Thursday 1 June 2023

Reversing Pascal String Object

There are many goodware and malware developed in pascal, and we will see that the binary generated by the pascal compilers is fascinating, not only because the small and clean generated binaries, or the  clarity of the pascal code, but also the good performance. In Linux we have Lazarus which is a good free IDE like Delphi and Kylix the free pascal IDE for windows.

The program:

program strtest;

var
  cstr:  array[0..10] of char;
  s, s2:  ShortString;

begin
  cstr := 'hello world';
  s  := cstr;
  s2 := 'test';
  
  WriteLn(cstr + ' ' + s + ' ' + s2);
end.


We are going to compile it with freepascal and lazarus, and just the binary size differs a lot:

lazarus          242,176 btytes  845 functions
freepascal       32,256 bytes   233 functions
turbopascal      2,928 bytes     80 functions  (wow)

And surprisingly turbopascal binaries are extremely light.
Lets start with lazarus:




Logically it imports from user32.dll some display functions, it also import the kernel32.dll functions and suspiciously the string operations of oleaut32.dll 


And our starting point is a function called entry that calls the console initialization and retrieve some console configurations, and then start a labyrinth of function calls.



On functions 10000e8e0 there is the function that calls the main function.

I named execute_param2 because the second param is a function pointer that is gonna be executed without parameters, it sounds like main calling typical strategy.
And here we are, it's clearly the user code pascal main function.


What it seems is that function 100001800 returns an string object, then is called its constructor to initialize the string, then the string is passed to other functions that prints it to the screen.

This function executes the method 0x1c0 of the object until the byte 0x89 is a null byte.
What the hell is doing here?
First of all let's create the function main:


Simply right button create function:

After a bit of work on Ghidra here we have the main:


Note that the struct member so high like 0x1b0 are not created by default, we should import a .h file with an struct or class definition, and locate the constructor just on that position.

The mysterious function was printing byte a byte until null byte, the algorithm the compiler implemented in asm is not as optimized as turbopascal's.

In Windbg we can see the string object in eax after being created but before being initialized:












Just before executing the print function, the RCX parameter is the string object and it still identical:


Let's see the constructor code.
The constructor address can be guessed on static walking the reverse-cross-references to main, but I located it in debugging it in dynamic analysis.


The constructor reads only a pointer stored on the string object on the position 0x98.

And we have that the pointer at 0x98 is compared with the address of the literal, so now we know that this pointer points to the string.
The sentence *string_x98 = literal confirms it, and there is not memory copy, it only points reusing the literal.



Freepascal

The starting labyrinth is bigger than Lazarus so I had to begin the maze from the end, searching the string "hello world" and then finding the string references:


There are two ways to follow the references in Ghidra, one is [ctrl] + [shift] + F  but there is other trick which is simply clicking the green references texts on the disassembly.

At the beginning I doubted and put the name possible_main, but it's clearly the pascal user code main function.




The char array initialization Is converted by freepascal compiler to an runtime initialization using mov instructions.

Reducing the coverage on dynamic we arrive to the writeln function:


EAX helds  a pointer to a struct, and the member 0x24 performs the printing. In this cases the function can be tracked easily in dynamic executing the sample.

And lands at 0x004059b0 where we see the WriteFile, the stdout descriptor, the text and the size supplied by parameter.


there is an interesting logic of what happens if WriteFile() couldn't write all the bytes, but this is other scope.
Lets see how this functions is called  and how text and size are supplied to figure out the string object.



EBX helds the string object and there are two pointers, a pointer to the string on 0x18 and the length in 0x18, lets verify it on windbg.


And here we have the string object, 0x0000001e is the length, and 0x001de8a68 is the pointer.


Thanks @capi_x for the pascal samples.

