Exetools  

Go Back   Exetools > General > General Discussion

Notices

Reply
 
Thread Tools Display Modes
  #1  
Old 03-30-2018, 15:22
ranadharm ranadharm is offline
Friend
 
Join Date: May 2012
Posts: 65
Rept. Given: 7
Rept. Rcvd 18 Times in 6 Posts
Thanks Given: 9
Thanks Rcvd at 21 Times in 18 Posts
ranadharm Reputation: 18
Help me for identify and unpack .net programm

hi all,
Help me how to unpack the file.
here is a dumped file.
RDG Packer detected "Confuser" but i can't unpack it, even though i can't load it in dnspy. de4dot is also not working on it. Reflector, SAE also fails to load the file.

http://www.mediafire.com/file/7w1cbkupspovq8v/ARETOUCH%20PRO4.rar

password : 1!2@3#4$5%
Reply With Quote
  #2  
Old 03-30-2018, 17:40
sendersu sendersu is online now
VIP
 
Join Date: Oct 2010
Posts: 1,067
Rept. Given: 332
Rept. Rcvd 223 Times in 115 Posts
Thanks Given: 235
Thanks Rcvd at 513 Times in 288 Posts
sendersu Reputation: 200-299 sendersu Reputation: 200-299 sendersu Reputation: 200-299
Exclamation

Quote:
Originally Posted by ranadharm View Post
hi all,
Help me how to unpack the file.
here is a dumped file.
RDG Packer detected "Confuser" but i can't unpack it, even though i can't load it in dnspy. de4dot is also not working on it. Reflector, SAE also fails to load the file.

http://www.mediafire.com/file/7w1cbkupspovq8v/ARETOUCH%20PRO4.rar

password : 1!2@3#4$5%
what is the error dnSpy saying?
have you used the latest rls build?

Refl/SAE/ILSpy will definitely fail on confuser, but dnSPy shall show all hte stuff
Reply With Quote
  #3  
Old 03-31-2018, 12:37
ranadharm ranadharm is offline
Friend
 
Join Date: May 2012
Posts: 65
Rept. Given: 7
Rept. Rcvd 18 Times in 6 Posts
Thanks Given: 9
Thanks Rcvd at 21 Times in 18 Posts
ranadharm Reputation: 18
dnSpy showing only header. not any coding is there.

unconfuserex says SYSTEM.BADIMAGEFORMATEXCEPTION

Last edited by ranadharm; 04-03-2018 at 17:50.
Reply With Quote
  #4  
Old 04-11-2018, 15:25
ranadharm ranadharm is offline
Friend
 
Join Date: May 2012
Posts: 65
Rept. Given: 7
Rept. Rcvd 18 Times in 6 Posts
Thanks Given: 9
Thanks Rcvd at 21 Times in 18 Posts
ranadharm Reputation: 18
I found this line "ConfuserEx v1.0.0-17-g2046c23" in the file. Means its packed with ConfuserEx v1.0.0
Is there any unpacker available for this version??? Or any trick how to unpack ???
Reply With Quote
  #5  
Old 04-11-2018, 21:07
sendersu sendersu is online now
VIP
 
Join Date: Oct 2010
Posts: 1,067
Rept. Given: 332
Rept. Rcvd 223 Times in 115 Posts
Thanks Given: 235
Thanks Rcvd at 513 Times in 288 Posts
sendersu Reputation: 200-299 sendersu Reputation: 200-299 sendersu Reputation: 200-299
There are no "push the button - make me happy" tool for it

there are some tid-bits (part of big process) tools but you need to have a knowledge ...
Reply With Quote
  #6  
Old 04-12-2018, 19:24
ranadharm ranadharm is offline
Friend
 
Join Date: May 2012
Posts: 65
Rept. Given: 7
Rept. Rcvd 18 Times in 6 Posts
Thanks Given: 9
Thanks Rcvd at 21 Times in 18 Posts
ranadharm Reputation: 18
@sebdersu
Thanks for your intrest.
Can you please explain me the process to unpack this file????
Reply With Quote
  #7  
Old 04-20-2018, 20:03
tecnmarl tecnmarl is offline
Friend
 
Join Date: Mar 2018
Location: Italy
Posts: 9
Rept. Given: 0
Rept. Rcvd 0 Times in 0 Posts
Thanks Given: 1
Thanks Rcvd at 6 Times in 4 Posts
tecnmarl Reputation: 0
Quote:
Originally Posted by ranadharm View Post
@sebdersu
Thanks for your intrest.
Can you please explain me the process to unpack this file????
Following the instructions alone, is the worst thing for learning.
Packers behave in a similar way, so there are some general rules. Conceptually, you follow a procedure, remembering that a specific packer could vary drastically in how it's trying to accomplish the same result.

