libclamav/pe.c
6307ca15
 /*
2023340a
  *  Copyright (C) 2007-2008 Sourcefire, Inc.
  *
  *  Authors: Alberto Wu, Tomasz Kojm
5eb34fac
  *
6307ca15
  *  This program is free software; you can redistribute it and/or modify
2023340a
  *  it under the terms of the GNU General Public License version 2 as
  *  published by the Free Software Foundation.
6307ca15
  *
  *  This program is distributed in the hope that it will be useful,
  *  but WITHOUT ANY WARRANTY; without even the implied warranty of
  *  MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.  See the
  *  GNU General Public License for more details.
  *
  *  You should have received a copy of the GNU General Public License
  *  along with this program; if not, write to the Free Software
48b7b4a7
  *  Foundation, Inc., 51 Franklin Street, Fifth Floor, Boston,
  *  MA 02110-1301, USA.
6307ca15
  */
 
 #if HAVE_CONFIG_H
 #include "clamav-config.h"
 #endif
42d26ac9
 #define _XOPEN_SOURCE 500
6307ca15
 #include <stdio.h>
f377e052
 #if HAVE_STRING_H
6307ca15
 #include <string.h>
f377e052
 #endif
6307ca15
 #include <sys/types.h>
 #include <sys/stat.h>
 #include <fcntl.h>
3fcb62ca
 #ifdef HAVE_UNISTD_H
6307ca15
 #include <unistd.h>
3fcb62ca
 #endif
6307ca15
 #include <time.h>
95e31dc7
 #include <stdarg.h>
6307ca15
 
 #include "cltypes.h"
 #include "clamav.h"
 #include "others.h"
85dd8460
 #include "pe.h"
 #include "petite.h"
5f1a932b
 #include "fsg.h"
c2dfe70e
 #include "spin.h"
822930fc
 #include "upx.h"
 #include "yc.h"
2f73b977
 #include "aspack.h"
60cd49c9
 #include "wwunpack.h"
81030038
 #include "unsp.h"
85dd8460
 #include "scanners.h"
41fd7c2f
 #include "str.h"
01302683
 #include "execs.h"
c09d6c19
 #include "md5.h"
4aa4a05c
 #include "mew.h"
e8042398
 #include "upack.h"
0a3d4094
 #include "matcher.h"
44712fcb
 #include "matcher-md5.h"
7f67d9e3
 #include "disasm.h"
42d26ac9
 #include "special.h"
56e5821b
 #include "ishield.h"
6307ca15
 
bc93eda0
 #define DCONF ctx->dconf->pe
 
3b857f14
 #define PE_IMAGE_DOS_SIGNATURE	    0x5a4d	    /* MZ */
 #define PE_IMAGE_DOS_SIGNATURE_OLD  0x4d5a          /* ZM */
 #define PE_IMAGE_NT_SIGNATURE	    0x00004550
667a4b35
 #define PE32_SIGNATURE		    0x010b
 #define PE32P_SIGNATURE		    0x020b
6307ca15
 
a9b1e8d2
 #define optional_hdr64 pe_opt.opt64
 #define optional_hdr32 pe_opt.opt32
 
ce389c9c
 #define UPX_NRV2B "\x11\xdb\x11\xc9\x01\xdb\x75\x07\x8b\x1e\x83\xee\xfc\x11\xdb\x11\xc9\x11\xc9\x75\x20\x41\x01\xdb"
 #define UPX_NRV2D "\x83\xf0\xff\x74\x78\xd1\xf8\x89\xc5\xeb\x0b\x01\xdb\x75\x07\x8b\x1e\x83\xee\xfc\x11\xdb\x11\xc9"
 #define UPX_NRV2E "\xeb\x52\x31\xc9\x83\xe8\x03\x72\x11\xc1\xe0\x08\x8a\x06\x46\x83\xf0\xff\x74\x75\xd1\xf8\x89\xc5"
f2b223fe
 #define UPX_LZMA1 "\x56\x83\xc3\x04\x53\x50\xc7\x03\x03\x00\x02\x00\x90\x90\x90\x55\x57\x56\x53\x83"
 #define UPX_LZMA2 "\x56\x83\xc3\x04\x53\x50\xc7\x03\x03\x00\x02\x00\x90\x90\x90\x90\x90\x55\x57\x56"
342e27a5
 
75282b5c
 #define EC32(x) le32_to_host(x) /* Convert little endian to host */
 #define EC16(x) le16_to_host(x)
81030038
 /* lower and upper bondary alignment (size vs offset) */
 #define PEALIGN(o,a) (((a))?(((o)/(a))*(a)):(o))
 #define PESALIGN(o,a) (((a))?(((o)/(a)+((o)%(a)!=0))*(a)):(o))
a9082ea2
 
95e31dc7
 #define CLI_UNPSIZELIMITS(NAME,CHK) \
850db69e
 if(cli_checklimits(NAME, ctx, (CHK), 0, 0)!=CL_CLEAN) {	\
     free(exe_sections);					\
     return CL_CLEAN;					\
95e31dc7
 }
 
61894353
 #define CLI_UNPTEMP(NAME,FREEME) \
33068e09
 if(!(tempfile = cli_gentemp(ctx->engine->tmpdir))) { \
61894353
     cli_multifree FREEME; \
95e31dc7
     return CL_EMEM; \
 } \
 if((ndesc = open(tempfile, O_RDWR|O_CREAT|O_TRUNC|O_BINARY, S_IRWXU)) < 0) { \
     cli_dbgmsg(NAME": Can't create file %s\n", tempfile); \
61894353
     free(tempfile); \
     cli_multifree FREEME; \
871177cd
     return CL_ECREAT; \
95e31dc7
 }
 
33068e09
 #define CLI_TMPUNLK() if(!ctx->engine->keeptmp) { \
997a0e0b
     if (cli_unlink(tempfile)) { \
 	free(tempfile); \
871177cd
 	return CL_EUNLINK; \
997a0e0b
     } \
 }
95e31dc7
 
16b28d07
 #ifdef HAVE__INTERNAL__SHA_COLLECT
 #define SHA_OFF do { ctx->sha_collect = -1; } while(0)
 #define SHA_RESET do { ctx->sha_collect = sha_collect; } while(0)
 #else
 #define SHA_OFF do {} while(0)
 #define SHA_RESET do {} while(0)
 #endif
 
95e31dc7
 #define FSGCASE(NAME,FREESEC) \
     case 0: /* Unpacked and NOT rebuilt */ \
 	cli_dbgmsg(NAME": Successfully decompressed\n"); \
 	close(ndesc); \
997a0e0b
 	if (cli_unlink(tempfile)) { \
 	    free(exe_sections); \
 	    free(tempfile); \
 	    FREESEC; \
871177cd
 	    return CL_EUNLINK; \
997a0e0b
 	} \
95e31dc7
 	free(tempfile); \
 	FREESEC; \
 	found = 0; \
 	upx_success = 1; \
 	break; /* FSG ONLY! - scan raw data after upx block */
 
 #define SPINCASE() \
     case 2: \
 	free(spinned); \
 	close(ndesc); \
997a0e0b
 	if (cli_unlink(tempfile)) { \
 	    free(exe_sections); \
 	    free(tempfile); \
871177cd
 	    return CL_EUNLINK; \
997a0e0b
 	} \
95e31dc7
 	cli_dbgmsg("PESpin: Size exceeded\n"); \
 	free(tempfile); \
 	break; \
 
61894353
 #define CLI_UNPRESULTS_(NAME,FSGSTUFF,EXPR,GOOD,FREEME) \
95e31dc7
     switch(EXPR) { \
     case GOOD: /* Unpacked and rebuilt */ \
33068e09
 	if(ctx->engine->keeptmp) \
95e31dc7
 	    cli_dbgmsg(NAME": Unpacked and rebuilt executable saved in %s\n", tempfile); \
 	else \
 	    cli_dbgmsg(NAME": Unpacked and rebuilt executable\n"); \
61894353
 	cli_multifree FREEME; \
         free(exe_sections); \
95e31dc7
 	lseek(ndesc, 0, SEEK_SET); \
 	cli_dbgmsg("***** Scanning rebuilt PE file *****\n"); \
16b28d07
 	SHA_OFF; \
95e31dc7
 	if(cli_magic_scandesc(ndesc, ctx) == CL_VIRUS) { \
 	    close(ndesc); \
 	    CLI_TMPUNLK(); \
 	    free(tempfile); \
16b28d07
 	    SHA_RESET; \
95e31dc7
 	    return CL_VIRUS; \
 	} \
16b28d07
 	SHA_RESET; \
95e31dc7
 	close(ndesc); \
 	CLI_TMPUNLK(); \
 	free(tempfile); \
 	return CL_CLEAN; \
 \
61894353
 FSGSTUFF; \
95e31dc7
 \
     default: \
 	cli_dbgmsg(NAME": Unpacking failed\n"); \
 	close(ndesc); \
997a0e0b
 	if (cli_unlink(tempfile)) { \
 	    free(exe_sections); \
 	    free(tempfile); \
 	    cli_multifree FREEME; \
871177cd
 	    return CL_EUNLINK; \
997a0e0b
 	} \
61894353
 	cli_multifree FREEME; \
         free(tempfile); \
95e31dc7
     }
 
 
5a1034b9
 #define CLI_UNPRESULTS(NAME,EXPR,GOOD,FREEME) CLI_UNPRESULTS_(NAME,(void)0,EXPR,GOOD,FREEME)
61894353
 #define CLI_UNPRESULTSFSG1(NAME,EXPR,GOOD,FREEME) CLI_UNPRESULTS_(NAME,FSGCASE(NAME,free(sections)),EXPR,GOOD,FREEME)
5a1034b9
 #define CLI_UNPRESULTSFSG2(NAME,EXPR,GOOD,FREEME) CLI_UNPRESULTS_(NAME,FSGCASE(NAME,(void)0),EXPR,GOOD,FREEME)
a9082ea2
 
c6b9d863
 #define DETECT_BROKEN_PE (DETECT_BROKEN && !ctx->corrupted_input)
 
be62f8ce
 struct offset_list {
     uint32_t offset;
     struct offset_list *next;
 };
 
95e31dc7
 static void cli_multifree(void *f, ...) {
     void *ff;
     va_list ap;
     free(f);
     va_start(ap, f);
     while((ff=va_arg(ap, void*))) free(ff);
     va_end(ap);
 }
 
85310158
 struct vinfo_list {
     uint32_t rvas[16];
     unsigned int count;
 };
 
 int versioninfo_cb(void *opaque, uint32_t type, uint32_t name, uint32_t lang, uint32_t rva) {
     struct vinfo_list *vlist = (struct vinfo_list *)opaque;
 
1e7afd20
     cli_dbgmsg("versioninfo_cb: type: %x, name: %x, lang: %x, rva: %x\n", type, name, lang, rva);
85310158
     vlist->rvas[vlist->count] = rva;
     if(++vlist->count == sizeof(vlist->rvas) / sizeof(vlist->rvas[0]))
 	return 1;
f018e8b1
     return 0;
 }
 
 
c80f26a2
 uint32_t cli_rawaddr(uint32_t rva, const struct cli_exe_section *shp, uint16_t nos, unsigned int *err, size_t fsize, uint32_t hdr_size)
ac75a532
 {
95e31dc7
     int i, found = 0;
     uint32_t ret;
ac75a532
 
5deedfa5
     if (rva<hdr_size) { /* Out of section EP - mapped to imagebase+rva */
95e31dc7
 	if (rva >= fsize) {
57866af1
 	    *err=1;
 	    return 0;
 	}
         *err=0;
 	return rva;
     }
ac75a532
 
57866af1
     for(i = nos-1; i >= 0; i--) {
         if(shp[i].rsz && shp[i].rva <= rva && shp[i].rsz > rva - shp[i].rva) {
ac75a532
 	    found = 1;
 	    break;
 	}
     }
 
     if(!found) {
33f89aa5
 	*err = 1;
 	return 0;
ac75a532
     }
 
57866af1
     ret = rva - shp[i].rva + shp[i].raw;
33f89aa5
     *err = 0;
57866af1
     return ret;
ac75a532
 }
 
343316ab
 
33f89aa5
 /*
95e31dc7
 static int cli_ddump(int desc, int offset, int size, const char *file) {
6c9455c2
 	int pos, ndesc, bread, sum = 0;
 	char buff[FILEBUFF];
 
 
     cli_dbgmsg("in ddump()\n");
 
     if((pos = lseek(desc, 0, SEEK_CUR)) == -1) {
 	cli_dbgmsg("Invalid descriptor\n");
a9082ea2
 	return -1;
6c9455c2
     }
 
     if(lseek(desc, offset, SEEK_SET) == -1) {
 	cli_dbgmsg("lseek() failed\n");
 	lseek(desc, pos, SEEK_SET);
a9082ea2
 	return -1;
6c9455c2
     }
 
c1fdde8a
     if((ndesc = open(file, O_WRONLY|O_CREAT|O_TRUNC|O_BINARY, S_IRWXU)) < 0) {
6c9455c2
 	cli_dbgmsg("Can't create file %s\n", file);
 	lseek(desc, pos, SEEK_SET);
a9082ea2
 	return -1;
6c9455c2
     }
 
77fcd089
     while((bread = cli_readn(desc, buff, FILEBUFF)) > 0) {
6c9455c2
 	if(sum + bread >= size) {
 	    if(write(ndesc, buff, size - sum) == -1) {
 		cli_dbgmsg("Can't write to file\n");
 		lseek(desc, pos, SEEK_SET);
 		close(ndesc);
c0a95e0c
 		cli_unlink(file);
a9082ea2
 		return -1;
6c9455c2
 	    }
 	    break;
 	} else {
 	    if(write(ndesc, buff, bread) == -1) {
 		cli_dbgmsg("Can't write to file\n");
 		lseek(desc, pos, SEEK_SET);
 		close(ndesc);
c0a95e0c
 		cli_unlink(file);
a9082ea2
 		return -1;
6c9455c2
 	    }
 	}
 	sum += bread;
     }
 
     close(ndesc);
     lseek(desc, pos, SEEK_SET);
     return 0;
 }
33f89aa5
 */
6c9455c2
 
