Proj 8. Simple EXE Hacking with Ollydbg (20 pts)

What You Need

A Windows machine, real or virtual. I used a Windows Server 2008 virtual machine.

Purpose

To modify a Windows EXE file and save an altered version. This gives you practice with very simple features of the Ollydbg debugger.

Task 1: Target EXE Recon

Get putty.exe

If you are using the machine handed out by your instructor, putty.exe is in the Downloads folder.

If you are using some other machine, get it here:

https://samsclass.info/127/proj/putty.exe

Verifying the SHA256 Hash

Run Hashcalc on putty.exe and confirm that the SHA256 value matches the value shown below.

Running Putty

Double-click putty.exe. PuTTY opens, as shown below.

If PuTTY won't start, right-click it, click Properties, and click Unblock.

In the "Host Name (or IP address)" box, type

ad.samsclass.info
At the bottom, click the Open button.

A black box opens, and shows a "login as:" prompt, as shown below.

You could connect to a server at this point, but that's not the point of this project. We will alter this program to do other things instead of printing "login as".

Close the Putty window.

Starting Ollydbg

Click Start. Search for Ollydbg and start it.

In Ollydbg, from the menu bar, click File, Open. Navigate to putty.exe and open it.

Ollydbg opens, as shown below. If your screen doesn't look like this, click View, CPU and maximize the CPU window.

Ollydbg shows you a lot of data, but for now just notice the Assembly Code in the top left pane, and the Paused message in the lower right.

When you load a program into Ollydbg, it starts in a "Paused" state, with the Assembly Code window showing the first instruction.

Running Putty in Ollydbg

In Ollydbg, from the menu bar, click Debug, Run.

A Putty window opens, but it's behind the Olly window. At the bottom of the screen, in the taskbar, click the "PuTTY Configuration" button to bring the PuTTY window to the front, as shown below.

Click in the Putty window. In the "Host Name (or IP address)" box, type

ad.samsclass.info
At the bottom, click the Open button. The "login as" message appears, as shown below.

Putty is running, but it's under the control of Ollydbg, so we can modify its execution.

Finding the "login as" Code

Close the Putty window. A box asks "Are you sure..." Click OK.

In Ollydbg, from the menu bar, click Debug, Restart.

In Ollydbg, in the "Assembly Code" pane, right-click. Point to "Search for". Click "All referenced text strings", as shown below.

A "Text strings referenced in putty:.text" window opens, showing all the strings in the program.

To make this text easier to read, right-click, point to Appearance, Font, and click "OEM Fixed Font".

Right-click in that window, and click "Search for text", as shown below.

In the "Enter text to search for" box, type

login as
as shown below. Check the "Entire scope" box.

Click OK.

Ollydbg finds the ASCII string "login as", and the instruction that uses it, as shown below. This instruction is at address 00417053.

Right-click again, and click "Search next".

Ollydbg finds another line of code that uses this string, as shown below. This instruction is at address 0041CB6E.

Right-click again, and click "Search next".

A message appears at the bottom of the window saying "Item not found". There are only two commands in the program that use this string.

Using Breakpoints

We'll set breakpoints at those instructions to see which one is used when logging in to an SSH server.

In the "Text strings referenced in putty:.text" window, right-click again, and click "Search text". In the "Enter text to search for" box, click OK.

The instruction at 00417053 appears again. Right-click this instruction and click "Toggle breakpoint", as shown below.

The address turns red, as shown below, to indicate that there's a breakpoint here.

Right-click again, and click "Search next". The instruction at address 0041CB6E appears. Right-click it and click "Toggle breakpoint".

The address turns red, as shown below.

In Ollydbg, from the menu bar, click Debug, Restart.

A box pops up warning you that "Process 'putty' is active". Click Yes.

In Ollydbg, from the menu bar, click Debug, Run.

A Putty window opens. Bring it to the front, as shown below.

Click in the Putty window. In the "Host Name (or IP address)" box, type

ad.samsclass.info
At the bottom, click the Open button.

A black window opens and closes quickly, and the program stops, as shown below.

The program stopped at instruction 0041CB6E, as shown in the image above.

We'll use this instruction to hijack the program's execution.


Task 2: Alter the Login Message

Removing the Breakpoints

We don't need the breakpoints any more, so we'll remove them.

In Ollydbg, from the menu bar, click View, Breakpoints.

A "Breakpoints" window opens, showing two breakpoints.

Right-click the first breakpoint and click Remove, as shown below.

Repeat the process to remove the other breakpoint. Close the "Breakpoints" window.

