Mga Pahina

Thursday, August 20, 2020

NcN 2015 CTF - theAnswer Writeup


1. Overview

Is an elf32 static and stripped binary, but the good news is that it was compiled with gcc and it will not have shitty runtimes and libs to fingerprint, just the libc ... and libprhrhead
This binary is writed by Ricardo J Rodrigez

When it's executed, it seems that is computing the flag:


But this process never ends .... let's see what strace say:


There is a thread deadlock, maybe the start point can be looking in IDA the xrefs of 0x403a85
Maybe we can think about an encrypted flag that is not decrypting because of the lock.

This can be solved in two ways:

  • static: understanding the cryptosystem and programming our own decryptor
  • dynamic: fixing the the binary and running it (hard: antidebug, futex, rands ...)


At first sight I thought that dynamic approach were quicker, but it turned more complex than the static approach.


2. Static approach

Crawling the xrefs to the futex, it is possible to locate the main:



With libc/libpthread function fingerprinting or a bit of manual work, we have the symbols, here is the main, where 255 threads are created and joined, when the threads end, the xor key is calculated and it calls the print_flag:



The code of the thread is passed to the libc_pthread_create, IDA recognize this area as data but can be selected as code and function.

This is the thread code decompiled, where we can observe two infinite loops for ptrace detection and preload (although is static) this antidebug/antihook are easy to detect at this point.


we have to observe the important thing, is the key random?? well, with the same seed the random sequence will be the same, then the key is "hidden" in the predictability of the random.

If the threads are not executed on the creation order, the key will be wrong because is xored with the th_id which is the identify of current thread.

The print_key function, do the xor between the key and the flag_cyphertext byte by byte.


And here we have the seed and the first bytes of the cypher-text:



With radare we can convert this to a c variable quickly:


And here is the flag cyphertext:


And with some radare magics, we have the c initialized array:


radare, is full featured :)

With a bit of rand() calibration here is the solution ...



The code:
https://github.com/NocONName/CTF_NcN2k15/blob/master/theAnswer/solution.c





3. The Dynamic Approach

First we have to patch the anti-debugs, on beginning of the thread there is two evident anti-debugs (well anti preload hook and anti ptrace debugging) the infinite loop also makes the anti-debug more evident:



There are also a third anti-debug, a bit more silent, if detects a debugger trough the first available descriptor, and here comes the fucking part, don't crash the execution, the execution continues but the seed is modified a bit, then the decryption key will not be ok.





Ok, the seed is incremented by one, this could be a normal program feature, but this is only triggered if the fileno(open("/","r")) > 3 this is a well known anti-debug, that also can be seen from a traced execution.

Ok, just one byte patch,  seed+=1  to  seed+=0,   (add eax, 1   to add eax, 0)

before:


after:



To patch the two infinite loops, just nop the two bytes of each jmp $-0



Ok, but repairing this binary is harder than building a decryptor, we need to fix more things:

  •  The sleep(randInt(1,3)) of the beginning of the thread to execute the threads in the correct order
  •  Modify the pthread_cond_wait to avoid the futex()
  • We also need to calibrate de rand() to get the key (just patch the sleep and add other rand() before the pthread_create loop
Adding the extra rand() can be done with a patch because from gdb is not possible to make a call rand() in this binary.

With this modifications, the binary will print the key by itself. 

More info

  1. What Are Hacking Tools
  2. Pentest Tools Android
  3. Pentest Tools Subdomain
  4. Hacking Tools Windows 10
  5. Hacking Tools For Windows Free Download
  6. Pentest Tools Framework
  7. Hacker Tools For Windows
  8. Hack Tools For Pc
  9. Pentest Tools Find Subdomains
  10. Hacker Tools For Ios
  11. Pentest Tools Alternative
  12. What Is Hacking Tools
  13. What Are Hacking Tools
  14. Nsa Hacker Tools
  15. Hak5 Tools
  16. Pentest Tools Linux
  17. Hacker Tools List
  18. Hacking Tools For Windows Free Download
  19. Hack Tools Download
  20. Pentest Tools For Android
  21. Pentest Tools Tcp Port Scanner
  22. Easy Hack Tools
  23. Hack Tools For Ubuntu
  24. Hacking App
  25. Hacker Tools Github
  26. Hack Tool Apk No Root
  27. Pentest Tools Port Scanner
  28. Hacker Search Tools
  29. Hack Tool Apk
  30. Pentest Tools Alternative
  31. Best Hacking Tools 2020
  32. Underground Hacker Sites
  33. Hacker Tools For Ios
  34. Hacker Techniques Tools And Incident Handling
  35. Pentest Tools
  36. Hacking Tools Kit
  37. Pentest Reporting Tools
  38. Hacks And Tools
  39. Hacking Tools Kit
  40. Hacking Tools Download
  41. Pentest Tools Website
  42. Hacker Tools For Ios
  43. Game Hacking
  44. Hacking Tools Windows 10
  45. Pentest Tools Port Scanner
  46. Pentest Tools Free
  47. Hacker Tools Free
  48. Hack Tools Github
  49. Hacker Tools Free Download
  50. Blackhat Hacker Tools
  51. Nsa Hack Tools Download
  52. Hacking Tools Free Download
  53. Hack Rom Tools
  54. Pentest Box Tools Download
  55. Hack Tool Apk
  56. Hacker
  57. Hacking Tools For Windows
  58. Hacking Tools For Windows 7
  59. Hacking Tools Pc
  60. Blackhat Hacker Tools
  61. Hacker Hardware Tools
  62. Underground Hacker Sites
  63. Pentest Tools Bluekeep
  64. Hacking Tools Windows
  65. Hack Tools For Mac
  66. Hacker Tools 2019
  67. Easy Hack Tools
  68. Hacking Tools For Kali Linux
  69. Hak5 Tools
  70. Tools Used For Hacking

No comments:

Post a Comment