235464bb
 
 /* 
    void findres(uint32_t by_type, uint32_t by_name, uint32_t res_rva, cli_ctx *ctx, struct cli_exe_section *exe_sections, uint16_t nsections, uint32_t hdr_size, int (*cb)(void *, uint32_t, uint32_t, uint32_t, uint32_t), void *opaque)
    callback based res lookup
 
    by_type: lookup type
    by_name: lookup name or (unsigned)-1 to look for any name
    res_rva: base resource rva (i.e. dirs[2].VirtualAddress)
    ctx, exe_sections, nsections, hdr_size: same as in scanpe
    cb: the callback function executed on each successful match
    opaque: an opaque pointer passed to the callback
 
    the callback proto is
    int pe_res_cballback (void *opaque, uint32_t type, uint32_t name, uint32_t lang, uint32_t rva);
    the callback shall return 0 to continue the lookup or 1 to abort
 */
d2ba6f98
 void findres(uint32_t by_type, uint32_t by_name, uint32_t res_rva, fmap_t *map, struct cli_exe_section *exe_sections, uint16_t nsections, uint32_t hdr_size, int (*cb)(void *, uint32_t, uint32_t, uint32_t, uint32_t), void *opaque) {
235464bb
     unsigned int err = 0;
     uint32_t type, type_offs, name, name_offs, lang, lang_offs;
     uint8_t *resdir, *type_entry, *name_entry, *lang_entry ;
     uint16_t type_cnt, name_cnt, lang_cnt;
 
     if (!(resdir = fmap_need_off_once(map, cli_rawaddr(res_rva, exe_sections, nsections, &err, map->len, hdr_size), 16)) || err)
 	return;
 
     type_cnt = (uint16_t)cli_readint16(resdir+12);
     type_entry = resdir+16;
     if(!(by_type>>31)) {
 	type_entry += type_cnt * 8;
 	type_cnt = (uint16_t)cli_readint16(resdir+14);
     }
 
     while(type_cnt--) {
 	if(!fmap_need_ptr_once(map, type_entry, 8))
 	    return;
 	type = cli_readint32(type_entry);
 	type_offs = cli_readint32(type_entry+4);
 	if(type == by_type && (type_offs>>31)) {
 	    type_offs &= 0x7fffffff;
 	    if (!(resdir = fmap_need_off_once(map, cli_rawaddr(res_rva + type_offs, exe_sections, nsections, &err, map->len, hdr_size), 16)) || err)
 		return;
 
 	    name_cnt = (uint16_t)cli_readint16(resdir+12);
 	    name_entry = resdir+16;
 	    if(by_name == 0xffffffff)
 		name_cnt += (uint16_t)cli_readint16(resdir+14);
 	    else if(!(by_name>>31)) {
 		name_entry += name_cnt * 8;
 		name_cnt = (uint16_t)cli_readint16(resdir+14);
 	    }
 	    while(name_cnt--) {
 		if(!fmap_need_ptr_once(map, name_entry, 8))
 		    return;
 		name = cli_readint32(name_entry);
 		name_offs = cli_readint32(name_entry+4);
 		if((by_name == 0xffffffff || name == by_name) && (name_offs>>31)) {
 		    name_offs &= 0x7fffffff;
 		    if (!(resdir = fmap_need_off_once(map, cli_rawaddr(res_rva + name_offs, exe_sections, nsections, &err, map->len, hdr_size), 16)) || err)
 			return;
 		    
 		    lang_cnt = (uint16_t)cli_readint16(resdir+12) + (uint16_t)cli_readint16(resdir+14);
 		    lang_entry = resdir+16;
 		    while(lang_cnt--) {
 			if(!fmap_need_ptr_once(map, lang_entry, 8))
 			    return;
 			lang = cli_readint32(lang_entry);
 			lang_offs = cli_readint32(lang_entry+4);
 			if(!(lang_offs >>31)) {
 			    if(cb(opaque, type, name, lang, res_rva + lang_offs))
 				return;
 			}
 			lang_entry += 8;
 		    }
 		}
 		name_entry += 8;
 	    }
 	    return; /* FIXME: unless we want to find ALL types */
 	}
 	type_entry += 8;
     }
 }
 
49cc1e3c
 static unsigned int cli_md5sect(fmap_t *map, struct cli_exe_section *s, unsigned char *digest) {
95e31dc7
     void *hashme;
     cli_md5_ctx md5;
 
     if (s->rsz > CLI_MAX_ALLOCATION) {
 	cli_dbgmsg("cli_md5sect: skipping md5 calculation for too big section\n");
57866af1
 	return 0;
c09d6c19
     }
 
a5241d27
     if(!s->rsz) return 0;
     if(!(hashme=fmap_need_off_once(map, s->raw, s->rsz))) {
95e31dc7
 	cli_dbgmsg("cli_md5sect: unable to read section data\n");
 	return 0;
c09d6c19
     }
 
95e31dc7
     cli_md5_init(&md5);
     cli_md5_update(&md5, hashme, s->rsz);
     cli_md5_final(digest, &md5);
57866af1
     return 1;
c09d6c19
 }
 
49cc1e3c
 static void cli_parseres_special(uint32_t base, uint32_t rva, fmap_t *map, struct cli_exe_section *exe_sections, uint16_t nsections, size_t fsize, uint32_t hdr_size, unsigned int level, uint32_t type, unsigned int *maxres, struct swizz_stats *stats) {
42d26ac9
     unsigned int err = 0, i;
a5241d27
     uint8_t *resdir;
42d26ac9
     uint8_t *entry, *oentry;
     uint16_t named, unnamed;
     uint32_t rawaddr = cli_rawaddr(rva, exe_sections, nsections, &err, fsize, hdr_size);
     uint32_t entries;
 
     if(level>2 || !*maxres) return;
     *maxres-=1;
a5241d27
     if(err || !(resdir = fmap_need_off_once(map, rawaddr, 16)))
42d26ac9
 	    return;
     named = (uint16_t)cli_readint16(resdir+12);
     unnamed = (uint16_t)cli_readint16(resdir+14);
 
     entries = /*named+*/unnamed;
     if (!entries)
 	    return;
     rawaddr += named*8; /* skip named */
     /* this is just used in a heuristic detection, so don't give error on failure */
a5241d27
     if(!(entry = fmap_need_off(map, rawaddr+16, entries*8))) {
42d26ac9
 	    cli_dbgmsg("cli_parseres_special: failed to read resource directory at:%lu\n", (unsigned long)rawaddr+16);
 	    return;
     }
a5241d27
     oentry = entry;
42d26ac9
     /*for (i=0; i<named; i++) {
 	uint32_t id, offs;
 	id = cli_readint32(entry);
 	offs = cli_readint32(entry+4);
 	if(offs>>31)
 	    cli_parseres( base, base + (offs&0x7fffffff), srcfd, exe_sections, nsections, fsize, hdr_size, level+1, type, maxres, stats);
 	entry+=8;
     }*/
188914fe
     for (i=0; i<unnamed; i++, entry += 8) {
42d26ac9
 	uint32_t id, offs;
e6d1a8b7
 	if (stats->errors >= SWIZZ_MAXERRORS) {
 	    cli_dbgmsg("cli_parseres_special: resources broken, ignoring\n");
 	    return;
 	}
42d26ac9
 	id = cli_readint32(entry)&0x7fffffff;
 	if(level==0) {
188914fe
 		type = 0;
42d26ac9
 		switch(id) {
 			case 4: /* menu */
 			case 5: /* dialog */
 			case 6: /* string */
 			case 11:/* msgtable */
 				type = id;
 				break;
 			case 16:
188914fe
 				type = id;
42d26ac9
 				/* 14: version */
 				stats->has_version = 1;
 				break;
 			case 24: /* manifest */
 				stats->has_manifest = 1;
 				break;
 			/* otherwise keep it 0, we don't want it */
 		}
188914fe
 	}
 	if (!type) {
42d26ac9
 		/* if we are not interested in this type, skip */
 		continue;
 	}
 	offs = cli_readint32(entry+4);
 	if(offs>>31)
a5241d27
 		cli_parseres_special(base, base + (offs&0x7fffffff), map, exe_sections, nsections, fsize, hdr_size, level+1, type, maxres, stats);
42d26ac9
 	else {
 			offs = cli_readint32(entry+4);
 			rawaddr = cli_rawaddr(base + offs, exe_sections, nsections, &err, fsize, hdr_size);
a5241d27
 			if (!err && (resdir = fmap_need_off_once(map, rawaddr, 16))) {
42d26ac9
 				uint32_t isz = cli_readint32(resdir+4);
a5241d27
 				uint8_t *str;
42d26ac9
 				rawaddr = cli_rawaddr(cli_readint32(resdir), exe_sections, nsections, &err, fsize, hdr_size);
646c2a48
 				if (err || !isz || isz >= fsize || rawaddr+isz >= fsize) {
42d26ac9
 					cli_dbgmsg("cli_parseres_special: invalid resource table entry: %lu + %lu\n", 
 							(unsigned long)rawaddr, 
 							(unsigned long)isz);
e6d1a8b7
 					stats->errors++;
42d26ac9
 					continue;
 				}
271f08e5
 				if ((id&0xff) != 0x09) /* english res only */
 				    continue;
a5241d27
 				if((str = fmap_need_off_once(map, rawaddr, isz)))
42d26ac9
 					cli_detect_swizz_str(str, isz, stats, type);
 			}
 	}
     }
a5241d27
     fmap_unneed_ptr(map, oentry, entries*8);
42d26ac9
 }
 
453d8180
 int cli_scanpe(cli_ctx *ctx)
6307ca15
 {
 	uint16_t e_magic; /* DOS signature ("MZ") */
a9082ea2
 	uint16_t nsections;
6307ca15
 	uint32_t e_lfanew; /* address of new exe header */
57866af1
 	uint32_t ep, vep; /* entry point (raw, virtual) */
e9d44a24
 	uint8_t polipos = 0;
8000d078
 	time_t timestamp;
6307ca15
 	struct pe_image_file_hdr file_hdr;
57866af1
 	union {
 	    struct pe_image_optional_hdr64 opt64;
 	    struct pe_image_optional_hdr32 opt32;
 	} pe_opt;
ac75a532
 	struct pe_image_section_hdr *section_hdr;
a5241d27
 	char sname[9], epbuff[4096], *tempfile;
95e31dc7
 	uint32_t epsize;
a5241d27
 	ssize_t bytes, at;
56e5821b
 	unsigned int i, found, upx_success = 0, min = 0, max = 0, err, overlays = 0;
667a4b35
 	unsigned int ssize = 0, dsize = 0, dll = 0, pe_plus = 0;
dddbbad7
 	int (*upxfn)(char *, uint32_t, char *, uint32_t *, uint32_t, uint32_t, uint32_t) = NULL;
d0bc76cb
 	char *src = NULL, *dest = NULL;
5deedfa5
 	int ndesc, ret = CL_CLEAN, upack = 0, native=0;
e0264472
 	size_t fsize;
e4a0f2c9
 	uint32_t valign, falign, hdr_size, j;
57866af1
 	struct cli_exe_section *exe_sections;
0a3d4094
 	struct cli_matcher *md5_sect;
24555841
 	char timestr[32];
42d26ac9
 	struct pe_image_data_dir *dirs;
ab636570
 	struct cli_bc_ctx *bc_ctx;
49cc1e3c
 	fmap_t *map;
ab636570
 	struct cli_pe_hook_data pedata;
16b28d07
 #ifdef HAVE__INTERNAL__SHA_COLLECT
 	int sha_collect = ctx->sha_collect;
 #endif
6307ca15
 
b07f9a5e
     if(!ctx) {
 	cli_errmsg("cli_scanpe: ctx == NULL\n");
 	return CL_ENULLARG;
     }
a5241d27
     map = *ctx->fmap;
     if(fmap_readn(map, &e_magic, 0, sizeof(e_magic)) != sizeof(e_magic)) {
6c9455c2
 	cli_dbgmsg("Can't read DOS signature\n");
88bbec78
 	return CL_CLEAN;
6307ca15
     }
 
3b857f14
     if(EC16(e_magic) != PE_IMAGE_DOS_SIGNATURE && EC16(e_magic) != PE_IMAGE_DOS_SIGNATURE_OLD) {
6307ca15
 	cli_dbgmsg("Invalid DOS signature\n");
a9082ea2
 	return CL_CLEAN;
6307ca15
     }
 
a5241d27
     if(fmap_readn(map, &e_lfanew, 58 + sizeof(e_magic), sizeof(e_lfanew)) != sizeof(e_lfanew)) {
6c9455c2
 	cli_dbgmsg("Can't read new header address\n");
88bbec78
 	/* truncated header? */
c6b9d863
 	if(DETECT_BROKEN_PE) {
3c91998b
 	    if(ctx->virname)
4a01b4ef
 		*ctx->virname = "Heuristics.Broken.Executable";
6416cdef
 	    return CL_VIRUS;
88bbec78
 	}
 	return CL_CLEAN;
6307ca15
     }
 
a9082ea2
     e_lfanew = EC32(e_lfanew);
6307ca15
     cli_dbgmsg("e_lfanew == %d\n", e_lfanew);
     if(!e_lfanew) {
 	cli_dbgmsg("Not a PE file\n");
a9082ea2
 	return CL_CLEAN;
6307ca15
     }
7a0143cf
 
a5241d27
     if(fmap_readn(map, &file_hdr, e_lfanew, sizeof(struct pe_image_file_hdr)) != sizeof(struct pe_image_file_hdr)) {
7a0143cf
 	/* bad information in e_lfanew - probably not a PE file */
6307ca15
 	cli_dbgmsg("Can't read file header\n");
7a0143cf
 	return CL_CLEAN;
6307ca15
     }
 
1f9eb12b
     if(EC32(file_hdr.Magic) != PE_IMAGE_NT_SIGNATURE) {
6c9455c2
 	cli_dbgmsg("Invalid PE signature (probably NE file)\n");
a9082ea2
 	return CL_CLEAN;
6307ca15
     }
 
9ad59d16
     if(EC16(file_hdr.Characteristics) & 0x2000) {
 	cli_dbgmsg("File type: DLL\n");
 	dll = 1;
     } else if(EC16(file_hdr.Characteristics) & 0x01) {
 	cli_dbgmsg("File type: Executable\n");
     }
 
a9082ea2
     switch(EC16(file_hdr.Machine)) {
821b0adb
 	case 0x0:
 	    cli_dbgmsg("Machine type: Unknown\n");
95e31dc7
 	    break;
6307ca15
 	case 0x14c:
6c9455c2
 	    cli_dbgmsg("Machine type: 80386\n");
6307ca15
 	    break;
821b0adb
 	case 0x14d:
6c9455c2
 	    cli_dbgmsg("Machine type: 80486\n");
6307ca15
 	    break;
821b0adb
 	case 0x14e:
6c9455c2
 	    cli_dbgmsg("Machine type: 80586\n");
6307ca15
 	    break;
821b0adb
 	case 0x160:
 	    cli_dbgmsg("Machine type: R30000 (big-endian)\n");
 	    break;
6307ca15
 	case 0x162:
6c9455c2
 	    cli_dbgmsg("Machine type: R3000\n");
6307ca15
 	    break;
 	case 0x166:
6c9455c2
 	    cli_dbgmsg("Machine type: R4000\n");
6307ca15
 	    break;
 	case 0x168:
6c9455c2
 	    cli_dbgmsg("Machine type: R10000\n");
6307ca15
 	    break;
 	case 0x184:
6c9455c2
 	    cli_dbgmsg("Machine type: DEC Alpha AXP\n");
6307ca15
 	    break;
399815d9
 	case 0x284:
 	    cli_dbgmsg("Machine type: DEC Alpha AXP 64bit\n");
 	    break;
6307ca15
 	case 0x1f0:
6c9455c2
 	    cli_dbgmsg("Machine type: PowerPC\n");
6307ca15
 	    break;
399815d9
 	case 0x200:
 	    cli_dbgmsg("Machine type: IA64\n");
 	    break;
 	case 0x268:
 	    cli_dbgmsg("Machine type: M68k\n");
 	    break;
 	case 0x266:
 	    cli_dbgmsg("Machine type: MIPS16\n");
 	    break;
 	case 0x366:
 	    cli_dbgmsg("Machine type: MIPS+FPU\n");
 	    break;
 	case 0x466:
 	    cli_dbgmsg("Machine type: MIPS16+FPU\n");
 	    break;
 	case 0x1a2:
 	    cli_dbgmsg("Machine type: Hitachi SH3\n");
 	    break;
821b0adb
 	case 0x1a3:
 	    cli_dbgmsg("Machine type: Hitachi SH3-DSP\n");
 	    break;
 	case 0x1a4:
 	    cli_dbgmsg("Machine type: Hitachi SH3-E\n");
 	    break;
399815d9
 	case 0x1a6:
 	    cli_dbgmsg("Machine type: Hitachi SH4\n");
 	    break;
821b0adb
 	case 0x1a8:
 	    cli_dbgmsg("Machine type: Hitachi SH5\n");
 	    break;
399815d9
 	case 0x1c0:
 	    cli_dbgmsg("Machine type: ARM\n");
 	    break;
 	case 0x1c2:
 	    cli_dbgmsg("Machine type: THUMB\n");
 	    break;
821b0adb
 	case 0x1d3:
 	    cli_dbgmsg("Machine type: AM33\n");
 	    break;
 	case 0x520:
 	    cli_dbgmsg("Machine type: Infineon TriCore\n");
 	    break;
 	case 0xcef:
 	    cli_dbgmsg("Machine type: CEF\n");
 	    break;
 	case 0xebc:
 	    cli_dbgmsg("Machine type: EFI Byte Code\n");
 	    break;
 	case 0x9041:
 	    cli_dbgmsg("Machine type: M32R\n");
 	    break;
 	case 0xc0ee:
 	    cli_dbgmsg("Machine type: CEE\n");
 	    break;
 	case 0x8664:
 	    cli_dbgmsg("Machine type: AMD64\n");
 	    break;
6307ca15
 	default:
03a2b782
 	    cli_dbgmsg("Machine type: ** UNKNOWN ** (0x%x)\n", EC16(file_hdr.Machine));
6307ca15
     }
 
