll
fflush
fclose
_unlock_file
_lock_file
fwrite
fgetpos
setvbuf
ungetc
fsetpos
_fseeki64
_invalid_parameter_noinfo_noreturn
_get_stream_buffer_pointers
_callnewh
malloc
_configure_narrow_argv
_initialize_narrow_environment
_initialize_onexit_table
_register_onexit_function
_crt_atexit
_cexit
_seh_filter_exe
_set_app_type
__setusermatherr
_get_initial_narrow_environment
_initterm
_initterm_e
_set_fmode
__p___argc
__p___argv
_c_exit
_register_thread_local_exe_atexit_callback
_configthreadlocale
_set_new_mode
__p__commode
terminate
_controlfp_s
api-ms-win-crt-stdio-l1-1-0.dll
api-ms-win-crt-filesystem-l1-1-0.dll
api-ms-win-crt-runtime-l1-1-0.dll
api-ms-win-crt-heap-l1-1-0.dll
api-ms-win-crt-math-l1-1-0.dll
api-ms-win-crt-locale-l1-1-0.dll
UnhandledExceptionFilter
SetUnhandledExceptionFilter
TerminateProcess
IsProcessorFeaturePresent
IsDebuggerPresent
QueryPerformanceCounter
GetCurrentProcessId
GetCurrentThreadId
GetSystemTimeAsFileTime
InitializeSListHead
memcpy
memmove
.?AVbad_alloc@std@@
.?AVbad_cast@std@@
.?AVexception@std@@
.?AVbad_array_new_length@std@@
.?AVtype_info@@
.?AV?$basic_filebuf@DU?$char_traits@D@std@@@std@@
.?AV?$basic_ifstream@DU?$char_traits@D@std@@@std@@
.?AVios_base@std@@
.?AV?$_Iosb@H@std@@
.?AV?$basic_streambuf@DU?$char_traits@D@std@@@std@@
.?AV?$basic_istream@DU?$char_traits@D@std@@@std@@
.?AV?$basic_ios@DU?$char_traits@D@std@@@std@@
IDATx^
sgNlnn&
baa!MLL
(Kv$7n
IDATx^
<?xml version='1.0' encoding='UTF-8' standalone='yes'?>
<assembly xmlns='urn:schemas-microsoft-com:asm.v1' manifestVersion='1.0'>
<trustInfo xmlns="urn:schemas-microsoft-com:asm.v3">
<security>
<requestedPrivileges>
<requestedExecutionLevel level='requireAdministrator' uiAccess='false' />
</requestedPrivileges>
</security>
</trustInfo>
</assembly>
0/0@0T0k0r0
1 1)1O1`1i1
3g4 5:5
9&9:9d9p9
9":8:>:D:K:Q:^:j:r:y:
;;+;3;B;W;\;l;s;
<<&<,<9<E<M<\<c<n<t<z<
=6>?>E>V>\>b>i>o>|>
0"0(0/050B0N0V0B1f1
2&222:2G2L2R2\2d2n2w2
354Q4z4
4(5L5T5
0T0q0y0
22%2R2o2
343g3r3
3@4G4M4j4
6J6n6s6
<$=1=f=s=
Y1q1w1
3&353L3R3X3^3d3j3p3
3+484`4r4
6M6)727=7D7W7e7k7q7w7}7
8 80898Q8W8k8~8
8:9C9K9
:;:B:U:k:7;W;a;
;&<1<N<
<2=;=H=N=x=~=
>$>*>0>6><>B>H>N>T>Z>`>f>l>r>x>~>
B1o1x1
4"4,4W4a4k4s4x4
2,20242@2D2`2d2h2l2p2t2x2|2
6 6$6(6,6064686<6@6D6H6T6X6
808@8D8H8P8h8l8
9 9$9(9@9P9`9d9h9p9
:(:,:<:@:D:X:\:`:t:x:
?,?4?<?H?h?t?
0,080X0`0l0
1 1<1@1H1P1X1\1d1h1l1t1
40P0l0
1@1\1x1
Evolut.dll
\Evolut.dll
kernel32.dll
SeDebugPrivilege
Valak Client - Evolut.exe
ev_inj
League of Legends.exe