• Title/Summary/Keyword: Unpacking

Search Result 35, Processing Time 0.023 seconds

Effective Project Management Strategy Depending on Individual Self-efficacy and Task Characteristics under Multitasking Situation (멀티태스킹 상황에서 업무적 특성과 개인의 자기 효능감을 고려한 효율적인 프로젝트관리 전략)

  • Park, Jun-Young;Park, Do-Hyung
    • The Journal of Information Systems
    • /
    • v.28 no.4
    • /
    • pp.1-25
    • /
    • 2019
  • Purpose The purpose of this study is to investigate cognitive mechanism of goal relations (Single-goal vs. Multiple-goals) and to-do list (Packing vs. Unpacking) and also verify the role of self-efficacy in the perspective of motivation belief. The perspective of cognitive mechanism is related to the effects of how the relations of multitasking environments affects to facilitating relation or conflicting relations. In pursuit of a single goal, judgement of task importance can be facilitated by unpacking effect due to relations of strongly associated project components including to-do list. On the other hands, in pursuit of multiple goals, judgement of task importance can be conflicted due to mutually exclusive relations of multiple goals. Additionally, the cognitive mechanism can be regulated from the role of self-efficacy, which contributes to motivation belief on how much a person is confident in achieving given tasks. In the end this research is to identify self-efficacy as boundary condition in inhibiting the effects of facilitation and conflict. Design/methodology/approach This study conducted Two-way ANOVA (Packing/ Unpacking * Single-goal/ Multiple-goals) to explore the effects of cognitive mechanism on task importance. After that we performed Three-way ANOVA, 2 (To-do list: Packing/ Unpacking) * 2 (Goal relation: Single-goal/ Multiple-goals) * 2 (Self-efficacy: Low self-efficacy/ High self-efficacy) to verify the role of self-efficacy between goal relations and to-do list. Findings In the cognitive mechanism, the task importance is not significantly different between in packed and in unpacked condition in pursuit of a single goal. But multitasking with multiple goals causes goal conflict, which means packed condition indicates significantly higher task importance than unpacked condition. Additionally, for a group with low self-efficacy unpacking leads to conflicting relation, which implies that packed condition is more efficient strategy than packed condition. On the other hands, in pursuit of mulitple goals, either packing or unpacking has no distinctive effects on task importance. However, participants with high self-efficacy are no longer affected by facilitating relation and conflicting relation as well in pursuit of either a single goal or multiple goals as well.

A Study on Generic Unpacking using Entropy Variation Analysis (엔트로피 값 변화 분석을 이용한 실행 압축 해제 방법 연구)

  • Lee, Young-Hoon;Chung, Man-Hyun;Jeong, Hyun-Cheol;Shon, Tae-Shik;Moon, Jong-Su
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.22 no.2
    • /
    • pp.179-188
    • /
    • 2012
  • Packing techniques, one of malicious code detection and analysis avoidance techniques, change code to reduce size and make analysts confused. Therefore, malwares have more time to spread out and it takes longer time to analyze them. Thus, these kind of unpacking techniques have been studied to deal with packed malicious code lately. Packed programs are unpacked during execution. When it is unpacked, the data inside of the packed program are changed. Because of these changes, the entropy value of packed program is changed. After unpacking, there will be no data changes; thus, the entropy value is not changed anymore. Therefore, packed programs could be unpacked finding the unpacking point using this characteristic regardless of packing algorithms. This paper suggests the generic unpacking mechanism using the method estimating the unpacking point through the variation of entropy values.

A Study on Generic Unpacking using Entropy of Opcode Address (명령어 주소 엔트로피 값을 이용한 실행 압축 해제 방법 연구)

  • Lee, Won Lae;Kim, Hyoung Joong
    • Journal of Digital Contents Society
    • /
    • v.15 no.3
    • /
    • pp.373-380
    • /
    • 2014
  • Malicious codes uses generic unpacking technique to make it hard for analyzers to detect their programs. Recently their has been several researches about generic packet to prevent or detect these techniques. And they try to focus on the codes that repeats while generic packing is doing compression because generic packing technique executes after it is decompressed. And they try to focus on the codes that repeats while generic packing is doing compression because generic packing technique executes after it is decompressed. Therefore, this makes a interesting performance which shows a similar address value from the codes which are repeated several times what is different from the normal program codes. By dividing these codes into regularly separated areas we can find that the generic unpacking codes have a small entropy value compared to normal codes. Using this method, it is possible to identify any program if it is a generic unpacking code or not even though we do not know what kind of algorithm it uses. This paper suggests a way of disarming the generic codes by using the low value entropy value which comes out from the Opcode addresses when generic unpacking codes try to decompress.

A Study on the Analysis Method to API Wrapping that Difficult to Normalize in the Latest Version of Themida (최신 버전의 Themida가 보이는 정규화가 어려운 API 난독화 분석방안 연구)

  • Lee, Jae-hwi;Lee, Byung-hee;Cho, Sang-hyun
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.29 no.6
    • /
    • pp.1375-1382
    • /
    • 2019
  • The latest version of commercial protector, Themida, has been updated, it is impossible to apply a normalized unpacking mechanism from previous studies by disable the use of a virtual memory allocation that provides initial data to be tracked. In addition, compared to the previous version, which had many values that determined during execution and easy to track dynamically, it is difficult to track dynamically due to values determined at the time of applying the protector. We will look at how the latest version of Themida make it difficult to normalize the API wrapping process by adopted techniques and examine the possibilities of applying the unpacking techniques to further develop an automated unpacking system.

A Study on API Wrapping in Themida and Unpacking Technique (Themida의 API 난독화 분석과 복구방안 연구)

  • Lee, Jae-hwi;Han, Jaehyeok;Lee, Min-wook;Choi, Jae-mun;Baek, Hyunwoo;Lee, Sang-jin
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.27 no.1
    • /
    • pp.67-77
    • /
    • 2017
  • A protector is a software for protecting core technologies by using compression and encryption. Nowadays malwares use the protector to conceal the malicious code from the analysis. For detailed analysis of packed program, unpacking the protector is a necessary procedure. Lately, most studies focused on finding OEP to unpack the program. However, in this case, it would be difficult to analyze the program because of the limits to remove protecting functions by finding OEP. In this paper, we studied about the protecting functions in the Themida and propose an unpacking technique for it.

The packer detection signature generation based on unpacking algorithm characteristic (Unpacking 알고리즘 특징 기반의 Packer 탐지 시그니처 생성 방안)

  • Shin, Dong-Hwi;Im, Chae-Tae;Jeong, Hyun-Cheol
    • Proceedings of the Korean Information Science Society Conference
    • /
    • 2010.06d
    • /
    • pp.56-60
    • /
    • 2010
  • 악성코드의 기능들이 날로 정교해 지면서 악성 행위를 숨기거나 악성코드 분석이 어렵도록 만들기 위한 기법들이 적용되는 것을 쉽게 볼 수 있다. 이 중 악성코드 분석을 어렵게 만드는 대표적인 방식이 Packing이다. 그러므로 악성코드의 분석을 위해 Packing된 악성코드가 어떤 Packer로 Packing되어 있는 지 확인할 필요가 있다. 그러나 현재 사용하는 대부분의 시그니처 기반 탐지 방식은 오탐율 및 미탐율이 높다. 본 논문에서는 Packer 탐지를 위한 새로운 시그니처 생성 방식을 제안하고 성능을 검증한다.

  • PDF

Unpacking Technique for In-memory malware injection technique (인 메모리 악성코드 인젝션 기술의 언 패킹기법)

  • Bae, Seong Il;Im, Eul Gyu
    • Smart Media Journal
    • /
    • v.8 no.1
    • /
    • pp.19-26
    • /
    • 2019
  • At the opening ceremony of 2018 Winter Olympics in PyeongChang, an unknown cyber-attack occurred. The malicious code used in the attack is based on in-memory malware, which differs from other malicious code in its concealed location and is spreading rapidly to be found in more than 140 banks, telecommunications and government agencies. In-memory malware accounts for more than 15% of all malicious codes, and it does not store its own information in a non-volatile storage device such as a disk but resides in a RAM, a volatile storage device and penetrates into well-known processes (explorer.exe, iexplore.exe, javaw.exe). Such characteristics make it difficult to analyze it. The most recently released in-memory malicious code bypasses the endpoint protection and detection tools and hides from the user recognition. In this paper, we propose a method to efficiently extract the payload by unpacking injection through IDA Pro debugger for Dorkbot and Erger, which are in-memory malicious codes.

A Study on Implementing an Automated Tool for De-Obfuscating a ConfuserEx (ConfuserEx의 난독화 복구 자동화 시스템 구축 연구)

  • Jae-hwi Lee;Young-seok Park;Dong-hyeon Kim;Gyu Heo
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.33 no.1
    • /
    • pp.129-137
    • /
    • 2023
  • According to a continuous attempts to manipulate content on portal sites using automated programs, a Naver, one of a portal site from Korea, is also trying to secure and analyze the programs to respond to the attempts. However, since some of the programs are secured by obfuscation tools, it is necessary to develop de-obfuscation technique. In this paper, we analyze a ConfuserEx, which occupied high percentage from obfuscation tools that applied to obtained programs, and propose an automated tool for de-obfuscating to save time for unpacking.

De-Obfuscated Scheme for Obfuscation Techniques Based on Trampoline Code (트램폴린 코드 기반의 난독화 기법을 위한 역난독화 시스템)

  • Minho Kim;Jeong Hyun Yi;Haehyun Cho
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.33 no.6
    • /
    • pp.1043-1053
    • /
    • 2023
  • Malware analysts work diligently to analyze and counteract malware, while developers persistently devise evasion tactics, notably through packing and obfuscation techniques. Although previous works have proposed general unpacking approaches, they inadequately address techniques like OEP obfuscation and API obfuscation employed by modern packers, leading to occasional failures during the unpacking process. This paper examines the OEP and API obfuscation techniques utilized by various packers and introduces a system designed to automatically de-obfuscate them. The system analyzes the memory of packed programs, detects trampoline codes, and identifies obfuscated information, for program reconstruction. Experimental results demonstrate the effectiveness of our system in de-obfuscating programs that have undergone OEP and API obfuscation techniques.

A Study on Memory Hacking Prevention System in Windows Environment (윈도우 환경에서의 메모리 해킹 방지 시스템 연구)

  • Kim, Yo-Sik;Yun, Young-Tae;Park, Sang-Seo
    • Convergence Security Journal
    • /
    • v.5 no.3
    • /
    • pp.75-86
    • /
    • 2005
  • Recently, illegal manipulation and forgery threats on computer softwares are increasing due to the advances in reverse engineering techniques. Furthermore someone who has concerns about these area can crack the software by using the open-to-public simple tools on the internet. The software companies are struggling to defend their own softwares against threats, while the crackers are continuing to crack the softwares. In this paper, we first establish the generic software threat model and, analyze and experiment on the software cracks, before suggest a memory hacking prevention system in Microsoft Windows environment.

  • PDF