a9082ea2
     nsections = EC16(file_hdr.NumberOfSections);
57866af1
     if(nsections < 1 || nsections > 96) {
c6b9d863
 	if(DETECT_BROKEN_PE) {
3c91998b
 	    if(ctx->virname)
4a01b4ef
 		*ctx->virname = "Heuristics.Broken.Executable";
6416cdef
 	    return CL_VIRUS;
f86b5ac1
 	}
c6b9d863
 	if(!ctx->corrupted_input) {
 	    if(nsections)
 		cli_warnmsg("PE file contains %d sections\n", nsections);
 	    else
 		cli_warnmsg("PE file contains no sections\n");
 	}
f86b5ac1
 	return CL_CLEAN;
     }
a9082ea2
     cli_dbgmsg("NumberOfSections: %d\n", nsections);
 
8000d078
     timestamp = (time_t) EC32(file_hdr.TimeDateStamp);
aa9a0f4b
     cli_dbgmsg("TimeDateStamp: %s", cli_ctime(&timestamp, timestr, sizeof(timestr)));
6307ca15
 
d399f19b
     cli_dbgmsg("SizeOfOptionalHeader: %x\n", EC16(file_hdr.SizeOfOptionalHeader));
6307ca15
 
57866af1
     if (EC16(file_hdr.SizeOfOptionalHeader) < sizeof(struct pe_image_optional_hdr32)) {
         cli_dbgmsg("SizeOfOptionalHeader too small\n");
c6b9d863
 	if(DETECT_BROKEN_PE) {
57866af1
 	    if(ctx->virname)
4a01b4ef
 	        *ctx->virname = "Heuristics.Broken.Executable";
6416cdef
 	    return CL_VIRUS;
20c3d44d
 	}
57866af1
 	return CL_CLEAN;
6307ca15
     }
 
a5241d27
     at = e_lfanew + sizeof(struct pe_image_file_hdr);
     if(fmap_readn(map, &optional_hdr32, at, sizeof(struct pe_image_optional_hdr32)) != sizeof(struct pe_image_optional_hdr32)) {
57866af1
         cli_dbgmsg("Can't read optional file header\n");
c6b9d863
 	if(DETECT_BROKEN_PE) {
57866af1
 	    if(ctx->virname)
4a01b4ef
 	        *ctx->virname = "Heuristics.Broken.Executable";
6416cdef
 	    return CL_VIRUS;
57866af1
 	}
 	return CL_CLEAN;
     }
a5241d27
     at += sizeof(struct pe_image_optional_hdr32);
667a4b35
 
57866af1
     /* This will be a chicken and egg problem until we drop 9x */
3d478af1
     if(EC16(optional_hdr64.Magic)==PE32P_SIGNATURE) {
57866af1
         if(EC16(file_hdr.SizeOfOptionalHeader)!=sizeof(struct pe_image_optional_hdr64)) {
 	    /* FIXME: need to play around a bit more with xp64 */
 	    cli_dbgmsg("Incorrect SizeOfOptionalHeader for PE32+\n");
c6b9d863
 	    if(DETECT_BROKEN_PE) {
57866af1
 	        if(ctx->virname)
4a01b4ef
 		    *ctx->virname = "Heuristics.Broken.Executable";
6416cdef
 		return CL_VIRUS;
667a4b35
 	    }
 	    return CL_CLEAN;
20c3d44d
 	}
57866af1
 	pe_plus = 1;
     } else {
         /*
 	    either it's got a PE32_SIGNATURE or
 	    we enable win9x compatibility in that we don't honor magic (see bb#119)
 	    either way it's a 32bit thingy
 	*/
         if(EC16(optional_hdr32.Magic) != PE32_SIGNATURE) {
c6b9d863
 	    if(!ctx->corrupted_input)
 		cli_warnmsg("Incorrect magic number in optional header\n");
 	    if(DETECT_BROKEN_PE) {
57866af1
 	        if(ctx->virname)
4a01b4ef
 		    *ctx->virname = "Heuristics.Broken.Executable";
6416cdef
 		return CL_VIRUS;
667a4b35
 	    }
037f89cb
 	    cli_dbgmsg("9x compatibility mode\n");
667a4b35
 	}
57866af1
     }
 
     if(!pe_plus) { /* PE */
 	if (EC16(file_hdr.SizeOfOptionalHeader)!=sizeof(struct pe_image_optional_hdr32)) {
 	    /* Seek to the end of the long header */
a5241d27
 	    at += EC16(file_hdr.SizeOfOptionalHeader)-sizeof(struct pe_image_optional_hdr32);
57866af1
 	}
 
b6aee321
 	if(DCONF & PE_CONF_UPACK)
 	    upack = (EC16(file_hdr.SizeOfOptionalHeader)==0x148);
 
57866af1
 	vep = EC32(optional_hdr32.AddressOfEntryPoint);
0ab9e292
 	hdr_size = EC32(optional_hdr32.SizeOfHeaders);
667a4b35
 	cli_dbgmsg("File format: PE\n");
 
 	cli_dbgmsg("MajorLinkerVersion: %d\n", optional_hdr32.MajorLinkerVersion);
 	cli_dbgmsg("MinorLinkerVersion: %d\n", optional_hdr32.MinorLinkerVersion);
57866af1
 	cli_dbgmsg("SizeOfCode: 0x%x\n", EC32(optional_hdr32.SizeOfCode));
 	cli_dbgmsg("SizeOfInitializedData: 0x%x\n", EC32(optional_hdr32.SizeOfInitializedData));
 	cli_dbgmsg("SizeOfUninitializedData: 0x%x\n", EC32(optional_hdr32.SizeOfUninitializedData));
 	cli_dbgmsg("AddressOfEntryPoint: 0x%x\n", vep);
667a4b35
 	cli_dbgmsg("BaseOfCode: 0x%x\n", EC32(optional_hdr32.BaseOfCode));
57866af1
 	cli_dbgmsg("SectionAlignment: 0x%x\n", EC32(optional_hdr32.SectionAlignment));
 	cli_dbgmsg("FileAlignment: 0x%x\n", EC32(optional_hdr32.FileAlignment));
667a4b35
 	cli_dbgmsg("MajorSubsystemVersion: %d\n", EC16(optional_hdr32.MajorSubsystemVersion));
 	cli_dbgmsg("MinorSubsystemVersion: %d\n", EC16(optional_hdr32.MinorSubsystemVersion));
57866af1
 	cli_dbgmsg("SizeOfImage: 0x%x\n", EC32(optional_hdr32.SizeOfImage));
0ab9e292
 	cli_dbgmsg("SizeOfHeaders: 0x%x\n", hdr_size);
667a4b35
 	cli_dbgmsg("NumberOfRvaAndSizes: %d\n", EC32(optional_hdr32.NumberOfRvaAndSizes));
42d26ac9
 	dirs = optional_hdr32.DataDirectory;
667a4b35
 
     } else { /* PE+ */
57866af1
         /* read the remaining part of the header */
a5241d27
         if(fmap_readn(map, &optional_hdr32 + 1, at, sizeof(struct pe_image_optional_hdr64) - sizeof(struct pe_image_optional_hdr32)) != sizeof(struct pe_image_optional_hdr64) - sizeof(struct pe_image_optional_hdr32)) {
57866af1
 	    cli_dbgmsg("Can't read optional file header\n");
c6b9d863
 	    if(DETECT_BROKEN_PE) {
57866af1
 	        if(ctx->virname)
4a01b4ef
 		    *ctx->virname = "Heuristics.Broken.Executable";
6416cdef
 		return CL_VIRUS;
667a4b35
 	    }
 	    return CL_CLEAN;
 	}
a5241d27
 	at += sizeof(struct pe_image_optional_hdr64) - sizeof(struct pe_image_optional_hdr32);
57866af1
 	vep = EC32(optional_hdr64.AddressOfEntryPoint);
85ec399a
 	hdr_size = EC32(optional_hdr64.SizeOfHeaders);
667a4b35
 	cli_dbgmsg("File format: PE32+\n");
 
 	cli_dbgmsg("MajorLinkerVersion: %d\n", optional_hdr64.MajorLinkerVersion);
 	cli_dbgmsg("MinorLinkerVersion: %d\n", optional_hdr64.MinorLinkerVersion);
57866af1
 	cli_dbgmsg("SizeOfCode: 0x%x\n", EC32(optional_hdr64.SizeOfCode));
 	cli_dbgmsg("SizeOfInitializedData: 0x%x\n", EC32(optional_hdr64.SizeOfInitializedData));
 	cli_dbgmsg("SizeOfUninitializedData: 0x%x\n", EC32(optional_hdr64.SizeOfUninitializedData));
 	cli_dbgmsg("AddressOfEntryPoint: 0x%x\n", vep);
667a4b35
 	cli_dbgmsg("BaseOfCode: 0x%x\n", EC32(optional_hdr64.BaseOfCode));
57866af1
 	cli_dbgmsg("SectionAlignment: 0x%x\n", EC32(optional_hdr64.SectionAlignment));
 	cli_dbgmsg("FileAlignment: 0x%x\n", EC32(optional_hdr64.FileAlignment));
667a4b35
 	cli_dbgmsg("MajorSubsystemVersion: %d\n", EC16(optional_hdr64.MajorSubsystemVersion));
 	cli_dbgmsg("MinorSubsystemVersion: %d\n", EC16(optional_hdr64.MinorSubsystemVersion));
57866af1
 	cli_dbgmsg("SizeOfImage: 0x%x\n", EC32(optional_hdr64.SizeOfImage));
0ab9e292
 	cli_dbgmsg("SizeOfHeaders: 0x%x\n", hdr_size);
667a4b35
 	cli_dbgmsg("NumberOfRvaAndSizes: %d\n", EC32(optional_hdr64.NumberOfRvaAndSizes));
42d26ac9
 	dirs = optional_hdr64.DataDirectory;
6307ca15
     }
 
e1e5af58
 
667a4b35
     switch(pe_plus ? EC16(optional_hdr64.Subsystem) : EC16(optional_hdr32.Subsystem)) {
d17f081e
 	case 0:
 	    cli_dbgmsg("Subsystem: Unknown\n");
 	    break;
6307ca15
 	case 1:
3c45f3f4
 	    cli_dbgmsg("Subsystem: Native (svc)\n");
5deedfa5
 	    native = 1;
6307ca15
 	    break;
 	case 2:
6c9455c2
 	    cli_dbgmsg("Subsystem: Win32 GUI\n");
6307ca15
 	    break;
 	case 3:
6c9455c2
 	    cli_dbgmsg("Subsystem: Win32 console\n");
6307ca15
 	    break;
 	case 5:
6c9455c2
 	    cli_dbgmsg("Subsystem: OS/2 console\n");
6307ca15
 	    break;
 	case 7:
6c9455c2
 	    cli_dbgmsg("Subsystem: POSIX console\n");
6307ca15
 	    break;
399815d9
 	case 8:
 	    cli_dbgmsg("Subsystem: Native Win9x driver\n");
 	    break;
 	case 9:
 	    cli_dbgmsg("Subsystem: WinCE GUI\n");
 	    break;
 	case 10:
 	    cli_dbgmsg("Subsystem: EFI application\n");
 	    break;
 	case 11:
 	    cli_dbgmsg("Subsystem: EFI driver\n");
 	    break;
 	case 12:
 	    cli_dbgmsg("Subsystem: EFI runtime driver\n");
 	    break;
03a2b782
 	case 13:
 	    cli_dbgmsg("Subsystem: EFI ROM image\n");
 	    break;
 	case 14:
 	    cli_dbgmsg("Subsystem: Xbox\n");
 	    break;
 	case 16:
 	    cli_dbgmsg("Subsystem: Boot application\n");
 	    break;
6307ca15
 	default:
03a2b782
 	    cli_dbgmsg("Subsystem: ** UNKNOWN ** (0x%x)\n", pe_plus ? EC16(optional_hdr64.Subsystem) : EC16(optional_hdr32.Subsystem));
6307ca15
     }
 
85dd8460
     cli_dbgmsg("------------------------------------\n");
6307ca15
 
c6b9d863
     if (DETECT_BROKEN_PE && !native && (!(pe_plus?EC32(optional_hdr64.SectionAlignment):EC32(optional_hdr32.SectionAlignment)) || (pe_plus?EC32(optional_hdr64.SectionAlignment):EC32(optional_hdr32.SectionAlignment))%0x1000)) {
5deedfa5
         cli_dbgmsg("Bad virtual alignemnt\n");
         if(ctx->virname)
4a01b4ef
 	    *ctx->virname = "Heuristics.Broken.Executable";
6416cdef
 	return CL_VIRUS;
5deedfa5
     }
 
c6b9d863
     if (DETECT_BROKEN_PE && !native && (!(pe_plus?EC32(optional_hdr64.FileAlignment):EC32(optional_hdr32.FileAlignment)) || (pe_plus?EC32(optional_hdr64.FileAlignment):EC32(optional_hdr32.FileAlignment))%0x200)) {
5deedfa5
         cli_dbgmsg("Bad file alignemnt\n");
 	if(ctx->virname)
4a01b4ef
 	    *ctx->virname = "Heuristics.Broken.Executable";
6416cdef
 	return CL_VIRUS;
5deedfa5
     }
 
a5241d27
     fsize = map->len;
e0264472
 
a9082ea2
     section_hdr = (struct pe_image_section_hdr *) cli_calloc(nsections, sizeof(struct pe_image_section_hdr));
ac75a532
 
     if(!section_hdr) {
 	cli_dbgmsg("Can't allocate memory for section headers\n");
 	return CL_EMEM;
     }
 
57866af1
     exe_sections = (struct cli_exe_section *) cli_calloc(nsections, sizeof(struct cli_exe_section));
     
     if(!exe_sections) {
 	cli_dbgmsg("Can't allocate memory for section headers\n");
 	free(section_hdr);
 	return CL_EMEM;
     }
6307ca15
 
57866af1
     valign = (pe_plus)?EC32(optional_hdr64.SectionAlignment):EC32(optional_hdr32.SectionAlignment);
     falign = (pe_plus)?EC32(optional_hdr64.FileAlignment):EC32(optional_hdr32.FileAlignment);
 
a5241d27
     if(fmap_readn(map, section_hdr, at, sizeof(struct pe_image_section_hdr)*nsections) != (int)(nsections*sizeof(struct pe_image_section_hdr))) {
57866af1
         cli_dbgmsg("Can't read section header\n");
 	cli_dbgmsg("Possibly broken PE file\n");
 	free(section_hdr);
 	free(exe_sections);
c6b9d863
 	if(DETECT_BROKEN_PE) {
57866af1
 	    if(ctx->virname)
4a01b4ef
 		*ctx->virname = "Heuristics.Broken.Executable";
6416cdef
 	    return CL_VIRUS;
57866af1
 	}
 	return CL_CLEAN;
     }
a5241d27
     at += sizeof(struct pe_image_section_hdr)*nsections;
 
57866af1
     for(i = 0; falign!=0x200 && i<nsections; i++) {
 	/* file alignment fallback mode - blah */
037f89cb
 	if (falign && section_hdr[i].SizeOfRawData && EC32(section_hdr[i].PointerToRawData)%falign && !(EC32(section_hdr[i].PointerToRawData)%0x200)) {
57866af1
 	    cli_dbgmsg("Found misaligned section, using 0x200\n");
 	    falign = 0x200;
6307ca15
 	}
57866af1
     }
6307ca15
 
9c0614e8
     hdr_size = PESALIGN(hdr_size, valign); /* Aligned headers virtual size */
5deedfa5
 
57866af1
     for(i = 0; i < nsections; i++) {
8d3aca30
 	strncpy(sname, (char *) section_hdr[i].Name, 8);
6307ca15
 	sname[8] = 0;
57866af1
 	exe_sections[i].rva = PEALIGN(EC32(section_hdr[i].VirtualAddress), valign);
 	exe_sections[i].vsz = PESALIGN(EC32(section_hdr[i].VirtualSize), valign);
 	exe_sections[i].raw = PEALIGN(EC32(section_hdr[i].PointerToRawData), falign);
 	exe_sections[i].rsz = PESALIGN(EC32(section_hdr[i].SizeOfRawData), falign);
e9d44a24
 	exe_sections[i].chr = EC32(section_hdr[i].Characteristics);
 	exe_sections[i].urva = EC32(section_hdr[i].VirtualAddress); /* Just in case */
 	exe_sections[i].uvsz = EC32(section_hdr[i].VirtualSize);
 	exe_sections[i].uraw = EC32(section_hdr[i].PointerToRawData);
5f9d4c3b
 	exe_sections[i].ursz = EC32(section_hdr[i].SizeOfRawData);
3c45f3f4
 
 	if (!exe_sections[i].vsz && exe_sections[i].rsz)
e9d44a24
 	    exe_sections[i].vsz=PESALIGN(exe_sections[i].ursz, valign);
3c45f3f4
 
57866af1
 	if (exe_sections[i].rsz && fsize>exe_sections[i].raw && !CLI_ISCONTAINED(0, (uint32_t) fsize, exe_sections[i].raw, exe_sections[i].rsz))
 	    exe_sections[i].rsz = fsize - exe_sections[i].raw;
 	
7f3c1d03
 	cli_dbgmsg("Section %d\n", i);
6307ca15
 	cli_dbgmsg("Section name: %s\n", sname);
57866af1
 	cli_dbgmsg("Section data (from headers - in memory)\n");
e9d44a24
 	cli_dbgmsg("VirtualSize: 0x%x 0x%x\n", exe_sections[i].uvsz, exe_sections[i].vsz);
 	cli_dbgmsg("VirtualAddress: 0x%x 0x%x\n", exe_sections[i].urva, exe_sections[i].rva);
 	cli_dbgmsg("SizeOfRawData: 0x%x 0x%x\n", exe_sections[i].ursz, exe_sections[i].rsz);
 	cli_dbgmsg("PointerToRawData: 0x%x 0x%x\n", exe_sections[i].uraw, exe_sections[i].raw);
6307ca15
 
e9d44a24
 	if(exe_sections[i].chr & 0x20) {
6c9455c2
 	    cli_dbgmsg("Section contains executable code\n");
 
57866af1
 	    if(exe_sections[i].vsz < exe_sections[i].rsz) {
6c9455c2
 		cli_dbgmsg("Section contains free space\n");
 		/*
 		cli_dbgmsg("Dumping %d bytes\n", section_hdr.SizeOfRawData - section_hdr.VirtualSize);
8000d078
 		ddump(desc, section_hdr.PointerToRawData + section_hdr.VirtualSize, section_hdr.SizeOfRawData - section_hdr.VirtualSize, cli_gentemp(NULL));
6c9455c2
 		*/
 
 	    }
 	}
6307ca15
 
e9d44a24
 	if(exe_sections[i].chr & 0x20000000)
6c9455c2
 	    cli_dbgmsg("Section's memory is executable\n");
9ad59d16
 
e9d44a24
 	if(exe_sections[i].chr & 0x80000000)
9ad59d16
 	    cli_dbgmsg("Section's memory is writeable\n");
 
85dd8460
 	cli_dbgmsg("------------------------------------\n");
6c9455c2
 
c6b9d863
 	if (DETECT_BROKEN_PE && (!valign || (exe_sections[i].urva % valign))) { /* Bad virtual alignment */
752f17ab
 	    cli_dbgmsg("VirtualAddress is misaligned\n");
 	    if(ctx->virname)
4a01b4ef
 	        *ctx->virname = "Heuristics.Broken.Executable";
752f17ab
 	    free(section_hdr);
57866af1
 	    free(exe_sections);
6416cdef
 	    return CL_VIRUS;
752f17ab
 	}
c09d6c19
 
57866af1
 	if (exe_sections[i].rsz) { /* Don't bother with virtual only sections */
 	    if (exe_sections[i].raw >= fsize) { /* really broken */
7e05c025
 	      cli_dbgmsg("Broken PE file - Section %d starts beyond the end of file (Offset@ %lu, Total filesize %lu)\n", i, (unsigned long)exe_sections[i].raw, (unsigned long)fsize);
57866af1
 		free(section_hdr);
 		free(exe_sections);
c6b9d863
 		if(DETECT_BROKEN_PE) {
57866af1
 		    if(ctx->virname)
4a01b4ef
 		        *ctx->virname = "Heuristics.Broken.Executable";
6416cdef
 		    return CL_VIRUS;
57866af1
 		}
 		return CL_CLEAN; /* no ninjas to see here! move along! */
 	    }
0a3d4094
 
95e31dc7
 	    if(SCAN_ALGO && (DCONF & PE_CONF_POLIPOS) && !*sname && exe_sections[i].vsz > 40000 && exe_sections[i].vsz < 70000 && exe_sections[i].chr == 0xe0000060) polipos = i;
 
57866af1
 	    /* check MD5 section sigs */
2b459819
 	    md5_sect = ctx->engine->md5_mdb;
453d8180
 	    if((DCONF & PE_CONF_MD5SECT) && md5_sect) {
0a3d4094
 		found = 0;
 		for(j = 0; j < md5_sect->soff_len && md5_sect->soff[j] <= exe_sections[i].rsz; j++) {
 		    if(md5_sect->soff[j] == exe_sections[i].rsz) {
95e31dc7
 			unsigned char md5_dig[16];
44712fcb
 			const struct cli_md5m_patt *patt;
 			if(cli_md5sect(map, &exe_sections[i], md5_dig) && cli_md5m_scan(md5_dig, exe_sections[i].rsz, ctx->virname, ctx->engine->md5_mdb) == CL_VIRUS) {
 			    if(cli_md5m_scan(md5_dig, fsize, NULL, ctx->engine->md5_fp) != CL_VIRUS) {
95e31dc7
 				free(section_hdr);
 				free(exe_sections);
6416cdef
 				return CL_VIRUS;
ac9aab8b
 			    }
c09d6c19
 			}
95e31dc7
 			break;
c09d6c19
 		    }
 		}
 	    }
20c3d44d
 	}
 
f0f7f92f
 	if (exe_sections[i].urva>>31 || exe_sections[i].uvsz>>31 || (exe_sections[i].rsz && exe_sections[i].uraw>>31) || exe_sections[i].ursz>>31) {
 	    cli_dbgmsg("Found PE values with sign bit set\n");
 	    free(section_hdr);
 	    free(exe_sections);
c6b9d863
 	    if(DETECT_BROKEN_PE) {
f0f7f92f
 	        if(ctx->virname)
4a01b4ef
 		    *ctx->virname = "Heuristics.Broken.Executable";
6416cdef
 		return CL_VIRUS;
f0f7f92f
 	    }
 	    return CL_CLEAN;
 	}
 
85dd8460
 	if(!i) {
c6b9d863
 	    if (DETECT_BROKEN_PE && exe_sections[i].urva!=hdr_size) { /* Bad first section RVA */
752f17ab
 	        cli_dbgmsg("First section is in the wrong place\n");
 	        if(ctx->virname)
4a01b4ef
 		    *ctx->virname = "Heuristics.Broken.Executable";
752f17ab
 		free(section_hdr);
57866af1
 		free(exe_sections);
6416cdef
 		return CL_VIRUS;
752f17ab
 	    }
57866af1
 	    min = exe_sections[i].rva;
 	    max = exe_sections[i].rva + exe_sections[i].rsz;
85dd8460
 	} else {
c6b9d863
 	    if (DETECT_BROKEN_PE && exe_sections[i].urva - exe_sections[i-1].urva != exe_sections[i-1].vsz) { /* No holes, no overlapping, no virtual disorder */
752f17ab
 	        cli_dbgmsg("Virtually misplaced section (wrong order, overlapping, non contiguous)\n");
 	        if(ctx->virname)
4a01b4ef
 		    *ctx->virname = "Heuristics.Broken.Executable";
752f17ab
 		free(section_hdr);
57866af1
 		free(exe_sections);
6416cdef
 		return CL_VIRUS;
752f17ab
 	    }
57866af1
 	    if(exe_sections[i].rva < min)
 	        min = exe_sections[i].rva;
6c9455c2
 
56e5821b
 	    if(exe_sections[i].rva + exe_sections[i].rsz > max) {
57866af1
 	        max = exe_sections[i].rva + exe_sections[i].rsz;
56e5821b
 		overlays = exe_sections[i].raw + exe_sections[i].rsz;
 	    }
6c9455c2
 	}
6307ca15
     }
 
e9d44a24
     free(section_hdr);
 
5deedfa5
     if(!(ep = cli_rawaddr(vep, exe_sections, nsections, &err, fsize, hdr_size)) && err) {
57866af1
 	cli_dbgmsg("EntryPoint out of file\n");
 	free(exe_sections);
c6b9d863
 	if(DETECT_BROKEN_PE) {
3c91998b
 	    if(ctx->virname)
4a01b4ef
 		*ctx->virname = "Heuristics.Broken.Executable";
6416cdef
 	    return CL_VIRUS;
20c3d44d
 	}
342e27a5
 	return CL_CLEAN;
6307ca15
     }
 
342e27a5
     cli_dbgmsg("EntryPoint offset: 0x%x (%d)\n", ep, ep);
 
5c9300e7
     if(pe_plus) { /* Do not continue for PE32+ files */
57866af1
 	free(exe_sections);
5c9300e7
 	return CL_CLEAN;
     }
 
a5241d27
     epsize = fmap_readn(map, epbuff, ep, 4096);
fa4f9e8b
 
59098a11
 
     /* Disasm scan disabled since it's now handled by the bytecode */
 
     /* CLI_UNPTEMP("DISASM",(exe_sections,0)); */
     /* if(disasmbuf((unsigned char*)epbuff, epsize, ndesc)) */
     /* 	ret = cli_scandesc(ndesc, ctx, CL_TYPE_PE_DISASM, 1, NULL, AC_SCAN_VIR); */
     /* close(ndesc); */
     /* CLI_TMPUNLK(); */
     /* free(tempfile); */
     /* if(ret == CL_VIRUS) { */
     /* 	free(exe_sections); */
     /* 	return ret; */
     /* } */
68a77450
 
56e5821b
     if(overlays) {
 	int overlays_sz = fsize - overlays;
11643ef7
 	if(overlays_sz > 0) {
9a4da6af
 	    ret = cli_scanishield(ctx, overlays, overlays_sz);
11643ef7
 	    if(ret != CL_CLEAN) {
 		free(exe_sections);
 		return ret;
 	    }
 	}
56e5821b
     }
 
41fd7c2f
     /* Attempt to detect some popular polymorphic viruses */
 
     /* W32.Parite.B */
95e31dc7
     if(SCAN_ALGO && (DCONF & PE_CONF_PARITE) && !dll && epsize == 4096 && ep == exe_sections[nsections - 1].raw) {
         const char *pt = cli_memstr(epbuff, 4040, "\x47\x65\x74\x50\x72\x6f\x63\x41\x64\x64\x72\x65\x73\x73\x00", 15);
 	if(pt) {
 	    pt += 15;
6ca0345c
 	    if((((uint32_t)cli_readint32(pt) ^ (uint32_t)cli_readint32(pt + 4)) == 0x505a4f) && (((uint32_t)cli_readint32(pt + 8) ^ (uint32_t)cli_readint32(pt + 12)) == 0xffffb) && (((uint32_t)cli_readint32(pt + 16) ^ (uint32_t)cli_readint32(pt + 20)) == 0xb8)) {
4a01b4ef
 	        *ctx->virname = "Heuristics.W32.Parite.B";
95e31dc7
 		free(exe_sections);
6416cdef
 		return CL_VIRUS;
41fd7c2f
 	    }
 	}
     }
 
343316ab
     /* Kriz */
a993c5ad
     if(SCAN_ALGO && (DCONF & PE_CONF_KRIZ) && epsize >= 200 && CLI_ISCONTAINED(exe_sections[nsections - 1].raw, exe_sections[nsections - 1].rsz, ep, 0x0fd2) && epbuff[1]=='\x9c' && epbuff[2]=='\x60') {
95e31dc7
 	enum {KZSTRASH,KZSCDELTA,KZSPDELTA,KZSGETSIZE,KZSXORPRFX,KZSXOR,KZSDDELTA,KZSLOOP,KZSTOP};
 	uint8_t kzs[] = {KZSTRASH,KZSCDELTA,KZSPDELTA,KZSGETSIZE,KZSTRASH,KZSXORPRFX,KZSXOR,KZSTRASH,KZSDDELTA,KZSTRASH,KZSLOOP,KZSTOP};
 	uint8_t *kzstate = kzs;
a993c5ad
 	uint8_t *kzcode = (uint8_t *)epbuff + 3;
95e31dc7
 	uint8_t kzdptr=0xff, kzdsize=0xff;
 	int kzlen = 197, kzinitlen=0xffff, kzxorlen=-1;
343316ab
 	cli_dbgmsg("in kriz\n");
95e31dc7
 
 	while(*kzstate!=KZSTOP) {
 	    uint8_t op;
 	    if(kzlen<=6) break;
 	    op = *kzcode++;
 	    kzlen--;
 	    switch (*kzstate) {
 	    case KZSTRASH: case KZSGETSIZE: {
 		int opsz=0;
 		switch(op) {
 		case 0x81:
 		    kzcode+=5;
 		    kzlen-=5;
82d4c989
 		    break;
95e31dc7
 		case 0xb8: case 0xb9: case 0xba: case 0xbb: case 0xbd: case 0xbe: case 0xbf:
 		    if(*kzstate==KZSGETSIZE && cli_readint32(kzcode)==0x0fd2) {
 			kzinitlen = kzlen-5;
 			kzdsize=op-0xb8;
 			kzstate++;
 			op=4; /* fake the register to avoid breaking out */
 			cli_dbgmsg("kriz: using #%d as size counter\n", kzdsize);
 		    }
 		    opsz=4;
 		case 0x48: case 0x49: case 0x4a: case 0x4b: case 0x4d: case 0x4e: case 0x4f:
 		    op&=7;
 		    if(op!=kzdptr && op!=kzdsize) {
 			kzcode+=opsz;
 			kzlen-=opsz;
 			break;
 		    }
 		default:
 		    kzcode--;
 		    kzlen++;
 		    kzstate++;
82d4c989
 		}
95e31dc7
 		break;
 	    }
 	    case KZSCDELTA:
 		if(op==0xe8 && (uint32_t)cli_readint32(kzcode) < 0xff) {
 		    kzlen-=*kzcode+4;
 		    kzcode+=*kzcode+4;
 		    kzstate++;
 		} else *kzstate=KZSTOP;
 		break;
 	    case KZSPDELTA:
 		if((op&0xf8)==0x58 && (kzdptr=op-0x58)!=4) {
 		    kzstate++;
 		    cli_dbgmsg("kriz: using #%d as pointer\n", kzdptr);
 		} else *kzstate=KZSTOP;
 		break;
 	    case KZSXORPRFX:
 		kzstate++;
 		if(op==0x3e) break;
 	    case KZSXOR:
 		if (op==0x80 && *kzcode==kzdptr+0xb0) {
 		    kzxorlen=kzlen;
 		    kzcode+=+6;
 		    kzlen-=+6;
 		    kzstate++;
 		} else *kzstate=KZSTOP;
 		break;
 	    case KZSDDELTA:
 		if (op==kzdptr+0x48) kzstate++;
 		else *kzstate=KZSTOP;
 		break;
 	    case KZSLOOP:
 		if (op==kzdsize+0x48 && *kzcode==0x75 && kzlen-(int8_t)kzcode[1]-3<=kzinitlen && kzlen-(int8_t)kzcode[1]>=kzxorlen) {
4a01b4ef
 		    *ctx->virname = "Heuristics.W32.Kriz";
95e31dc7
 		    free(exe_sections);
6416cdef
 		    return CL_VIRUS;
343316ab
 		}
95e31dc7
 		cli_dbgmsg("kriz: loop out of bounds, corrupted sample?\n");
 		kzstate++;
82d4c989
 	    }
343316ab
 	}
     }
 
9ad59d16
     /* W32.Magistr.A/B */
e9d44a24
     if(SCAN_ALGO && (DCONF & PE_CONF_MAGISTR) && !dll && (nsections>1) && (exe_sections[nsections - 1].chr & 0x80000000)) {
95e31dc7
         uint32_t rsize, vsize, dam = 0;
9ad59d16
 
c1df0e6d
 	vsize = exe_sections[nsections - 1].uvsz;
5f9d4c3b
 	rsize = exe_sections[nsections - 1].rsz;
 	if(rsize < exe_sections[nsections - 1].ursz) {
 	    rsize = exe_sections[nsections - 1].ursz;
 	    dam = 1;
 	}
9ad59d16
 
5f9d4c3b
 	if(vsize >= 0x612c && rsize >= 0x612c && ((vsize & 0xff) == 0xec)) {
9ad59d16
 		int bw = rsize < 0x7000 ? rsize : 0x7000;
a5241d27
 		char *tbuff;
9ad59d16
 
a5241d27
 	    if((tbuff = fmap_need_off_once(map, exe_sections[nsections - 1].raw + rsize - bw, 4096))) {
 		if(cli_memstr(tbuff, 4091, "\xe8\x2c\x61\x00\x00", 5)) {
4a01b4ef
 		    *ctx->virname = dam ? "Heuristics.W32.Magistr.A.dam" : "Heuristics.W32.Magistr.A";
57866af1
 		    free(exe_sections);
6416cdef
 		    return CL_VIRUS;
9ad59d16
 		} 
 	    }
 
 	} else if(rsize >= 0x7000 && vsize >= 0x7000 && ((vsize & 0xff) == 0xed)) {
 		int bw = rsize < 0x8000 ? rsize : 0x8000;
a5241d27
 		char *tbuff;
9ad59d16
 
a5241d27
 	    if((tbuff = fmap_need_off_once(map, exe_sections[nsections - 1].raw + rsize - bw, 4096))) {
 		if(cli_memstr(tbuff, 4091, "\xe8\x04\x72\x00\x00", 5)) {
4a01b4ef
 		    *ctx->virname = dam ? "Heuristics.W32.Magistr.B.dam" : "Heuristics.W32.Magistr.B";
57866af1
 		    free(exe_sections);
6416cdef
 		    return CL_VIRUS;
9ad59d16
 		} 
 	    }
 	}
     }
 
be62f8ce
     /* W32.Polipos.A */
95e31dc7
     while(polipos && !dll && nsections > 2 && nsections < 13 && e_lfanew <= 0x800 && (EC16(optional_hdr32.Subsystem) == 2 || EC16(optional_hdr32.Subsystem) == 3) && EC16(file_hdr.Machine) == 0x14c && optional_hdr32.SizeOfStackReserve >= 0x80000) {
 	uint32_t jump, jold, *jumps = NULL;
 	uint8_t *code;
 	unsigned int xsjs = 0;
 
 	if(exe_sections[0].rsz > CLI_MAX_ALLOCATION) break;
a5241d27
 
 	if(!exe_sections[0].rsz) break;
 	if(!(code=fmap_need_off_once(map, exe_sections[0].raw, exe_sections[0].rsz))) break;
95e31dc7
 	for(i=0; i<exe_sections[0].rsz - 5; i++) {
 	    if((uint8_t)(code[i]-0xe8) > 1) continue;
 	    jump = cli_rawaddr(exe_sections[0].rva+i+5+cli_readint32(&code[i+1]), exe_sections, nsections, &err, fsize, hdr_size);
 	    if(err || !CLI_ISCONTAINED(exe_sections[polipos].raw, exe_sections[polipos].rsz, jump, 9)) continue;
 	    if(xsjs % 128 == 0) {
 		if(xsjs == 1280) break;
 		if(!(jumps=(uint32_t *)cli_realloc2(jumps, (xsjs+128)*sizeof(uint32_t)))) {
 		    free(exe_sections);
 		    return CL_EMEM;
be62f8ce
 		}
 	    }
95e31dc7
 	    j=0;
 	    for(; j<xsjs; j++) {
 		if(jumps[j]<jump) continue;
 		if(jumps[j]==jump) {
 		    xsjs--;
be62f8ce
 		    break;
 		}
95e31dc7
 		jold=jumps[j];
 		jumps[j]=jump;
 		jump=jold;
 	    }
 	    jumps[j]=jump;
 	    xsjs++;
 	}
 	if(!xsjs) break;
 	cli_dbgmsg("Polipos: Checking %d xsect jump(s)\n", xsjs);
 	for(i=0;i<xsjs;i++) {
a5241d27
 	    if(!(code = fmap_need_off_once(map, jumps[i], 9))) continue;
b75360d4
 	    if((jump=cli_readint32(code))==0x60ec8b55 || (code[4]==0x0ec && ((jump==0x83ec8b55 && code[6]==0x60) || (jump==0x81ec8b55 && !code[7] && !code[8])))) {
4a01b4ef
 		*ctx->virname = "Heuristics.W32.Polipos.A";
95e31dc7
 		free(jumps);
 		free(exe_sections);
6416cdef
 		return CL_VIRUS;
be62f8ce
 	    }
 	}
95e31dc7
 	free(jumps);
 	break;
be62f8ce
     }
 
42d26ac9
     /* Trojan.Swizzor.Gen */
     if (SCAN_ALGO && (DCONF & PE_CONF_SWIZZOR) && nsections > 1 && fsize > 64*1024 && fsize < 4*1024*1024) {
 	    if(dirs[2].Size) {
f27fab00
 		    struct swizz_stats *stats = cli_calloc(1, sizeof(*stats));
 		    unsigned int m = 1000;
 		    int ret = CL_CLEAN;
 
 		    if (!stats)
 			    ret = CL_EMEM;
 		    else {
a5241d27
 			    cli_parseres_special(EC32(dirs[2].VirtualAddress), EC32(dirs[2].VirtualAddress), map, exe_sections, nsections, fsize, hdr_size, 0, 0, &m, stats);
f27fab00
 			    if ((ret = cli_detect_swizz(stats)) == CL_VIRUS) {
4a01b4ef
 				    *ctx->virname = "Heuristics.Trojan.Swizzor.Gen";
f27fab00
 			    }
 			    free(stats);
 		    }
 		    if (ret != CL_CLEAN) {
42d26ac9
 			    free(exe_sections);
 			    return ret;
 		    }
 	    }
     }
3fcb62ca
 
4aa4a05c
     /* UPX, FSG, MEW support */
a9082ea2
 
     /* try to find the first section with physical size == 0 */
     found = 0;
b6aee321
     if(DCONF & (PE_CONF_UPX | PE_CONF_FSG | PE_CONF_MEW)) {
bc93eda0
 	for(i = 0; i < (unsigned int) nsections - 1; i++) {
fa4f9e8b
 	    if(!exe_sections[i].rsz && exe_sections[i].vsz && exe_sections[i + 1].rsz && exe_sections[i + 1].vsz) {
bc93eda0
 		found = 1;
4aa4a05c
 		cli_dbgmsg("UPX/FSG/MEW: empty section found - assuming compression\n");
bc93eda0
 		break;
 	    }
a9082ea2
 	}
     }
 
4aa4a05c
     /* MEW support */
95e31dc7
     if (found && (DCONF & PE_CONF_MEW) && epsize>=16 && epbuff[0]=='\xe9') {
4aa4a05c
 	uint32_t fileoffset;
a5241d27
 	char *tbuff;
4aa4a05c
 
95e31dc7
 	fileoffset = (vep + cli_readint32(epbuff + 1) + 5);
 	while (fileoffset == 0x154 || fileoffset == 0x158) {
 	    uint32_t offdiff, uselzma;
4aa4a05c
 
95e31dc7
 	    cli_dbgmsg ("MEW: found MEW characteristics %08X + %08X + 5 = %08X\n", 
 			cli_readint32(epbuff + 1), vep, cli_readint32(epbuff + 1) + vep + 5);
4aa4a05c
 
a5241d27
 	    if(!(tbuff = fmap_need_off_once(map, fileoffset, 0xb0)))
95e31dc7
 		break;
 	    if (fileoffset == 0x154) cli_dbgmsg("MEW: Win9x compatibility was set!\n");
 	    else cli_dbgmsg("MEW: Win9x compatibility was NOT set!\n");
4aa4a05c
 
a5241d27
 	    if((offdiff = cli_readint32(tbuff+1) - EC32(optional_hdr32.ImageBase)) <= exe_sections[i + 1].rva || offdiff >= exe_sections[i + 1].rva + exe_sections[i + 1].raw - 4) {
95e31dc7
 	        cli_dbgmsg("MEW: ESI is not in proper section\n");
 		break;
 	    }
 	    offdiff -= exe_sections[i + 1].rva;
4aa4a05c
 
a5241d27
 	    if(!exe_sections[i + 1].rsz) {
 		cli_dbgmsg("MEW: mew section is empty\n");
 		break;
95e31dc7
 	    }
 	    ssize = exe_sections[i + 1].vsz;
 	    dsize = exe_sections[i].vsz;
4aa4a05c
 
95e31dc7
 	    cli_dbgmsg("MEW: ssize %08x dsize %08x offdiff: %08x\n", ssize, dsize, offdiff);
4aa4a05c
 
50d24402
 	    CLI_UNPSIZELIMITS("MEW", MAX(ssize, dsize));
95e31dc7
 	    CLI_UNPSIZELIMITS("MEW", MAX(ssize + dsize, exe_sections[i + 1].rsz));
4aa4a05c
 
a5241d27
 	    if (exe_sections[i + 1].rsz < offdiff + 12 || exe_sections[i + 1].rsz > ssize) {
 	        cli_dbgmsg("MEW: Size mismatch: %08x\n", exe_sections[i + 1].rsz);
 		break;
 	    }
 
95e31dc7
 	    /* allocate needed buffer */
 	    if (!(src = cli_calloc (ssize + dsize, sizeof(char)))) {
 	        free(exe_sections);
 		return CL_EMEM;
 	    }
4aa4a05c
 
a5241d27
 	    if((bytes = fmap_readn(map, src + dsize, exe_sections[i + 1].raw, exe_sections[i + 1].rsz)) != exe_sections[i + 1].rsz) {
 		cli_dbgmsg("MEW: Can't read %d bytes [read: %lu]\n", exe_sections[i + 1].rsz, (unsigned long)bytes);
95e31dc7
 		free(exe_sections);
 		free(src);
871177cd
 		return CL_EREAD;
95e31dc7
 	    }
7e05c025
 	    cli_dbgmsg("MEW: %u (%08x) bytes read\n", (unsigned int)bytes, (unsigned int)bytes);
4aa4a05c
 
95e31dc7
 	    /* count offset to lzma proc, if lzma used, 0xe8 -> call */
a5241d27
 	    if (tbuff[0x7b] == '\xe8') {
 	        if (!CLI_ISCONTAINED(exe_sections[1].rva, exe_sections[1].vsz, cli_readint32(tbuff + 0x7c) + fileoffset + 0x80, 4)) {
95e31dc7
 		    cli_dbgmsg("MEW: lzma proc out of bounds!\n");
4aa4a05c
 		    free(src);
95e31dc7
 		    break; /* to next unpacker in chain */
4aa4a05c
 		}
a5241d27
 		uselzma = cli_readint32(tbuff + 0x7c) - (exe_sections[0].rva - fileoffset - 0x80);
95e31dc7
 	    } else {
 	        uselzma = 0;
4aa4a05c
 	    }
e9d44a24
 
61894353
 	    CLI_UNPTEMP("MEW",(src,exe_sections,0));
7e05c025
 	    CLI_UNPRESULTS("MEW",(unmew11(src, offdiff, ssize, dsize, EC32(optional_hdr32.ImageBase), exe_sections[0].rva, uselzma, ndesc)),1,(src,0));
95e31dc7
 	    break;
03a2d04a
 	}
95e31dc7
     }
03a2d04a
 