More info


  1. Hacking Tools For Windows Free Download
  2. Pentest Tools For Android
  3. Pentest Tools
  4. Bluetooth Hacking Tools Kali
  5. Hacking Tools For Beginners
  6. Hacking Tools Github
  7. Hack Tools 2019
  8. Hack Tools
  9. Wifi Hacker Tools For Windows
  10. Hacking Tools For Games
  11. Game Hacking
  12. Hack Tools Online
  13. Hacker
  14. Physical Pentest Tools
  15. Hacker Techniques Tools And Incident Handling
  16. Pentest Tools Website
  17. Pentest Tools Review
  18. Hacking Tools Mac
  19. Best Pentesting Tools 2018
  20. Ethical Hacker Tools
  21. Hacking Tools Hardware
  22. Hacking Apps
  23. Hacker Tools Apk
  24. Tools Used For Hacking
  25. Github Hacking Tools
  26. Hack Website Online Tool
  27. Hack Tools
  28. Beginner Hacker Tools
  29. Hacking Tools For Windows Free Download
  30. Pentest Automation Tools
  31. Beginner Hacker Tools
  32. Pentest Tools List
  33. Free Pentest Tools For Windows
  34. Usb Pentest Tools
  35. Growth Hacker Tools
  36. Pentest Tools Linux
  37. Pentest Tools List
  38. Pentest Tools For Windows
  39. Pentest Tools Windows
  40. Hacker Tools Hardware
  41. Hack Tools For Mac
  42. Hacker Tools For Ios
  43. Pentest Tools Download
  44. Install Pentest Tools Ubuntu
  45. Computer Hacker
  46. Pentest Tools Github
  47. Hacker Tools
  48. New Hack Tools
  49. Hackers Toolbox
  50. Hack Tool Apk
  51. Hacker Tools For Mac
  52. Easy Hack Tools
  53. Hacking Tools 2019
  54. Top Pentest Tools
  55. Hacking Tools And Software
  56. Hacking Tools Free Download
  57. Hack Tools Github
  58. Underground Hacker Sites
  59. Hack Tools
  60. Pentest Recon Tools
  61. Tools 4 Hack
  62. Black Hat Hacker Tools
  63. Best Pentesting Tools 2018
  64. Hacking Tools Free Download
  65. Hacker Tools Software
  66. Pentest Tools Windows
  67. Hack Tools Pc
  68. Hacking App
  69. Hack Tool Apk No Root
  70. Ethical Hacker Tools
  71. Pentest Tools Subdomain
  72. Hack Tools Download
  73. Nsa Hack Tools Download
  74. Usb Pentest Tools
  75. Pentest Tools Framework
  76. Pentest Automation Tools
  77. Hack App
  78. Hacking Tools For Windows
  79. How To Install Pentest Tools In Ubuntu
  80. Hacker Tools Free Download
  81. Pentest Tools For Ubuntu
  82. Hack Tools
  83. Hacking Tools And Software
  84. Hacking Tools Free Download
  85. Best Pentesting Tools 2018
  86. Hack Tools
  87. Hacking Tools Free Download
  88. Hacking Tools Name
  89. Ethical Hacker Tools
  90. Hack Tools Pc
  91. Usb Pentest Tools
  92. How To Hack
  93. Beginner Hacker Tools
  94. Hacker Hardware Tools
  95. Hacker Tools Software
  96. Hacker Hardware Tools
  97. Hacker Tools Mac
  98. Hacking Tools
  99. Hacking Tools Github
  100. Hacker Tool Kit
  101. Blackhat Hacker Tools
  102. Hacker Tools Github
  103. Install Pentest Tools Ubuntu
  104. Nsa Hacker Tools
  105. Pentest Tools Website
  106. Best Hacking Tools 2020
  107. Hacker Tools Windows
  108. Top Pentest Tools
  109. Pentest Tools Alternative
  110. Pentest Tools Download
  111. Top Pentest Tools
  112. Hack Tools For Pc
  113. Hack Tools For Windows
  114. Pentest Tools Kali Linux
  115. Hacking Tools Mac
  116. Pentest Tools Website Vulnerability
  117. What Are Hacking Tools
  118. World No 1 Hacker Software
  119. Pentest Tools For Ubuntu
  120. Game Hacking
  121. Pentest Reporting Tools
  122. Hacker Tools Mac
  123. Pentest Reporting Tools
  124. Hacker Tools Hardware
  125. Pentest Tools Find Subdomains
  126. Blackhat Hacker Tools
  127. Pentest Tools Url Fuzzer
  128. Hack Tools
  129. Hacking Tools For Windows Free Download
  130. Hacking Tools Online
  131. Hacking Tools Online
  132. Pentest Tools Port Scanner
  133. Pentest Tools Find Subdomains
  134. Hacker Tools For Ios
  135. Usb Pentest Tools
  136. Hacking Tools Software
  137. New Hacker Tools
  138. Termux Hacking Tools 2019
  139. Growth Hacker Tools
  140. Nsa Hacker Tools
  141. Top Pentest Tools
  142. Pentest Tools Url Fuzzer
  143. Hack Tools For Windows
  144. Blackhat Hacker Tools
  145. Pentest Tools Kali Linux
  146. Hacking Tools Kit
  147. Top Pentest Tools
  148. Hacker Hardware Tools
  149. Pentest Tools Online
  150. Hacking Tools Pc
  151. Pentest Reporting Tools
  152. Top Pentest Tools
  153. Hack Tool Apk No Root
  154. Hack Tools For Games
  155. Bluetooth Hacking Tools Kali
  156. Pentest Tools Open Source
  157. Pentest Tools Subdomain
  158. Hacks And Tools
  159. Pentest Tools Framework
  160. Hacker Search Tools
  161. Hacker Search Tools
  162. Pentest Tools Subdomain
  163. Game Hacking
  164. Pentest Tools Review
  165. Hacking Tools 2020
  166. Hack Tools Pc
  167. Pentest Tools List
  168. Top Pentest Tools
  169. New Hacker Tools
  170. Pentest Tools Open Source
  171. Wifi Hacker Tools For Windows

No comments:

Post a Comment