Visual Forensic Analysis and Reverse Engineering of Binary Data PDF
Visual Forensic Analysis and Reverse Engineering of Binary Data PDF
Reverse Engineering of
Binary Data
Gregory Conti
Erik Dean
Filemon
Regmon…
011
objdump
lower hex editors
insight h d
hexdump original
grep & diff application
g
strings
Strings v2.4
Copyright (C) 1999-2007 Mark Russinovich
Sysinternals - www.sysinternals.com
0hF
M@y
7bs
Z19Z
MICROSOFT NETWORKS
WINDOWS USER
Microsoft Security Bulletin MS03-043
Buffer Overrun in Messenger Service Could Allow Code Execution
(828035)
Affected Software:
Microsoft Windows NT Workstation
Microsoft Windows NT Server 4.0
Microsoft Windows 2000
...
011 Hex Editor
Hex Workshop
WinHex
http://www.x-ways.net/pics/winhex.gif
Ida Pro
OllyDBG
high BinNavi (Zynamics)
insight BinDiff (Zynamics)…
(Zynamics)
Filemon
Regmon…
011
objdump
lower hex editors
insight h d
hexdump original
grep & diff application
g
strings
Filemon
Regmon…
011
objdump
lower hex editors
insight h d
hexdump original
grep & diff application
g
strings
FileMon
RegMon
g
Process Monitor
...
http://technet.microsoft.com/en-us/sysinternals/default.aspx
Wireshark
image: http://code.google.com/support/bin/answer.py?answer=71567
OllyDbg
http://www.ollydbg.de/
IDA Pro
v5.1
5
http://www.hex-rays.com/idapro/
F-Secure Malware
http://www.f-secure.com/weblog/archives/00000662.html
Zynamics BinDiff
http://www.zynamics.com/content/_images/bindiff_scr2.gif
Zynamics BinNavi
http://www.zynamics.com/index.php?page=binnavi
Ida Pro
OllyDBG
high BinNavi (Zynamics)
insight BinDiff (Zynamics)…
(Zynamics)
Filemon
Regmon…
011
objdump
lower hex editors
insight h d
hexdump original
grep & diff application
g
strings
http://computer.forensikblog.de/en/2006/02/compare_binary_files_with_nwdiff.html
http://www.geocities.jp/belden_dr/ToolNwdiff_Eng.html
Dot Plots & Visual BinDiff
(Kaminsky)
• http://lcamtuf.coredump.cx/oldtcp/tcpseq.html
• http://lcamtuf.coredump.cx/newtcp/
Digraph View
black hat
bl (98,108)
la (108,97)
ac (97,99)
ck
k (99 107)
(99,107)
k_ (107,32)
_h (32,104)
ha (104 97)
(104,97)
at (97,116)
Digraph View
0,1, ... 255
Byte 0
Byte 1
32,108
98,108
...
Byte 255
uuencoded
d d compression incrementing
encryption words
1
1
0
1
...
480
Byte Plot
1 640
255
108
0
40
...
480
Byte Plot Example
(Word Document)
Byte Presence
255 RGB Plot
108
0
1 640
40 1
128
255
0
0
0
200
0
0 480
Dot Plots
• Jonathan
Helfman’s
“Dotplot
p
Patterns: A
Literal Look at
Pattern
Languages.”
g g
• Dan Kaminsky,
CCC & BH 2006
DotPlots
Byte 0, Byte 1, ... Byte N
Byte 0
Byte 1
O(N2)
...
Byte
y N
Dynamic DotPlots
Byte 0, Byte 1, ... Byte N
Byte 0
Byte 1
500x500
O(N)
...
Byte
y N
DotPlot Examples
Bitmap Image
Byte Clouds
Tag Cloud
Smashing the Stack
for Fun and Profit
http://tagcrowd.com/
Byte Cloud
Neverwinter Nights Database File
Firefox .hdmp
Firefox .hdmp
Firefox .hdmp
Firefox .hdmp
Redacted
PDF...
Weaknesses
http://www.secviz.org/node/89
InfoVis Survey
Security Visualization Survey
Communities
http://secviz.org/ http://vizsec.org/
http://www.vizsec.org/workshop2008/
More Information
• “Visual Reverse
Engineering
g g of Binary
y
and Data Files.” Gregory
Conti, Erik Dean,
Matthew Sinda, Benjamin
Sangster. VizSEC 2008.
– Available
A ailable September
Septembe
• Security Data
Visualization
(No Starch Press)
• Applied Security
Visualization
(Addison-Wesley)
Acknowledgements