95e31dc7
     if(epsize<168) {
 	free(exe_sections);
 	return CL_CLEAN;
     }
 
     if (found || upack) {
 	/* Check EP for UPX vs. FSG vs. Upack */
5ae8bdd5
 
e8042398
 	/* Upack 0.39 produces 2 types of executables
 	 * 3 sections:           | 2 sections (one empty, I don't chech found if !upack, since it's in OR above):
 	 *   mov esi, value      |   pusha
 	 *   lodsd               |   call $+0x9
 	 *   push eax            |
 	 *
 	 * Upack 1.1/1.2 Beta produces [based on 2 samples (sUx) provided by aCaB]:
 	 * 2 sections
 	 *   mov esi, value
 	 *   loads
 	 *   mov edi, eax
 	 *
 	 * Upack unknown [sample 0297729]
 	 * 3 sections
 	 *   mov esi, value
 	 *   push [esi]
 	 *   jmp
 	 * 
 	 */
 	/* upack 0.39-3s + sample 0151477*/
95e31dc7
  	while(((upack && nsections == 3) && /* 3 sections */
5f7aa0c4
 	    ((
95e31dc7
 	     epbuff[0] == '\xbe' && cli_readint32(epbuff + 1) - EC32(optional_hdr32.ImageBase) > min && /* mov esi */
 	     epbuff[5] == '\xad' && epbuff[6] == '\x50' /* lodsd; push eax */
fa4f9e8b
 	     )
 	    || 
 	    /* based on 0297729 sample from aCaB */
95e31dc7
 	    (epbuff[0] == '\xbe' && cli_readint32(epbuff + 1) - EC32(optional_hdr32.ImageBase) > min && /* mov esi */
 	     epbuff[5] == '\xff' && epbuff[6] == '\x36' /* push [esi] */
fa4f9e8b
 	     )
5f7aa0c4
 	   )) 
fa4f9e8b
 	   ||
 	   ((!upack && nsections == 2) && /* 2 sections */
5f7aa0c4
 	    (( /* upack 0.39-2s */
95e31dc7
 	     epbuff[0] == '\x60' && epbuff[1] == '\xe8' && cli_readint32(epbuff+2) == 0x9 /* pusha; call+9 */
fa4f9e8b
 	     )
 	    ||
 	    ( /* upack 1.1/1.2, based on 2 samples */
95e31dc7
 	     epbuff[0] == '\xbe' && cli_readint32(epbuff+1) - EC32(optional_hdr32.ImageBase) < min &&  /* mov esi */
 	     cli_readint32(epbuff + 1) - EC32(optional_hdr32.ImageBase) > 0 &&
 	     epbuff[5] == '\xad' && epbuff[6] == '\x8b' && epbuff[7] == '\xf8' /* loads;  mov edi, eax */
fa4f9e8b
 	     )
5f7aa0c4
 	   ))
95e31dc7
 	   ) { 
 	    uint32_t vma, off;
 	    int a,b,c;
 
 	    cli_dbgmsg("Upack characteristics found.\n");
 	    a = exe_sections[0].vsz;
 	    b = exe_sections[1].vsz;
 	    if (upack) {
 	        cli_dbgmsg("Upack: var set\n");
 		c = exe_sections[2].vsz;
 		ssize = exe_sections[0].ursz + exe_sections[0].uraw;
 		off = exe_sections[0].rva;
 		vma = EC32(optional_hdr32.ImageBase) + exe_sections[0].rva;
 	    } else {
 	        cli_dbgmsg("Upack: var NOT set\n");
 		c = exe_sections[1].rva;
 		ssize = exe_sections[1].uraw;
 		off = 0;
 		vma = exe_sections[1].rva - exe_sections[1].uraw;
 	    }
e8042398
 
95e31dc7
 	    dsize = a+b+c;
e8042398
 
95e31dc7
 	    CLI_UNPSIZELIMITS("Upack", MAX(MAX(dsize, ssize), exe_sections[1].ursz));
e8042398
 
d076ad02
 	    if (!CLI_ISCONTAINED(0, dsize, exe_sections[1].rva - off, exe_sections[1].ursz) || (upack && !CLI_ISCONTAINED(0, dsize, exe_sections[2].rva - exe_sections[0].rva, ssize)) || ssize > dsize) {
95e31dc7
 	        cli_dbgmsg("Upack: probably malformed pe-header, skipping to next unpacker\n");
 		break;
 	    }
 			
 	    if((dest = (char *) cli_calloc(dsize, sizeof(char))) == NULL) {
 	        free(exe_sections);
 		return CL_EMEM;
 	    }
e8042398
 
a5241d27
 	    if(fmap_readn(map, dest, 0, ssize) != ssize) {
95e31dc7
 	        cli_dbgmsg("Upack: Can't read raw data of section 0\n");
 		free(dest);
3e0fdefd
 		break;
95e31dc7
 	    }
e8042398
 
95e31dc7
 	    if(upack) memmove(dest + exe_sections[2].rva - exe_sections[0].rva, dest, ssize);
9a25caf3
 
a5241d27
 	    if(fmap_readn(map, dest + exe_sections[1].rva - off, exe_sections[1].uraw, exe_sections[1].ursz) != exe_sections[1].ursz) {
95e31dc7
 		cli_dbgmsg("Upack: Can't read raw data of section 1\n");
 		free(dest);
3e0fdefd
 		break;
95e31dc7
 	    }
342e27a5
 
61894353
 	    CLI_UNPTEMP("Upack",(dest,exe_sections,0));
 	    CLI_UNPRESULTS("Upack",(unupack(upack, dest, dsize, epbuff, vma, ep, EC32(optional_hdr32.ImageBase), exe_sections[0].rva, ndesc)),1,(dest,0));
95e31dc7
 	    break;
 	}
     }
342e27a5
 
95e31dc7
     
     while(found && (DCONF & PE_CONF_FSG) && epbuff[0] == '\x87' && epbuff[1] == '\x25') {
03a2d04a
 
95e31dc7
 	/* FSG v2.0 support - thanks to aCaB ! */
03a2d04a
 
95e31dc7
 	uint32_t newesi, newedi, newebx, newedx;
 	
 	ssize = exe_sections[i + 1].rsz;
 	dsize = exe_sections[i].vsz;
5f1a932b
 
95e31dc7
 	CLI_UNPSIZELIMITS("FSG", MAX(dsize, ssize));
5f1a932b
 
95e31dc7
 	if(ssize <= 0x19 || dsize <= ssize) {
 	    cli_dbgmsg("FSG: Size mismatch (ssize: %d, dsize: %d)\n", ssize, dsize);
 	    free(exe_sections);
 	    return CL_CLEAN;
 	}
 	
 	newedx = cli_readint32(epbuff + 2) - EC32(optional_hdr32.ImageBase);
 	if(!CLI_ISCONTAINED(exe_sections[i + 1].rva, exe_sections[i + 1].rsz, newedx, 4)) {
 	    cli_dbgmsg("FSG: xchg out of bounds (%x), giving up\n", newedx);
 	    break;
 	}
 	
a5241d27
 	if(!exe_sections[i + 1].rsz || !(src = fmap_need_off_once(map, exe_sections[i + 1].raw, ssize))) {
95e31dc7
 	    cli_dbgmsg("Can't read raw data of section %d\n", i + 1);
 	    free(exe_sections);
871177cd
 	    return CL_ESEEK;
95e31dc7
 	}
5f1a932b
 
95e31dc7
 	dest = src + newedx - exe_sections[i + 1].rva;
 	if(newedx < exe_sections[i + 1].rva || !CLI_ISCONTAINED(src, ssize, dest, 4)) {
 	    cli_dbgmsg("FSG: New ESP out of bounds\n");
 	    break;
 	}
5f1a932b
 
95e31dc7
 	newedx = cli_readint32(dest) - EC32(optional_hdr32.ImageBase);
 	if(!CLI_ISCONTAINED(exe_sections[i + 1].rva, exe_sections[i + 1].rsz, newedx, 4)) {
 	    cli_dbgmsg("FSG: New ESP (%x) is wrong\n", newedx);
 	    break;
 	}
5f1a932b
  
95e31dc7
 	dest = src + newedx - exe_sections[i + 1].rva;
 	if(!CLI_ISCONTAINED(src, ssize, dest, 32)) {
 	    cli_dbgmsg("FSG: New stack out of bounds\n");
 	    break;
 	}
5f1a932b
 
95e31dc7
 	newedi = cli_readint32(dest) - EC32(optional_hdr32.ImageBase);
 	newesi = cli_readint32(dest + 4) - EC32(optional_hdr32.ImageBase);
 	newebx = cli_readint32(dest + 16) - EC32(optional_hdr32.ImageBase);
 	newedx = cli_readint32(dest + 20);
5f1a932b
 
95e31dc7
 	if(newedi != exe_sections[i].rva) {
 	    cli_dbgmsg("FSG: Bad destination buffer (edi is %x should be %x)\n", newedi, exe_sections[i].rva);
 	    break;
 	}
5f1a932b
 
95e31dc7
 	if(newesi < exe_sections[i + 1].rva || newesi - exe_sections[i + 1].rva >= exe_sections[i + 1].rsz) {
 	    cli_dbgmsg("FSG: Source buffer out of section bounds\n");
 	    break;
 	}
5f1a932b
 
95e31dc7
 	if(!CLI_ISCONTAINED(exe_sections[i + 1].rva, exe_sections[i + 1].rsz, newebx, 16)) {
 	    cli_dbgmsg("FSG: Array of functions out of bounds\n");
 	    break;
 	}
5f1a932b
 
95e31dc7
 	newedx=cli_readint32(newebx + 12 - exe_sections[i + 1].rva + src) - EC32(optional_hdr32.ImageBase);
 	cli_dbgmsg("FSG: found old EP @%x\n",newedx);
5f1a932b
 
95e31dc7
 	if((dest = (char *) cli_calloc(dsize, sizeof(char))) == NULL) {
 	    free(exe_sections);
 	    free(src);
 	    return CL_EMEM;
 	}
5f1a932b
 
a5241d27
 	CLI_UNPTEMP("FSG",(dest,exe_sections,0));
 	CLI_UNPRESULTSFSG2("FSG",(unfsg_200(newesi - exe_sections[i + 1].rva + src, dest, ssize + exe_sections[i + 1].rva - newesi, dsize, newedi, EC32(optional_hdr32.ImageBase), newedx, ndesc)),1,(dest,0));
95e31dc7
 	break;
     }
e0264472
 
8080fbe3
 
95e31dc7
     while(found && (DCONF & PE_CONF_FSG) && epbuff[0] == '\xbe' && cli_readint32(epbuff + 1) - EC32(optional_hdr32.ImageBase) < min) {
5f1a932b
 
95e31dc7
 	/* FSG support - v. 1.33 (thx trog for the many samples) */
03a2d04a
 
95e31dc7
 	int sectcnt = 0;
 	char *support;
a993c5ad
 	uint32_t newesi, newedi, oldep, gp, t;
95e31dc7
 	struct cli_exe_section *sections;
5eb34fac
 
95e31dc7
 	ssize = exe_sections[i + 1].rsz;
 	dsize = exe_sections[i].vsz;
5eb34fac
 
95e31dc7
 	CLI_UNPSIZELIMITS("FSG", MAX(dsize, ssize));
5eb34fac
 
95e31dc7
 	if(ssize <= 0x19 || dsize <= ssize) {
 	    cli_dbgmsg("FSG: Size mismatch (ssize: %d, dsize: %d)\n", ssize, dsize);
 	    free(exe_sections);
 	    return CL_CLEAN;
 	}
5eb34fac
 
a5241d27
 	if(!(t = cli_rawaddr(cli_readint32(epbuff + 1) - EC32(optional_hdr32.ImageBase), NULL, 0 , &err, fsize, hdr_size)) && err ) {
95e31dc7
 	    cli_dbgmsg("FSG: Support data out of padding area\n");
 	    break;
 	}
5eb34fac
 
a5241d27
 	gp = exe_sections[i + 1].raw - t;
5eb34fac
 
a5241d27
 	CLI_UNPSIZELIMITS("FSG", gp);
5eb34fac
 
a5241d27
 	if(!(support = fmap_need_off_once(map, t, gp))) {
95e31dc7
 	    cli_dbgmsg("Can't read %d bytes from padding area\n", gp); 
 	    free(exe_sections);
871177cd
 	    return CL_EREAD;
95e31dc7
 	}
f628a181
 
95e31dc7
 	/* newebx = cli_readint32(support) - EC32(optional_hdr32.ImageBase);  Unused */
 	newedi = cli_readint32(support + 4) - EC32(optional_hdr32.ImageBase); /* 1st dest */
 	newesi = cli_readint32(support + 8) - EC32(optional_hdr32.ImageBase); /* Source */
5eb34fac
 
95e31dc7
 	if(newesi < exe_sections[i + 1].rva || newesi - exe_sections[i + 1].rva >= exe_sections[i + 1].rsz) {
 	    cli_dbgmsg("FSG: Source buffer out of section bounds\n");
 	    break;
 	}
5eb34fac
 
95e31dc7
 	if(newedi != exe_sections[i].rva) {
 	    cli_dbgmsg("FSG: Bad destination (is %x should be %x)\n", newedi, exe_sections[i].rva);
 	    break;
 	}
5eb34fac
 
95e31dc7
 	/* Counting original sections */
 	for(t = 12; t < gp - 4; t += 4) {
 	    uint32_t rva = cli_readint32(support+t);
5eb34fac
 
95e31dc7
 	    if(!rva)
 		break;
5eb34fac
 
95e31dc7
 	    rva -= EC32(optional_hdr32.ImageBase)+1;
 	    sectcnt++;
5eb34fac
 
95e31dc7
 	    if(rva % 0x1000) cli_dbgmsg("FSG: Original section %d is misaligned\n", sectcnt);
5eb34fac
 
95e31dc7
 	    if(rva < exe_sections[i].rva || rva - exe_sections[i].rva >= exe_sections[i].vsz) {
 		cli_dbgmsg("FSG: Original section %d is out of bounds\n", sectcnt);
 		break;
 	    }
 	}
5eb34fac
 
95e31dc7
 	if(t >= gp - 4 || cli_readint32(support + t)) {
 	    break;
 	}
5eb34fac
 
95e31dc7
 	if((sections = (struct cli_exe_section *) cli_malloc((sectcnt + 1) * sizeof(struct cli_exe_section))) == NULL) {
 	    free(exe_sections);
 	    return CL_EMEM;
 	}
5eb34fac
 
95e31dc7
 	sections[0].rva = newedi;
 	for(t = 1; t <= (uint32_t)sectcnt; t++)
 	    sections[t].rva = cli_readint32(support + 8 + t * 4) - 1 - EC32(optional_hdr32.ImageBase);
5eb34fac
 
a5241d27
 	if(!exe_sections[i + 1].rsz || !(src = fmap_need_off_once(map, exe_sections[i + 1].raw, ssize))) {
95e31dc7
 	    cli_dbgmsg("Can't read raw data of section %d\n", i);
 	    free(exe_sections);
 	    free(sections);
871177cd
 	    return CL_EREAD;
95e31dc7
 	}
5eb34fac
 