You should start with simple packers and check these three things:
- What are the things that different packers share?
- How can we identify the packer? (you won't find strings all the time)
- How do we unpack it?

A beautiful teaching experience is building your own packer and defeat it. It probably won't be a strong packer or a good one, but you will be a step closer to possess knowledge.

The core of reverse engineering is our work being facilitated by the right tools. We should know how to do it without them, relying on them as a shortcut not as the only way.

If you don't plan to learn this way, then try searching "confuserex unpack", after the first results from YouTube, you will find something...
Reply With Quote
The Following User Says Thank You to tecnmarl For This Useful Post:
sendersu (04-21-2018)
  #8  
Old 04-21-2018, 20:52
ranadharm ranadharm is offline
Friend
 
Join Date: May 2012
Posts: 65
Rept. Given: 7
Rept. Rcvd 18 Times in 6 Posts
Thanks Given: 9
Thanks Rcvd at 21 Times in 18 Posts
ranadharm Reputation: 18
thanks tecnmarl
i tried to unpack with "confuserex unpack" but nothing happen. i can't load in in any degugger like dnspy, SA, reflector.....
Reply With Quote
  #9  
Old 04-21-2018, 22:54
tecnmarl tecnmarl is offline
Friend
 
Join Date: Mar 2018
Location: Italy
Posts: 9
Rept. Given: 0
Rept. Rcvd 0 Times in 0 Posts
Thanks Given: 1
Thanks Rcvd at 6 Times in 4 Posts
tecnmarl Reputation: 0
Not everything can be loaded directly in a debugger.
Other than a "live" analysis there could be the need of a "cold" one.
The technical term is "static analysis".
Debuggers need to do some operations that could reveal them. For this reason, an anti reverse engineering technique is to detect a debugger and do some operations to obstruct them.
Sometimes we need to do some actions without executing the software.

In your specific case, the problem is not the packer, the problem is the exe. Check the sections and you will find something that is not right.
Reply With Quote
  #10  
Old 04-23-2018, 01:58
silver silver is offline
Friend
 
Join Date: May 2017
Posts: 13
Rept. Given: 0
Rept. Rcvd 0 Times in 0 Posts
Thanks Given: 12
Thanks Rcvd at 4 Times in 4 Posts
silver Reputation: 0
you may want to load it with IDA and see IL code first.

And I agree with tecnmarl. This certain program is kinda difficult for newbies, lol.
Reply With Quote
  #11  
Old 04-23-2018, 17:37
taos's Avatar
taos taos is offline
The Art Of Silence
 
Join Date: Aug 2004
Location: In front of my screen
Posts: 580
Rept. Given: 65
Rept. Rcvd 54 Times in 19 Posts
Thanks Given: 69
Thanks Rcvd at 134 Times in 36 Posts
taos Reputation: 54
Ummm, you give us a dumped file that is corrupted. To help you, upload original packed file. Dumped file is useless because is not a valid dumped file, if it will be ok you got it unpacked. The best is share valid install-setup file.
__________________
omnino lo qui quae que quod somos es pulvis en el ventus.
TAOS

-The opposite of courage in our society is not cowardice, but conformity-
Reply With Quote
The Following 2 Users Say Thank You to taos For This Useful Post:
an0rma1 (04-24-2018), tonyweb (04-24-2018)
  #12  
Old 04-24-2018, 22:52
ranadharm ranadharm is offline
Friend
 
Join Date: May 2012
Posts: 65
Rept. Given: 7
Rept. Rcvd 18 Times in 6 Posts
Thanks Given: 9
Thanks Rcvd at 21 Times in 18 Posts
ranadharm Reputation: 18
here it is. Original setup x86 and x64
http://www.mediafire.com/file/cg61on...l/anurag_4.rar

if ask for password: 1!2@3#4$5%
Reply With Quote
Reply

Thread Tools
Display Modes

Posting Rules
You may not post new threads
You may not post replies
You may not post attachments
You may not edit your posts

BB code is On
Smilies are On
[IMG] code is Off
HTML code is Off


Similar Threads
Thread Thread Starter Forum Replies Last Post
Help identify crypto The Old Pirate General Discussion 5 12-27-2014 04:15


All times are GMT +8. The time now is 04:42.


Always Your Best Friend: Aaron, JMI, ahmadmansoor, ZeNiX, chessgod101
( 1998 - 2024 )