Advertisement
BaSs_HaXoR

Unpacking UPX 0.89.6 1.02/1.05 - 1.24 -> Markus & Laszlo

Jun 18th, 2014
1,242
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 1.47 KB | None | 0 0
  1. Unpacking UPX 0.89.6 - 1.02 / 1.05 - 1.24 -> Markus & Laszlo
  2.  
  3. Tools Needed
  4. PEiD
  5. OllyDBG
  6. OllyDump Plugin
  7. Imprec
  8. A Brain...
  9.  
  10. Instructions
  11. Go ahead, scan the application with PEiD, to verify that it is packed by
  12. Code:
  13. UPX 0.89.6 - 1.02 / 1.05 - 1.24 -> Markus & Laszlo
  14. If it is, then go ahead, open the application with OllyDBG
  15. Do analyze.
  16. Then, CTRL+B to search for a binary.
  17. Code:
  18. 61 E9 87 92 FD FF 00 00 00 00
  19. Go to the JMP below that, hit F2 (breakpoint), then F9 (Run).
  20. The application should hit the BP.
  21. Hit F8 (Step-over)
  22. Your now at the OEP. So go ahead right click -> OllyDump -> Make dump.
  23. Take note of the OEP that OllyDump provides. This is needed later.
  24. Edit the OEP to the address you landed on.
  25. Then take down "Start Address" - This is our RVA
  26. Then take down "Size" - This is needed.
  27.  
  28. Now press Dump, save as dumped.exe
  29.  
  30. Now, keep OllyDBG open. Go open Imprec, and select the application thats running that we are trying to unpack.
  31. For OEP - Put in the OEP that OllyDump provided.
  32. RVA - The "Start Address" that OllyDump provided.
  33. Size - The "Size" OllyDump provided.
  34.  
  35. Hit IAT AutoSeach, if done right, "Found address which may be in the Original IAT. try 'Get Import'" should popup.
  36. The RVA and Size will automatically change.
  37. Then hit 'Get Imports'. All the thunks should be valid:YES.
  38. If so, then hit Auto Trace just for precautions.
  39. Then hit 'Fix Dump', and select the dumped.exe
  40.  
  41. You unpacked UPX!
  42.  
  43. CREDITS:
  44. -Marneus901/Circadian
  45. http://adf.ly/rt6f5
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement