Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

Cannot extract new Advanced Installer setups #385

Open
65wat opened this issue Mar 17, 2024 · 1 comment
Open

Cannot extract new Advanced Installer setups #385

65wat opened this issue Mar 17, 2024 · 1 comment

Comments

@65wat
Copy link

65wat commented Mar 17, 2024

Hi there,

UniExtract2 seems to be unable to deal with current versions of Advanced Installer, in my case I tried it with version 21.5.1.

I included a few samples I created using the trial version.
All of the samples use LZMA2 and "normal" compression.
The password for the setups that require them is "test".
The setups all contain the uniextract binary as the sole content of the installer.

I think it would be great if the non-password protected setups could be extracted like other installers and for the password-protected ones it be helpful to get the encrypted 7z archive. The 7z files inside the binary seem to be XORed with 0xFF.

I'm using the beta/nightly version of uniextract2.

Setup files: Advanced Installer.zip

Log:

------------------ Exeinfo PE ------------------

Microsoft Visual C++ v.14.39 - 202x (E8) - no sec. Cab.7z.Zip [ Win Vista ] , 
Overlay : C88543... Nothing detected

Warning : Big Ovelay - over : 1.57 MB - check it or try Ripper , Not packed , try debug www.ollydbg.de or www.x64dbg.com

------------------ PEiD (ext) ------------------

Nothing found [Overlay] *

----------------- PEiD (hard) -----------------

Nothing found [Overlay] *

--------------------- TrID ---------------------

 85.7% (.CPL) Windows Control Panel Item (generic) (197083/11/60)
         Related URL: https://en.wikipedia.org/wiki/Control_Panel_(Windows)
  4.5% (.EXE) Win64 Executable (generic) (10523/12/4)
         Related URL: https://en.wikipedia.org/wiki/Portable_Executable

---------------- Unix File Tool ----------------

PE32 executable (GUI) Intel 80386, for MS Windows

------------------ MediaInfo ------------------


[General]
Format                  MZ
Format profile          Executable / Intel i386
File size               5.24 MiB
Encoded date            UTC 2024-03-11 11:16:04
@raddyst
Copy link

raddyst commented Apr 26, 2024

the non-password protected setups could be extracted like other installers

Can unpack with "Universal Extractor UniEx DreamLair 23" fork.

Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
None yet
Projects
None yet
Development

No branches or pull requests

2 participants