Saturday 22 August 2020

Reversing Pascal String Object

There are many goodware and malware developed in pascal, and we will see that the binary generated by the pascal compilers is fascinating, not only because the small and clean generated binaries, or the  clarity of the pascal code, but also the good performance. In Linux we have Lazarus which is a good free IDE like Delphi and Kylix the free pascal IDE for windows.

The program:

program strtest;

var
  cstr:  array[0..10] of char;
  s, s2:  ShortString;

begin
  cstr := 'hello world';
  s  := cstr;
  s2 := 'test';
  
  WriteLn(cstr + ' ' + s + ' ' + s2);
end.


We are going to compile it with freepascal and lazarus, and just the binary size differs a lot:

lazarus          242,176 btytes  845 functions
freepascal       32,256 bytes   233 functions
turbopascal      2,928 bytes     80 functions  (wow)

And surprisingly turbopascal binaries are extremely light.
Lets start with lazarus:




Logically it imports from user32.dll some display functions, it also import the kernel32.dll functions and suspiciously the string operations of oleaut32.dll 


And our starting point is a function called entry that calls the console initialization and retrieve some console configurations, and then start a labyrinth of function calls.



On functions 10000e8e0 there is the function that calls the main function.

I named execute_param2 because the second param is a function pointer that is gonna be executed without parameters, it sounds like main calling typical strategy.
And here we are, it's clearly the user code pascal main function.


What it seems is that function 100001800 returns an string object, then is called its constructor to initialize the string, then the string is passed to other functions that prints it to the screen.

This function executes the method 0x1c0 of the object until the byte 0x89 is a null byte.
What the hell is doing here?
First of all let's create the function main:


Simply right button create function:

After a bit of work on Ghidra here we have the main:


Note that the struct member so high like 0x1b0 are not created by default, we should import a .h file with an struct or class definition, and locate the constructor just on that position.

The mysterious function was printing byte a byte until null byte, the algorithm the compiler implemented in asm is not as optimized as turbopascal's.

In Windbg we can see the string object in eax after being created but before being initialized:












Just before executing the print function, the RCX parameter is the string object and it still identical:


Let's see the constructor code.
The constructor address can be guessed on static walking the reverse-cross-references to main, but I located it in debugging it in dynamic analysis.


The constructor reads only a pointer stored on the string object on the position 0x98.

And we have that the pointer at 0x98 is compared with the address of the literal, so now we know that this pointer points to the string.
The sentence *string_x98 = literal confirms it, and there is not memory copy, it only points reusing the literal.



Freepascal

The starting labyrinth is bigger than Lazarus so I had to begin the maze from the end, searching the string "hello world" and then finding the string references:


There are two ways to follow the references in Ghidra, one is [ctrl] + [shift] + F  but there is other trick which is simply clicking the green references texts on the disassembly.

At the beginning I doubted and put the name possible_main, but it's clearly the pascal user code main function.




The char array initialization Is converted by freepascal compiler to an runtime initialization using mov instructions.

Reducing the coverage on dynamic we arrive to the writeln function:


EAX helds  a pointer to a struct, and the member 0x24 performs the printing. In this cases the function can be tracked easily in dynamic executing the sample.

And lands at 0x004059b0 where we see the WriteFile, the stdout descriptor, the text and the size supplied by parameter.


there is an interesting logic of what happens if WriteFile() couldn't write all the bytes, but this is other scope.
Lets see how this functions is called  and how text and size are supplied to figure out the string object.



EBX helds the string object and there are two pointers, a pointer to the string on 0x18 and the length in 0x18, lets verify it on windbg.


And here we have the string object, 0x0000001e is the length, and 0x001de8a68 is the pointer.


Thanks @capi_x for the pascal samples.

