Flag: Tornado! Hurricane!

 Forums >>  Debuggers  >>  Reverse a WinRAR packed exe

Topic created on: May 13, 2012 07:23 CDT by talss .

Hello, I have a crackme exercise which is a console application packed with winrar.

I have unpacked the exe and when i try using it by just executing it, everything is fine.

But when i try reversing it using ollydbg(the same file), it still says that the entry point is outside the PE, and at some part while debugging it has an access violation.

What may be the problem?

Thank you very much.

  DriEm   May 15, 2012 13:07.49 CDT
As the EXE file runs well after you have unpacked it, the problem should not be related to WinRAR.
Maybe, the EXE contains TLS callback functions, these are executed before the EXE's entry point is reached. Have a look at waliedassar's blog post on TLS callbacks:

http://waleedassar.blogspot.de/2010/10/quick-look-at-tls-callbacks.html

  NirIzr     May 17, 2012 11:57.22 CDT
it doesn't have to be tls, but there's probably some kind of anti-debugging that detects the executable is being debugged and terminates.
you should analyze the code leading to the access violation to determine why exactly the crush happens...
if you could give us more info as to what happens before the crush we might recognize the anti debugging tricks.

Note: Registration is required to post to the forums.

There are 31,311 total registered users.


Recently Created Topics
[help] Unpacking VMP...
Mar/12
Reverse Engineering ...
Jul/06
hi!
Jul/01
let 'IDAPython' impo...
Sep/24
set 'IDAPython' as t...
Sep/24
GuessType return une...
Sep/20
About retrieving the...
Sep/07
How to find specific...
Aug/15
How to get data depe...
Jul/07
Identify RVA data in...
May/06


Recent Forum Posts
Finding the procedur...
rolEYder
Question about debbu...
rolEYder
Identify RVA data in...
sohlow
let 'IDAPython' impo...
sohlow
How to find specific...
hackgreti
Problem with ollydbg
sh3dow
How can I write olly...
sh3dow
New LoadMAP plugin v...
mefisto...
Intel pin in loaded ...
djnemo
OOP_RE tool available?
Bl4ckm4n


Recent Blog Entries
halsten
Mar/14
Breaking IonCUBE VM

oleavr
Oct/24
Anatomy of a code tracer

hasherezade
Sep/24
IAT Patcher - new tool for ...

oleavr
Aug/27
CryptoShark: code tracer ba...

oleavr
Jun/25
Build a debugger in 5 minutes

More ...


Recent Blog Comments
nieo on:
Mar/22
IAT Patcher - new tool for ...

djnemo on:
Nov/17
Kernel debugger vs user mod...

acel on:
Nov/14
Kernel debugger vs user mod...

pedram on:
Dec/21
frida.github.io: scriptable...

capadleman on:
Jun/19
Using NtCreateThreadEx for ...

More ...


Imagery
SoySauce Blueprint
Jun 6, 2008

[+] expand

View Gallery (11) / Submit