Exetools

Exetools (https://forum.exetools.com/index.php)
-   Community Tools (https://forum.exetools.com/forumdisplay.php?f=47)
-   -   VTIL - Virtual-machine Translation Intermediate Language (https://forum.exetools.com/showthread.php?t=19582)

Jupiter 07-10-2020 23:14

VTIL - Virtual-machine Translation Intermediate Language
 
Virtual-machine Translation Intermediate Language

VTIL Project, standing for Virtual-machine Translation Intermediate Language, is a set of tools designed around an optimizing compiler to be used for binary de-obfuscation and de-virtualization.

The main difference between VTIL and other optimizing compilers such as LLVM is that it has an extremely versatile IL that makes it trivial to lift from any architecture including stack machines. Since it is built for translation, VTIL does not abstract away the native ISA and keeps the concept of the stack, physical registers, and the non-SSA architecture of a general-purpose CPU as is. Native instructions can be emitted in the middle of the IL stream and the physical registers can be addressed from VTIL instructions freely.

VTIL also makes it trivial to emit code back into the native format at any virtual address requested without being constrained to a specific file format.

VTIL for Binary Ninja
VTIL meets Binary Ninja and provides you with a solution to analyze VTIL code in a less painful manner.
Could be installed via Binary Ninjas plugin manager.


Sources and docs:
VTIL-Core
Python bindings for the VTIL API. (WIP)
VTIL-Docs/SUMMARY.md
VTIL-BinaryNinja

Jupiter 08-21-2020 05:11

NoVmp
 
A static devirtualizer for VMProtect x64 3.x powered by VTIL

NoVmp is a project devirtualizing VMProtect x64 3.0 - 3.5 (latest) into optimized VTIL and optionally recompiling back to x64 using the Virtual-machine Translation Intermediate Language library. It is rather experimental and is mostly a PoC I wanted to release. Most things can be improved especially with the new NativeLifters repo, but it did not exist back in the time this was written.

Usage
NoVmp accepts unpacked binaries, so if your binary is packed you'll have to dump it first, additionally if you did dump it using a tool like Scylla, you'll have to provide the original image base using the -base parameter like so:
Code:

-base 0x14000000
By default NoVmp will parse every single jump into a VM, if you are only interested in a number of specific virtualized routines you can use the -vms parameter like so with relative virtual addresses:

Code:

-vms 0x729B81 0x72521
These addresses should be pointing at the VMEnter, as shown below:

Code:

push vm_block
call VMEnter

By default section discovery is automatic, but in case your calls are not being chained you should try adding the VMProtect section name into the section list using -sections as shown below:

Code:

-sections .xxx0 .yyy0
Note that the .<vmp>1 section is the merged VMProtect DLL which should not be inputted.

Additionally you can use any of the following switches:

-noopt: Disables optimization.
-opt:constant: Optimizes the VMProtect Ultra constant obfuscation out.
-experimental:recompile: Enables the experimental x64 compiler.


Known bugs
Known issues from VTIL-Core, mainly the lack of jump table support and propagation passes taking too long/not being great which are being worked on.
Binaries compiled with relocations stripped are not fully supported yet.
Experimental compiler is a borderline broken demo, issues related to it should not be submitted as it'll be reworked and will be in VTIL-Core.


Source
https://github.com/can1357/NoVmp, GPL-3.0


Author
Can Bölük


All times are GMT +8. The time now is 07:35.

Powered by vBulletin® Version 3.8.8
Copyright ©2000 - 2024, vBulletin Solutions, Inc.
Always Your Best Friend: Aaron, JMI, ahmadmansoor, ZeNiX