Removing One Letter From the Message

In Ollydbg, in the CPU window, in the Assembly Code pane, right-click the instruction at address 0041CB6E and click Assemble, as shown below.

An "Assemble at 0041CB6E" box appears, as shown below.

This shows the command at this location. It's a PUSH instruction, placing the address 467C7C onto the stack. That address points to the letter "l" in the ASCII string "login as: ", as shown on the right side of the instruction line, outlined in green in the image below.

In the "Assemble at 0041CB6E" box, change the last character to D, as shown below. This will move the pointer from the "l" to the "o" in the string "login as: ".

Click the Assemble button.

Click the Cancel button.

The message on the right now says "ogin as: ", as shown below.

Running the Modified Program

In Ollydbg, from the menu bar, click Debug, Run.

The black login window appears, with the message "ogin as: ", as shown below.

When I did it, an error box also popped up saying "Server unexpectedly closed network connection". If that happens, just close the error box.

Saving the Modified .text Section

We have now changed an assembly language instruction; all executable code is in the .text section of the file.

In Ollydbg, in the top left pane of the CPU window, right-click, point to "Copy to Executable", and click "All modifications", as shown below.

A "Copy selection to executable file" box pops up, as shown below. Click the "Copy all" button.

A new window pops up, with a title ending in "putty.exe", as shown below.

Right-click in the new window and click "Save file".

Save the file as puttymod.exe.

Running the Modified EXE

Close Ollydbg.

Double-click puttymod.exe.

In the "Host Name (or IP address)" box, type

ad.samsclass.info
At the bottom, click the Open button.

A black box opens, and shows a "ogin as:" prompt, as shown below.

Checking the Signature

Microsoft provides a file-signing feature to prevent file modifications like this. To check the signature, right-click the puttymod.exe file and click Properties.

On the "Digital Signatures" tab, click "Not available", as shown below, and click the Details button.

A message appears saying "This digital signature is not valid", as shown below.

It's strange that Microsoft allows us to run the file anyway!

Find the "Name of signer" covered by a green box in the images above.

Enter that text into the form below.

8.1: Recording Your Success (10 pts)

Use the form below to record your score in Canvas.

Name or Email:
Name of Signer:

Modifying the puttymod File

Open Ollydbg and load the puttymod.exe file.

In the top left pane of the CPU window, right-click, point to "Go to", and click Expression, as shown below.

In the "Enter expression to follow" box, enter

41CB6E
as shown below. Click OK.

Changing the Login Message

In the top left pane of the CPU window, right-click 00467C7D, as shown below. Point to "Follow in Dump" and click "Immediate constant".

The Hex Dump pane, in the lower left, shows the text "ogin as: ", as shown below.

In the Hex Dump pane, highlight "ogin as:", as shown below. Right-click the highlighted text. Point to Binary. Click Edit.

An "Edit data at 00467C7D" box opens, as shown below.

Click in the ASCII field, press Backspace to move back to the start, and overwrite the message with this text, as shown below:

BADNESS

Click OK. The modified text appears in red letters in the Dump, as shown below.

Saving the Modified ASCII Text

In Ollydbg, in the lower left "Dump" pane of the CPU window, right-click and click "Copy to executable file", as shown below.

A box with a long title ending in "puttymod.exe" appears showing the modified file, as shown below. Right-click in that box and click "Save file", as shown below.

In the "Save file as" box, change the File name to puttymod2.exe, as shown below, and click Save.

In the box with a long title ending in "puttymod.exe", right-click and click Disassemble, as shown below.

Scroll back up and find the instruction covered by a red box in the image below.

Enter that instruction into the form below.

8.2: Recording Your Success (10 pts)

Use the form below to record your score in Canvas.

Name or Email:
Instruction:

Running the Modified EXE

Close Ollydbg.

Double-click puttymod2.exe.

In the "Host Name (or IP address)" box, type

ad.samsclass.info
At the bottom, click the Open button.

A black box opens, and shows a "BADNESS:" prompt, as shown below.

Sources

Backdooring PE Files - Part 1

Art of Anti Detection 2 – PE Backdoor Manufacturing

https://github.com/EgeBalci/Cminer

https://en.wikipedia.org/wiki/Code_cave

http://stackoverflow.com/questions/787100/what-is-a-code-cave-and-is-there-any-legitimate-use-for-one

The Beginners Guide to Codecaves

Reversing with Ollydbg debugger

Ollydbg 'Copy all modifications to executable' doesn't copy all modifications


Revised 7-29-17 1 pm
Integrated with Canvas 9-4-18
Instructions for 8.2 corrected 9-18-18