Exetools  

Go Back   Exetools > General > Community Tools

Notices

Reply
 
Thread Tools Display Modes
  #1  
Old 07-10-2020, 23:14
Jupiter's Avatar
Jupiter Jupiter is offline
Lo*eXeTools*rd
 
Join Date: Jan 2005
Location: Moscow, Russia
Posts: 214
Rept. Given: 36
Rept. Rcvd 61 Times in 36 Posts
Thanks Given: 20
Thanks Rcvd at 149 Times in 42 Posts
Jupiter Reputation: 61
Lightbulb VTIL - Virtual-machine Translation Intermediate Language

Virtual-machine Translation Intermediate Language

VTIL Project, standing for Virtual-machine Translation Intermediate Language, is a set of tools designed around an optimizing compiler to be used for binary de-obfuscation and de-virtualization.

The main difference between VTIL and other optimizing compilers such as LLVM is that it has an extremely versatile IL that makes it trivial to lift from any architecture including stack machines. Since it is built for translation, VTIL does not abstract away the native ISA and keeps the concept of the stack, physical registers, and the non-SSA architecture of a general-purpose CPU as is. Native instructions can be emitted in the middle of the IL stream and the physical registers can be addressed from VTIL instructions freely.

VTIL also makes it trivial to emit code back into the native format at any virtual address requested without being constrained to a specific file format.

VTIL for Binary Ninja
VTIL meets Binary Ninja and provides you with a solution to analyze VTIL code in a less painful manner.
Could be installed via Binary Ninjas plugin manager.


Sources and docs:
VTIL-Core
Python bindings for the VTIL API. (WIP)
VTIL-Docs/SUMMARY.md
VTIL-BinaryNinja
__________________
EnJoy!
Reply With Quote
The Following User Gave Reputation+1 to Jupiter For This Useful Post:
user1 (07-13-2020)
The Following 7 Users Say Thank You to Jupiter For This Useful Post:
blue_devil (03-24-2021), computerline (07-15-2020), dyn!o (07-11-2020), NoneForce (07-11-2020), user1 (07-13-2020), yoza (07-11-2020), zeffy (07-12-2020)
  #2  
Old 08-21-2020, 05:11
Jupiter's Avatar
Jupiter Jupiter is offline
Lo*eXeTools*rd
 
Join Date: Jan 2005
Location: Moscow, Russia
Posts: 214
Rept. Given: 36
Rept. Rcvd 61 Times in 36 Posts
Thanks Given: 20
Thanks Rcvd at 149 Times in 42 Posts
Jupiter Reputation: 61
Lightbulb NoVmp

A static devirtualizer for VMProtect x64 3.x powered by VTIL

NoVmp is a project devirtualizing VMProtect x64 3.0 - 3.5 (latest) into optimized VTIL and optionally recompiling back to x64 using the Virtual-machine Translation Intermediate Language library. It is rather experimental and is mostly a PoC I wanted to release. Most things can be improved especially with the new NativeLifters repo, but it did not exist back in the time this was written.

Usage
NoVmp accepts unpacked binaries, so if your binary is packed you'll have to dump it first, additionally if you did dump it using a tool like Scylla, you'll have to provide the original image base using the -base parameter like so:
Code:
-base 0x14000000
By default NoVmp will parse every single jump into a VM, if you are only interested in a number of specific virtualized routines you can use the -vms parameter like so with relative virtual addresses:

Code:
-vms 0x729B81 0x72521
These addresses should be pointing at the VMEnter, as shown below:

Code:
push vm_block
call VMEnter
By default section discovery is automatic, but in case your calls are not being chained you should try adding the VMProtect section name into the section list using -sections as shown below:

Code:
-sections .xxx0 .yyy0
Note that the .<vmp>1 section is the merged VMProtect DLL which should not be inputted.

Additionally you can use any of the following switches:

-noopt: Disables optimization.
-opt:constant: Optimizes the VMProtect Ultra constant obfuscation out.
-experimental:recompile: Enables the experimental x64 compiler.


Known bugs
Known issues from VTIL-Core, mainly the lack of jump table support and propagation passes taking too long/not being great which are being worked on.
Binaries compiled with relocations stripped are not fully supported yet.
Experimental compiler is a borderline broken demo, issues related to it should not be submitted as it'll be reworked and will be in VTIL-Core.


Source
https://github.com/can1357/NoVmp, GPL-3.0


Author
Can Bölük
__________________
EnJoy!
Reply With Quote
The Following User Gave Reputation+1 to Jupiter For This Useful Post:
toro (09-01-2020)
The Following User Says Thank You to Jupiter For This Useful Post:
Acronys (04-05-2021)
Reply

Tags
vmprotect, vtil

Thread Tools
Display Modes

Posting Rules
You may not post new threads
You may not post replies
You may not post attachments
You may not edit your posts

BB code is On
Smilies are On
[IMG] code is Off
HTML code is Off


Similar Threads
Thread Thread Starter Forum Replies Last Post
Sentinel SHK Virtual Machine phroyt General Discussion 4 07-05-2022 23:51
NashaVM - Native Sharp Virtual Machine Zeokat Source Code 1 07-09-2021 23:46
How can I detect whether a 'Virtual machine' is currently running? me0007 General Discussion 5 06-16-2004 17:44
Cracking inside a virtual machine yaa General Discussion 3 11-20-2003 19:54


All times are GMT +8. The time now is 19:11.


Always Your Best Friend: Aaron, JMI, ahmadmansoor, ZeNiX, chessgod101
( 1998 - 2024 )