Related posts


  1. Pentest Tools Online
  2. Hack Tools For Windows
  3. Blackhat Hacker Tools
  4. Pentest Tools Find Subdomains
  5. Hack Tools
  6. Hacking Tools 2020
  7. Hack Tools For Games
  8. Android Hack Tools Github
  9. Best Hacking Tools 2020
  10. Hacker Tools Github
  11. Hacker Tools Hardware
  12. Hacking Tools For Pc
  13. Hacker Tools For Windows
  14. Hacker Tools For Pc
  15. Top Pentest Tools
  16. Install Pentest Tools Ubuntu
  17. Hacker Tools
  18. Easy Hack Tools
  19. Pentest Tools For Mac
  20. Wifi Hacker Tools For Windows
  21. Hacker
  22. Pentest Tools For Windows
  23. Pentest Tools Website Vulnerability
  24. Nsa Hack Tools Download
  25. Nsa Hacker Tools
  26. Nsa Hacker Tools
  27. Pentest Tools Github
  28. Hacking Tools For Windows
  29. Hacking Tools Hardware
  30. Hackers Toolbox
  31. Hacking Tools For Windows Free Download
  32. How To Make Hacking Tools
  33. Hacker Techniques Tools And Incident Handling
  34. Hack Tools 2019
  35. Hack Website Online Tool
  36. New Hack Tools
  37. Physical Pentest Tools
  38. Wifi Hacker Tools For Windows
  39. Pentest Tools Subdomain
  40. Wifi Hacker Tools For Windows
  41. Pentest Tools Review
  42. Pentest Tools Find Subdomains
  43. How To Make Hacking Tools
  44. Growth Hacker Tools
  45. New Hacker Tools
  46. Kik Hack Tools
  47. Hacking Tools Software
  48. Hack Tools
  49. Hacking Tools Free Download
  50. Usb Pentest Tools
  51. Hack Apps
  52. Hack Tools Pc
  53. Hacker Tools For Mac
  54. Black Hat Hacker Tools
  55. Hacker Tools Mac
  56. Hacking Tools Software
  57. Wifi Hacker Tools For Windows
  58. How To Make Hacking Tools
  59. Hack Tools 2019
  60. Hacking Tools Usb
  61. Pentest Tools Framework
  62. How To Hack
  63. Hacking Tools For Games
  64. Pentest Reporting Tools
  65. Android Hack Tools Github
  66. Pentest Tools Android
  67. Kik Hack Tools
  68. Pentest Tools Url Fuzzer
  69. Hacking Tools Windows 10
  70. Hacking Tools Online
  71. Pentest Tools Online
  72. Hacking App
  73. Hacking Tools Github
  74. Tools 4 Hack
  75. Pentest Tools Kali Linux
  76. Hacking Tools For Beginners
  77. Hacking Tools Software
  78. Android Hack Tools Github
  79. Hacker Tools For Mac
  80. Hak5 Tools
  81. Pentest Tools Nmap
  82. Hacking Tools For Windows
  83. Hacking Tools For Windows Free Download
  84. Pentest Tools Framework
  85. New Hack Tools
  86. Tools For Hacker
  87. Pentest Tools Port Scanner
  88. New Hack Tools
  89. Kik Hack Tools
  90. Usb Pentest Tools
  91. Pentest Tools Open Source
  92. Hacking Tools For Beginners
  93. What Is Hacking Tools
  94. Pentest Tools Alternative
  95. Underground Hacker Sites
  96. Hack Tools For Pc
  97. Hack Tool Apk
  98. World No 1 Hacker Software
  99. Hacking Tools For Kali Linux
  100. Hacking Tools For Windows
  101. Hacking Tools Windows
  102. Hack Tools For Pc
  103. Hacking Tools Online
  104. Pentest Tools Kali Linux
  105. Hack Apps
  106. Pentest Tools Bluekeep
  107. Hacking Tools For Games
  108. Hacker Tools Mac
  109. Computer Hacker
  110. How To Install Pentest Tools In Ubuntu
  111. What Is Hacking Tools
  112. Hack Tools Pc
  113. Hacking Tools For Windows Free Download
  114. Hacking Tools 2019
  115. Hacking Tools Download
  116. New Hacker Tools
  117. Hacking Tools
  118. Hacker Tools Online
  119. Usb Pentest Tools
  120. Hacking Tools For Beginners
  121. Pentest Automation Tools
  122. Hacker Tools Windows
  123. What Is Hacking Tools
  124. What Are Hacking Tools
  125. Hacking Tools Windows
  126. Hacker Tools Free
  127. Tools 4 Hack
  128. Beginner Hacker Tools
  129. Nsa Hack Tools Download
  130. Hacker Security Tools
  131. Pentest Tools Nmap
  132. Hacking Tools 2019
  133. Hacking Tools Download
  134. Hacker Tools 2020
  135. Hacker Tools Github
  136. Hacker Tools
  137. Hacker Tool Kit
  138. Pentest Tools Website
  139. Pentest Tools Port Scanner
  140. Hacker Tools Free Download
  141. Hacking Tools Usb
  142. Hacker Tools Online
  143. Github Hacking Tools
  144. Hacking Apps
  145. Hacking Tools Windows 10
  146. Hak5 Tools
  147. Pentest Tools Open Source
  148. Hack Tool Apk No Root
  149. Hack Tools
  150. Physical Pentest Tools
  151. Hacker Tools Linux
  152. Pentest Tools Nmap
  153. Hack Tools
  154. Hack Tools

No comments:

Post a Comment