95e31dc7
 	if((dest = (char *) cli_calloc(dsize, sizeof(char))) == NULL) {
 	    free(exe_sections);
 	    free(sections);
 	    return CL_EMEM;
 	}
5eb34fac
 
95e31dc7
 	oldep = vep + 161 + 6 + cli_readint32(epbuff+163);
 	cli_dbgmsg("FSG: found old EP @%x\n", oldep);
5eb34fac
 
a5241d27
 	CLI_UNPTEMP("FSG",(dest,sections,exe_sections,0));
 	CLI_UNPRESULTSFSG1("FSG",(unfsg_133(src + newesi - exe_sections[i + 1].rva, dest, ssize + exe_sections[i + 1].rva - newesi, dsize, sections, sectcnt, EC32(optional_hdr32.ImageBase), oldep, ndesc)),1,(dest,sections,0));
95e31dc7
 	break; /* were done with 1.33 */
     }
5eb34fac
 
 
95e31dc7
     while(found && (DCONF & PE_CONF_FSG) && epbuff[0] == '\xbb' && cli_readint32(epbuff + 1) - EC32(optional_hdr32.ImageBase) < min && epbuff[5] == '\xbf' && epbuff[10] == '\xbe' && vep >= exe_sections[i + 1].rva && vep - exe_sections[i + 1].rva > exe_sections[i + 1].rva - 0xe0 ) {
5eb34fac
 
95e31dc7
 	/* FSG support - v. 1.31 */
e0264472
 
95e31dc7
 	int sectcnt = 0;
a5241d27
 	uint32_t gp, t = cli_rawaddr(cli_readint32(epbuff+1) - EC32(optional_hdr32.ImageBase), NULL, 0 , &err, fsize, hdr_size);
95e31dc7
 	char *support;
 	uint32_t newesi = cli_readint32(epbuff+11) - EC32(optional_hdr32.ImageBase);
 	uint32_t newedi = cli_readint32(epbuff+6) - EC32(optional_hdr32.ImageBase);
 	uint32_t oldep = vep - exe_sections[i + 1].rva;
 	struct cli_exe_section *sections;
5eb34fac
 
95e31dc7
 	ssize = exe_sections[i + 1].rsz;
 	dsize = exe_sections[i].vsz;
5eb34fac
 
95e31dc7
 	if(err) {
 	    cli_dbgmsg("FSG: Support data out of padding area\n");
 	    break;
5eb34fac
 	}
 
95e31dc7
 	if(newesi < exe_sections[i + 1].rva || newesi - exe_sections[i + 1].rva >= exe_sections[i + 1].raw) {
 	    cli_dbgmsg("FSG: Source buffer out of section bounds\n");
 	    break;
 	}
f628a181
 
95e31dc7
 	if(newedi != exe_sections[i].rva) {
 	    cli_dbgmsg("FSG: Bad destination (is %x should be %x)\n", newedi, exe_sections[i].rva);
 	    break;
 	}
f628a181
 
95e31dc7
 	CLI_UNPSIZELIMITS("FSG", MAX(dsize, ssize));
f628a181
 
95e31dc7
 	if(ssize <= 0x19 || dsize <= ssize) {
 	    cli_dbgmsg("FSG: Size mismatch (ssize: %d, dsize: %d)\n", ssize, dsize);
 	    free(exe_sections);
 	    return CL_CLEAN;
 	}
f628a181
 
a5241d27
 	gp = exe_sections[i + 1].raw - t;
f628a181
 
95e31dc7
 	CLI_UNPSIZELIMITS("FSG", gp)
f628a181
 
a5241d27
 	if(!(support = fmap_need_off_once(map, t, gp))) {
95e31dc7
 	    cli_dbgmsg("Can't read %d bytes from padding area\n", gp); 
 	    free(exe_sections);
871177cd
 	    return CL_EREAD;
95e31dc7
 	}
f628a181
 
95e31dc7
 	/* Counting original sections */
 	for(t = 0; t < gp - 2; t += 2) {
 	    uint32_t rva = support[t]|(support[t+1]<<8);
f628a181
 
95e31dc7
 	    if (rva == 2 || rva == 1)
 		break;
f628a181
 
95e31dc7
 	    rva = ((rva-2)<<12) - EC32(optional_hdr32.ImageBase);
 	    sectcnt++;
f628a181
 
95e31dc7
 	    if(rva < exe_sections[i].rva || rva - exe_sections[i].rva >= exe_sections[i].vsz) {
 		cli_dbgmsg("FSG: Original section %d is out of bounds\n", sectcnt);
 		break;
 	    }
 	}
f628a181
 
95e31dc7
 	if(t >= gp-10 || cli_readint32(support + t + 6) != 2) {
 	    break;
 	}
f628a181
 
95e31dc7
 	if((sections = (struct cli_exe_section *) cli_malloc((sectcnt + 1) * sizeof(struct cli_exe_section))) == NULL) {
 	    free(exe_sections);
 	    return CL_EMEM;
 	}
f628a181
 
95e31dc7
 	sections[0].rva = newedi;
 	for(t = 0; t <= (uint32_t)sectcnt - 1; t++) {
 	    sections[t+1].rva = (((support[t*2]|(support[t*2+1]<<8))-2)<<12)-EC32(optional_hdr32.ImageBase);
 	}
f628a181
 
a5241d27
 	if(!exe_sections[i + 1].rsz || !(src = fmap_need_off_once(map, exe_sections[i + 1].raw, ssize))) {
95e31dc7
 	    cli_dbgmsg("FSG: Can't read raw data of section %d\n", i);
 	    free(exe_sections);
 	    free(sections);
871177cd
 	    return CL_EREAD;
95e31dc7
 	}
f628a181
 
95e31dc7
 	if((dest = (char *) cli_calloc(dsize, sizeof(char))) == NULL) {
 	    free(exe_sections);
 	    free(sections);
 	    return CL_EMEM;
 	}
f628a181
 
95e31dc7
 	gp = 0xda + 6*(epbuff[16]=='\xe8');
 	oldep = vep + gp + 6 + cli_readint32(src+gp+2+oldep);
 	cli_dbgmsg("FSG: found old EP @%x\n", oldep);
f628a181
 
a5241d27
 	CLI_UNPTEMP("FSG",(dest,sections,exe_sections,0));
 	CLI_UNPRESULTSFSG1("FSG",(unfsg_133(src + newesi - exe_sections[i + 1].rva, dest, ssize + exe_sections[i + 1].rva - newesi, dsize, sections, sectcnt, EC32(optional_hdr32.ImageBase), oldep, ndesc)),1,(dest,sections,0));
95e31dc7
 	break; /* were done with 1.31 */
     }
f628a181
 
 
95e31dc7
     if(found && (DCONF & PE_CONF_UPX)) {
e0264472
 
95e31dc7
 	/* UPX support */
f628a181
 
95e31dc7
 	/* we assume (i + 1) is UPX1 */
 	ssize = exe_sections[i + 1].rsz;
 	dsize = exe_sections[i].vsz + exe_sections[i + 1].vsz;
f628a181
 
95e31dc7
 	CLI_UNPSIZELIMITS("UPX", MAX(dsize, ssize));
f628a181
 
95e31dc7
 	if(ssize <= 0x19 || dsize <= ssize || dsize > CLI_MAX_ALLOCATION ) {
 	    cli_dbgmsg("UPX: Size mismatch or dsize too big (ssize: %d, dsize: %d)\n", ssize, dsize);
 	    free(exe_sections);
 	    return CL_CLEAN;
f628a181
 	}
 
2b312644
 	if(!exe_sections[i + 1].rsz || !(src = fmap_need_off_once(map, exe_sections[i + 1].raw, ssize))) {
95e31dc7
 	    cli_dbgmsg("UPX: Can't read raw data of section %d\n", i+1);
 	    free(exe_sections);
871177cd
 	    return CL_EREAD;
95e31dc7
 	}
f628a181
 
95e31dc7
 	if((dest = (char *) cli_calloc(dsize + 8192, sizeof(char))) == NULL) {
 	    free(exe_sections);
 	    return CL_EMEM;
 	}
e2ff1490
 
95e31dc7
 	/* try to detect UPX code */
 	if(cli_memstr(UPX_NRV2B, 24, epbuff + 0x69, 13) || cli_memstr(UPX_NRV2B, 24, epbuff + 0x69 + 8, 13)) {
 	    cli_dbgmsg("UPX: Looks like a NRV2B decompression routine\n");
 	    upxfn = upx_inflate2b;
 	} else if(cli_memstr(UPX_NRV2D, 24, epbuff + 0x69, 13) || cli_memstr(UPX_NRV2D, 24, epbuff + 0x69 + 8, 13)) {
 	    cli_dbgmsg("UPX: Looks like a NRV2D decompression routine\n");
 	    upxfn = upx_inflate2d;
 	} else if(cli_memstr(UPX_NRV2E, 24, epbuff + 0x69, 13) || cli_memstr(UPX_NRV2E, 24, epbuff + 0x69 + 8, 13)) {
 	    cli_dbgmsg("UPX: Looks like a NRV2E decompression routine\n");
 	    upxfn = upx_inflate2e;
 	}
5f1a932b
 
95e31dc7
 	if(upxfn) {
 	    int skew = cli_readint32(epbuff + 2) - EC32(optional_hdr32.ImageBase) - exe_sections[i + 1].rva;
5f1a932b
 
95e31dc7
 	    if(epbuff[1] != '\xbe' || skew <= 0 || skew > 0xfff) { /* FIXME: legit skews?? */
 		skew = 0; 
 		if(upxfn(src, ssize, dest, &dsize, exe_sections[i].rva, exe_sections[i + 1].rva, vep) >= 0)
 		    upx_success = 1;
5f1a932b
 
342e27a5
 	    } else {
95e31dc7
 		cli_dbgmsg("UPX: UPX1 seems skewed by %d bytes\n", skew);
 		if(upxfn(src + skew, ssize - skew, dest, &dsize, exe_sections[i].rva, exe_sections[i + 1].rva, vep-skew) >= 0 || upxfn(src, ssize, dest, &dsize, exe_sections[i].rva, exe_sections[i + 1].rva, vep) >= 0)
 		    upx_success = 1;
5f1a932b
 	    }
 
95e31dc7
 	    if(upx_success)
 		cli_dbgmsg("UPX: Successfully decompressed\n");
 	    else
 		cli_dbgmsg("UPX: Preferred decompressor failed\n");
 	}
5f1a932b
 
95e31dc7
 	if(!upx_success && upxfn != upx_inflate2b) {
 	    if(upx_inflate2b(src, ssize, dest, &dsize, exe_sections[i].rva, exe_sections[i + 1].rva, vep) == -1 && upx_inflate2b(src + 0x15, ssize - 0x15, dest, &dsize, exe_sections[i].rva, exe_sections[i + 1].rva, vep - 0x15) == -1) {
4a24fe30
 
95e31dc7
 		cli_dbgmsg("UPX: NRV2B decompressor failed\n");
 	    } else {
 		upx_success = 1;
 		cli_dbgmsg("UPX: Successfully decompressed with NRV2B\n");
5f1a932b
 	    }
95e31dc7
 	}
5f1a932b
 
95e31dc7
 	if(!upx_success && upxfn != upx_inflate2d) {
 	    if(upx_inflate2d(src, ssize, dest, &dsize, exe_sections[i].rva, exe_sections[i + 1].rva, vep) == -1 && upx_inflate2d(src + 0x15, ssize - 0x15, dest, &dsize, exe_sections[i].rva, exe_sections[i + 1].rva, vep - 0x15) == -1) {
4a24fe30
 
95e31dc7
 		cli_dbgmsg("UPX: NRV2D decompressor failed\n");
 	    } else {
 		upx_success = 1;
 		cli_dbgmsg("UPX: Successfully decompressed with NRV2D\n");
5f1a932b
 	    }
95e31dc7
 	}
5f1a932b
 
95e31dc7
 	if(!upx_success && upxfn != upx_inflate2e) {
 	    if(upx_inflate2e(src, ssize, dest, &dsize, exe_sections[i].rva, exe_sections[i + 1].rva, vep) == -1 && upx_inflate2e(src + 0x15, ssize - 0x15, dest, &dsize, exe_sections[i].rva, exe_sections[i + 1].rva, vep - 0x15) == -1) {
 		cli_dbgmsg("UPX: NRV2E decompressor failed\n");
 	    } else {
 		upx_success = 1;
 		cli_dbgmsg("UPX: Successfully decompressed with NRV2E\n");
a9082ea2
 	    }
 	}
342e27a5
 
91e8cee0
 	if(cli_memstr(UPX_LZMA2, 20, epbuff + 0x2f, 20)) {
9c5af32f
 	    uint32_t strictdsize=cli_readint32(epbuff+0x21), skew = 0;
 	    if(ssize > 0x15 && epbuff[0] == '\x60' && epbuff[1] == '\xbe') {
 		skew = cli_readint32(epbuff+2) - exe_sections[i + 1].rva - optional_hdr32.ImageBase;
 		if(skew!=0x15) skew = 0;
 	    }
 	    if(strictdsize<=dsize)
 		upx_success = upx_inflatelzma(src+skew, ssize-skew, dest, &strictdsize, exe_sections[i].rva, exe_sections[i + 1].rva, vep) >=0;
91e8cee0
 	} else if (cli_memstr(UPX_LZMA1, 20, epbuff + 0x39, 20)) {
9c5af32f
 	    uint32_t strictdsize=cli_readint32(epbuff+0x2b), skew = 0;
 	    if(ssize > 0x15 && epbuff[0] == '\x60' && epbuff[1] == '\xbe') {
 		skew = cli_readint32(epbuff+2) - exe_sections[i + 1].rva - optional_hdr32.ImageBase;
 		if(skew!=0x15) skew = 0;
 	    }
 	    if(strictdsize<=dsize)
 		upx_success = upx_inflatelzma(src+skew, ssize-skew, dest, &strictdsize, exe_sections[i].rva, exe_sections[i + 1].rva, vep) >=0;
f2b223fe
 	}
 
95e31dc7
 	if(!upx_success) {
 	    cli_dbgmsg("UPX: All decompressors failed\n");
 	    free(dest);
 	}
     }
e0264472
 
95e31dc7
     if(upx_success) {
 	free(exe_sections);
342e27a5
 
61894353
 	CLI_UNPTEMP("UPX/FSG",(dest,0));
4a24fe30
 
95e31dc7
 	if((unsigned int) write(ndesc, dest, dsize) != dsize) {
 	    cli_dbgmsg("UPX/FSG: Can't write %d bytes\n", dsize);
 	    free(tempfile);
4a24fe30
 	    free(dest);
95e31dc7
 	    close(ndesc);
871177cd
 	    return CL_EWRITE;
95e31dc7
 	}
4a24fe30
 
95e31dc7
 	free(dest);
 	lseek(ndesc, 0, SEEK_SET);
4a24fe30
 
33068e09
 	if(ctx->engine->keeptmp)
95e31dc7
 	    cli_dbgmsg("UPX/FSG: Decompressed data saved in %s\n", tempfile);
342e27a5
 
