Thursday, January 18, 2024

Reversing Pascal String Object

There are many goodware and malware developed in pascal, and we will see that the binary generated by the pascal compilers is fascinating, not only because the small and clean generated binaries, or the  clarity of the pascal code, but also the good performance. In Linux we have Lazarus which is a good free IDE like Delphi and Kylix the free pascal IDE for windows.

The program:

program strtest;

var
  cstr:  array[0..10] of char;
  s, s2:  ShortString;

begin
  cstr := 'hello world';
  s  := cstr;
  s2 := 'test';
  
  WriteLn(cstr + ' ' + s + ' ' + s2);
end.


We are going to compile it with freepascal and lazarus, and just the binary size differs a lot:

lazarus          242,176 btytes  845 functions
freepascal       32,256 bytes   233 functions
turbopascal      2,928 bytes     80 functions  (wow)

And surprisingly turbopascal binaries are extremely light.
Lets start with lazarus:




Logically it imports from user32.dll some display functions, it also import the kernel32.dll functions and suspiciously the string operations of oleaut32.dll 


And our starting point is a function called entry that calls the console initialization and retrieve some console configurations, and then start a labyrinth of function calls.



On functions 10000e8e0 there is the function that calls the main function.

I named execute_param2 because the second param is a function pointer that is gonna be executed without parameters, it sounds like main calling typical strategy.
And here we are, it's clearly the user code pascal main function.


What it seems is that function 100001800 returns an string object, then is called its constructor to initialize the string, then the string is passed to other functions that prints it to the screen.

This function executes the method 0x1c0 of the object until the byte 0x89 is a null byte.
What the hell is doing here?
First of all let's create the function main:


Simply right button create function:

After a bit of work on Ghidra here we have the main:


Note that the struct member so high like 0x1b0 are not created by default, we should import a .h file with an struct or class definition, and locate the constructor just on that position.

The mysterious function was printing byte a byte until null byte, the algorithm the compiler implemented in asm is not as optimized as turbopascal's.

In Windbg we can see the string object in eax after being created but before being initialized:












Just before executing the print function, the RCX parameter is the string object and it still identical:


Let's see the constructor code.
The constructor address can be guessed on static walking the reverse-cross-references to main, but I located it in debugging it in dynamic analysis.


The constructor reads only a pointer stored on the string object on the position 0x98.

And we have that the pointer at 0x98 is compared with the address of the literal, so now we know that this pointer points to the string.
The sentence *string_x98 = literal confirms it, and there is not memory copy, it only points reusing the literal.



Freepascal

The starting labyrinth is bigger than Lazarus so I had to begin the maze from the end, searching the string "hello world" and then finding the string references:


There are two ways to follow the references in Ghidra, one is [ctrl] + [shift] + F  but there is other trick which is simply clicking the green references texts on the disassembly.

At the beginning I doubted and put the name possible_main, but it's clearly the pascal user code main function.




The char array initialization Is converted by freepascal compiler to an runtime initialization using mov instructions.

Reducing the coverage on dynamic we arrive to the writeln function:


EAX helds  a pointer to a struct, and the member 0x24 performs the printing. In this cases the function can be tracked easily in dynamic executing the sample.

And lands at 0x004059b0 where we see the WriteFile, the stdout descriptor, the text and the size supplied by parameter.


there is an interesting logic of what happens if WriteFile() couldn't write all the bytes, but this is other scope.
Lets see how this functions is called  and how text and size are supplied to figure out the string object.



EBX helds the string object and there are two pointers, a pointer to the string on 0x18 and the length in 0x18, lets verify it on windbg.


And here we have the string object, 0x0000001e is the length, and 0x001de8a68 is the pointer.


Thanks @capi_x for the pascal samples.

Related news
  1. Hacker Tools Linux
  2. Hack Tools For Windows
  3. Hacker Tools For Ios
  4. What Is Hacking Tools
  5. Hacking Tools For Games
  6. Underground Hacker Sites
  7. Hack Tools Pc
  8. Hacker Tools 2019
  9. Hacker Tools 2019
  10. Hacking Tools 2019
  11. Ethical Hacker Tools
  12. Pentest Tools Windows
  13. Hacking Tools Github
  14. Pentest Tools Free
  15. Tools For Hacker
  16. Hack Website Online Tool
  17. Pentest Tools Bluekeep
  18. Hacking Tools For Windows
  19. Hacker Tools 2020
  20. Blackhat Hacker Tools
  21. Pentest Tools Website Vulnerability
  22. Pentest Tools Website
  23. Black Hat Hacker Tools
  24. Android Hack Tools Github
  25. Easy Hack Tools
  26. Underground Hacker Sites
  27. Pentest Tools Framework
  28. Pentest Tools Framework
  29. Pentest Recon Tools
  30. Hacking Tools For Kali Linux
  31. Hacker Tools Hardware
  32. Hack Tools Download
  33. Blackhat Hacker Tools
  34. Pentest Tools Alternative
  35. Hack Tools
  36. Best Hacking Tools 2019
  37. Install Pentest Tools Ubuntu
  38. Best Hacking Tools 2019
  39. Underground Hacker Sites
  40. Hacking Tools For Games
  41. Nsa Hacker Tools
  42. Hack Tools Download
  43. Hack Tools Online
  44. Hack Tools Mac
  45. Tools 4 Hack
  46. Hacker Tools List
  47. Ethical Hacker Tools
  48. Pentest Tools Review
  49. Hacking Tools Name
  50. Hacking Tools For Beginners
  51. Hacker Tools Apk Download
  52. Hacker Tools Free
  53. Hacker Tools Apk Download
  54. Hacker Hardware Tools
  55. Hacking Tools 2020
  56. Hacker Tools Windows
  57. Top Pentest Tools
  58. Pentest Tools For Ubuntu
  59. World No 1 Hacker Software
  60. Nsa Hacker Tools
  61. Pentest Tools Review
  62. Hacking Tools 2019
  63. Easy Hack Tools
  64. Nsa Hack Tools Download
  65. Hack Tool Apk
  66. Hacker Tools Linux
  67. Hack Tools For Windows
  68. Hack Tools Download
  69. Black Hat Hacker Tools
  70. Best Hacking Tools 2019
  71. Nsa Hack Tools
  72. Pentest Automation Tools
  73. Hacking Tools For Windows Free Download
  74. Computer Hacker
  75. Nsa Hack Tools Download
  76. Hacker Tools Linux
  77. Hacking Tools For Beginners
  78. Pentest Tools Linux
  79. Pentest Tools
  80. Hack Tools For Windows
  81. Usb Pentest Tools
  82. Hacking Tools Windows 10
  83. Hack Apps
  84. Beginner Hacker Tools
  85. Hacker Tools 2020
  86. Pentest Tools For Mac
  87. Hack Tool Apk
  88. How To Install Pentest Tools In Ubuntu
  89. Hacking Tools Download
  90. Hacker Tools
  91. World No 1 Hacker Software
  92. Hacker Tools For Ios
  93. Pentest Tools Website
  94. Hacker Tools Free
  95. Top Pentest Tools
  96. Install Pentest Tools Ubuntu
  97. What Is Hacking Tools
  98. Hacking Tools 2019
  99. Hacking Tools For Mac
  100. Best Hacking Tools 2019
  101. Hacking Tools
  102. Pentest Tools Github
  103. Hacker Tools 2020
  104. Hacking Tools Free Download
  105. Hack Tools For Pc
  106. Hacking Tools 2019
  107. Beginner Hacker Tools
  108. Hacker Tools For Pc
  109. Hacking Tools For Kali Linux
  110. Top Pentest Tools
  111. Hacker Tools Windows
  112. Install Pentest Tools Ubuntu
  113. Hacking Tools For Kali Linux
  114. Hack Rom Tools
  115. Hacker
  116. Hacker Tools Mac
  117. Hack Tools For Pc
  118. Pentest Tools For Windows
  119. Hacking Tools Pc
  120. Hack Tools For Ubuntu
  121. Hacker Tool Kit
  122. Pentest Tools For Ubuntu
  123. Hacker Tools Apk
  124. Hacking Tools Windows 10
  125. Hacker Tools Linux
  126. Physical Pentest Tools
  127. Hacker Tools Mac
  128. Hacker Tools For Windows
  129. Pentest Tools List
  130. Android Hack Tools Github
  131. Pentest Tools Review
  132. Pentest Recon Tools
  133. Underground Hacker Sites
  134. Hacker Search Tools
  135. Hacker Search Tools
  136. Hacker Techniques Tools And Incident Handling
  137. Pentest Tools Find Subdomains
  138. Install Pentest Tools Ubuntu
  139. Hack Tool Apk
  140. Hacking Tools 2019
  141. Hacking Tools 2019
  142. Hacker Tools Hardware
  143. How To Make Hacking Tools
  144. Install Pentest Tools Ubuntu
  145. Hack Tools Online
  146. Hackrf Tools
  147. Pentest Tools Windows
  148. Pentest Tools For Mac
  149. How To Hack
  150. Hack Rom Tools
  151. Hack Apps
  152. Pentest Tools
  153. Hacker Tools Apk Download
  154. Blackhat Hacker Tools
  155. Hacking Tools Github
  156. Easy Hack Tools
  157. Hacker Hardware Tools
  158. Nsa Hack Tools Download
  159. Hack Rom Tools
  160. Pentest Tools Review
  161. Hack Tools 2019
  162. Wifi Hacker Tools For Windows
  163. Hack Tools For Pc
  164. Ethical Hacker Tools

No comments:

Post a Comment