95e31dc7
 	cli_dbgmsg("***** Scanning decompressed file *****\n");
16b28d07
 	SHA_OFF;
95e31dc7
 	if((ret = cli_magic_scandesc(ndesc, ctx)) == CL_VIRUS) {
4a24fe30
 	    close(ndesc);
95e31dc7
 	    CLI_TMPUNLK();
4a24fe30
 	    free(tempfile);
16b28d07
 	    SHA_RESET;
95e31dc7
 	    return CL_VIRUS;
5f1a932b
 	}
95e31dc7
 
16b28d07
 	SHA_RESET;
95e31dc7
 	close(ndesc);
 	CLI_TMPUNLK();
 	free(tempfile);
 	return ret;
342e27a5
     }
ac75a532
 
85dd8460
 
95e31dc7
     /* Petite */
85dd8460
 
95e31dc7
     if(epsize<200) {
57866af1
 	free(exe_sections);
95e31dc7
 	return CL_CLEAN;
20c3d44d
     }
85dd8460
 
95e31dc7
     found = 2;
 
     if(epbuff[0] != '\xb8' || (uint32_t) cli_readint32(epbuff + 1) != exe_sections[nsections - 1].rva + EC32(optional_hdr32.ImageBase)) {
 	if(nsections < 2 || epbuff[0] != '\xb8' || (uint32_t) cli_readint32(epbuff + 1) != exe_sections[nsections - 2].rva + EC32(optional_hdr32.ImageBase))
85dd8460
 	    found = 0;
 	else
 	    found = 1;
     }
 
95e31dc7
     if(found && (DCONF & PE_CONF_PETITE)) {
85dd8460
 	cli_dbgmsg("Petite: v2.%d compression detected\n", found);
 
95e31dc7
 	if(cli_readint32(epbuff + 0x80) == 0x163c988d) {
85dd8460
 	    cli_dbgmsg("Petite: level zero compression is not supported yet\n");
 	} else {
 	    dsize = max - min;
 
95e31dc7
 	    CLI_UNPSIZELIMITS("Petite", dsize);
85dd8460
 
 	    if((dest = (char *) cli_calloc(dsize, sizeof(char))) == NULL) {
 		cli_dbgmsg("Petite: Can't allocate %d bytes\n", dsize);
57866af1
 		free(exe_sections);
85dd8460
 		return CL_EMEM;
 	    }
 
 	    for(i = 0 ; i < nsections; i++) {
972c048b
 		if(exe_sections[i].raw) {
a5241d27
 		    if(!exe_sections[i].rsz || fmap_readn(map, dest + exe_sections[i].rva - min, exe_sections[i].raw, exe_sections[i].ursz) != exe_sections[i].ursz) {
57866af1
 			free(exe_sections);
01d06070
 			free(dest);
4b87520d
 			return CL_CLEAN;
01d06070
 		    }
 		}
85dd8460
 	    }
 
61894353
 	    CLI_UNPTEMP("Petite",(dest,exe_sections,0));
 	    CLI_UNPRESULTS("Petite",(petite_inflate2x_1to9(dest, min, max - min, exe_sections, nsections - (found == 1 ? 1 : 0), EC32(optional_hdr32.ImageBase),vep, ndesc, found, EC32(optional_hdr32.DataDirectory[2].VirtualAddress),EC32(optional_hdr32.DataDirectory[2].Size))),0,(dest,0));
85dd8460
 	}
     }
 
c2dfe70e
     /* PESpin 1.1 */
 
bc93eda0
     if((DCONF & PE_CONF_PESPIN) && nsections > 1 &&
9a25caf3
        vep >= exe_sections[nsections - 1].rva &&
        vep < exe_sections[nsections - 1].rva + exe_sections[nsections - 1].rsz - 0x3217 - 4 &&
95e31dc7
        memcmp(epbuff+4, "\xe8\x00\x00\x00\x00\x8b\x1c\x24\x83\xc3", 10) == 0)  {
c2dfe70e
 
95e31dc7
 	char *spinned;
81030038
 
95e31dc7
 	CLI_UNPSIZELIMITS("PEspin", fsize);
c2dfe70e
 
e0264472
 	if((spinned = (char *) cli_malloc(fsize)) == NULL) {
57866af1
 	    free(exe_sections);
c2dfe70e
 	    return CL_EMEM;
 	}
 
a5241d27
 	if((size_t) fmap_readn(map, spinned, 0, fsize) != fsize) {
7e05c025
 	    cli_dbgmsg("PESpin: Can't read %lu bytes\n", (unsigned long)fsize);
c2dfe70e
 	    free(spinned);
57866af1
 	    free(exe_sections);
871177cd
 	    return CL_EREAD;
c2dfe70e
 	}
 
61894353
 	CLI_UNPTEMP("PESpin",(spinned,exe_sections,0));
 	CLI_UNPRESULTS_("PEspin",SPINCASE(),(unspin(spinned, fsize, exe_sections, nsections - 1, vep, ndesc, ctx)),0,(spinned,0));
c2dfe70e
     }
de800f2a
 
822930fc
 
d0b31fa3
     /* yC 1.3 & variants */
2253fca3
     if((DCONF & PE_CONF_YC) && nsections > 1 &&
d0b31fa3
        (EC32(optional_hdr32.AddressOfEntryPoint) == exe_sections[nsections - 1].rva + 0x60)) {
 
 	uint32_t ecx = 0;
 	int16_t offset;
 
 	/* yC 1.3 */
 	if (!memcmp(epbuff, "\x55\x8B\xEC\x53\x56\x57\x60\xE8\x00\x00\x00\x00\x5D\x81\xED", 15) &&
 	    !memcmp(epbuff+0x26, "\x8D\x3A\x8B\xF7\x33\xC0\xEB\x04\x90\xEB\x01\xC2\xAC", 13) &&
 	    ((uint8_t)epbuff[0x13] == 0xB9) &&
 	    ((uint16_t)(cli_readint16(epbuff+0x18)) == 0xE981) &&
 	    !memcmp(epbuff+0x1e,"\x8B\xD5\x81\xC2", 4)) {
 
 	    offset = 0;
 	    if (0x6c - cli_readint32(epbuff+0xf) + cli_readint32(epbuff+0x22) == 0xC6)
 		ecx = cli_readint32(epbuff+0x14) - cli_readint32(epbuff+0x1a);
 	}
 
 	/* yC 1.3 variant */
 	if (!ecx && !memcmp(epbuff, "\x55\x8B\xEC\x83\xEC\x40\x53\x56\x57", 9) &&
 	    !memcmp(epbuff+0x17, "\xe8\x00\x00\x00\x00\x5d\x81\xed", 8) &&
 	    ((uint8_t)epbuff[0x23] == 0xB9)) {
 
 	    offset = 0x10;
 	    if (0x6c - cli_readint32(epbuff+0x1f) + cli_readint32(epbuff+0x32) == 0xC6)
 		ecx = cli_readint32(epbuff+0x24) - cli_readint32(epbuff+0x2a);
 	}
 
 	/* yC 1.x/modified */
 	if (!ecx && !memcmp(epbuff, "\x60\xe8\x00\x00\x00\x00\x5d\x81\xed",9) &&
 	    ((uint8_t)epbuff[0xd] == 0xb9) &&
 	    ((uint16_t)cli_readint16(epbuff + 0x12)== 0xbd8d) &&
 	    !memcmp(epbuff+0x18, "\x8b\xf7\xac", 3)) {
 
 	    offset = -0x18;
 	    if (0x66 - cli_readint32(epbuff+0x9) + cli_readint32(epbuff+0x14) == 0xae)
 		ecx = cli_readint32(epbuff+0xe);
 	}
 
 	if (ecx > 0x800 && ecx < 0x2000 &&
 	    !memcmp(epbuff+0x63+offset, "\xaa\xe2\xcc", 3) &&
 	    (fsize >= exe_sections[nsections-1].raw + 0xC6 + ecx + offset)) {
822930fc
 
95e31dc7
 	char *spinned;
822930fc
 
95e31dc7
 	if((spinned = (char *) cli_malloc(fsize)) == NULL) {
57866af1
 	    free(exe_sections);
822930fc
 	    return CL_EMEM;
95e31dc7
 	}
822930fc
 
a5241d27
 	if((size_t) fmap_readn(map, spinned, 0, fsize) != fsize) {
7e05c025
 	    cli_dbgmsg("yC: Can't read %lu bytes\n", (unsigned long)fsize);
822930fc
 	    free(spinned);
57866af1
 	    free(exe_sections);
871177cd
 	    return CL_EREAD;
822930fc
 	}
95e31dc7
 
65c740d7
 	cli_dbgmsg("%d,%d,%d,%d\n", nsections-1, e_lfanew, ecx, offset);
61894353
 	CLI_UNPTEMP("yC",(spinned,exe_sections,0));
d0b31fa3
 	CLI_UNPRESULTS("yC",(yc_decrypt(spinned, fsize, exe_sections, nsections-1, e_lfanew, ndesc, ecx, offset)),0,(spinned,0));
 	}
822930fc
     }
 
60cd49c9
     /* WWPack */
 
f377e052
     while ((DCONF & PE_CONF_WWPACK) && nsections > 1 &&
57866af1
        vep == exe_sections[nsections - 1].rva &&
95e31dc7
        memcmp(epbuff, "\x53\x55\x8b\xe8\x33\xdb\xeb", 7) == 0 &&
        memcmp(epbuff+0x68, "\xe8\x00\x00\x00\x00\x58\x2d\x6d\x00\x00\x00\x50\x60\x33\xc9\x50\x58\x50\x50", 19) == 0)  {
f377e052
 	uint32_t head = exe_sections[nsections - 1].raw;
         uint8_t *packer;
60cd49c9
 
f377e052
 	ssize = 0;
 	for(i=0 ; ; i++) {
d0b31fa3
 	    if(exe_sections[i].raw<head)
f377e052
 	        head=exe_sections[i].raw;
08402afa
 	    if(i+1==nsections) break;
f377e052
 	    if(ssize<exe_sections[i].rva+exe_sections[i].vsz)
 		ssize=exe_sections[i].rva+exe_sections[i].vsz;
 	}
 	if(!head || !ssize || head>ssize) break;
60cd49c9
 
f377e052
 	CLI_UNPSIZELIMITS("WWPack", ssize);
60cd49c9
 
f377e052
         if(!(src=(char *)cli_calloc(ssize, sizeof(char)))) {
95e31dc7
 	    free(exe_sections);
 	    return CL_EMEM;
 	}
a5241d27
 	if((size_t) fmap_readn(map, src, 0, head) != head) {
f377e052
 	    cli_dbgmsg("WWPack: Can't read %d bytes from headers\n", head);
 	    free(src);
57866af1
 	    free(exe_sections);
871177cd
 	    return CL_EREAD;
60cd49c9
 	}
f377e052
         for(i = 0 ; i < (unsigned int)nsections-1; i++) {
 	    if(!exe_sections[i].rsz) continue;
             if(!CLI_ISCONTAINED(src, ssize, src+exe_sections[i].rva, exe_sections[i].rsz)) break;
a5241d27
             if(fmap_readn(map, src+exe_sections[i].rva, exe_sections[i].raw, exe_sections[i].rsz)!=exe_sections[i].rsz) break;
f377e052
         }
08402afa
         if(i+1!=nsections) {
f377e052
             cli_dbgmsg("WWpack: Probably hacked/damaged file.\n");
             free(src);
             break;
         }
7e05c025
 	if((packer = (uint8_t *) cli_calloc(exe_sections[nsections - 1].rsz, sizeof(char))) == NULL) {
f377e052
 	    free(src);
95e31dc7
 	    free(exe_sections);
 	    return CL_EMEM;
 	}
a5241d27
 	if(!exe_sections[nsections - 1].rsz || (size_t) fmap_readn(map, packer, exe_sections[nsections - 1].raw, exe_sections[nsections - 1].rsz) != exe_sections[nsections - 1].rsz) {
95e31dc7
 	    cli_dbgmsg("WWPack: Can't read %d bytes from wwpack sect\n", exe_sections[nsections - 1].rsz);
f377e052
 	    free(src);
 	    free(packer);
95e31dc7
 	    free(exe_sections);
871177cd
 	    return CL_EREAD;
95e31dc7
 	}
60cd49c9
 
f377e052
 	CLI_UNPTEMP("WWPack",(src,packer,exe_sections,0));
7e05c025
 	CLI_UNPRESULTS("WWPack",(wwunpack((uint8_t *)src, ssize, packer, exe_sections, nsections-1, e_lfanew, ndesc)),0,(src,packer,0));
f377e052
 	break;
60cd49c9
     }
 
95e31dc7
 
2f73b977
     /* ASPACK support */
95e31dc7
     while((DCONF & PE_CONF_ASPACK) && ep+58+0x70e < fsize && !memcmp(epbuff,"\x60\xe8\x03\x00\x00\x00\xe9\xeb",8)) {
2f73b977
 
95e31dc7
         if(epsize<0x3bf || memcmp(epbuff+0x3b9, "\x68\x00\x00\x00\x00\xc3",6)) break;
2f73b977
 	ssize = 0;
 	for(i=0 ; i< nsections ; i++)
95e31dc7
 	    if(ssize<exe_sections[i].rva+exe_sections[i].vsz)
 		ssize=exe_sections[i].rva+exe_sections[i].vsz;
2f73b977
 	if(!ssize) break;
95e31dc7
 
 	CLI_UNPSIZELIMITS("Aspack", ssize);
 
2f73b977
         if(!(src=(char *)cli_calloc(ssize, sizeof(char)))) {
 	    free(exe_sections);
 	    return CL_EMEM;
 	}
         for(i = 0 ; i < (unsigned int)nsections; i++) {
 	    if(!exe_sections[i].rsz) continue;
             if(!CLI_ISCONTAINED(src, ssize, src+exe_sections[i].rva, exe_sections[i].rsz)) break;
a5241d27
             if(fmap_readn(map, src+exe_sections[i].rva, exe_sections[i].raw, exe_sections[i].rsz)!=exe_sections[i].rsz) break;
2f73b977
         }
         if(i!=nsections) {
             cli_dbgmsg("Aspack: Probably hacked/damaged Aspack file.\n");
             free(src);
             break;
         }
 
61894353
 	CLI_UNPTEMP("Aspack",(src,exe_sections,0));
 	CLI_UNPRESULTS("Aspack",(unaspack212((uint8_t *)src, ssize, exe_sections, nsections, vep-1, EC32(optional_hdr32.ImageBase), ndesc)),1,(src,0));
2f73b977
 	break;
     }
 
81030038
     /* NsPack */
 
bc93eda0
     while (DCONF & PE_CONF_NSPACK) {
95e31dc7
 	uint32_t eprva = vep;
 	uint32_t start_of_stuff, ssize, dsize, rep = ep;
 	unsigned int nowinldr;
a5241d27
 	char *nbuff;
b57836c4
 	char *src=epbuff, *dest;
95e31dc7
 
 	if (*epbuff=='\xe9') { /* bitched headers */
 	    eprva = cli_readint32(epbuff+1)+vep+5;
 	    if (!(rep = cli_rawaddr(eprva, exe_sections, nsections, &err, fsize, hdr_size)) && err) break;
a5241d27
 	    if (!(nbuff = fmap_need_off_once(map, rep, 24))) break;
95e31dc7
 	    src = nbuff;
 	}
 
 	if (memcmp(src, "\x9c\x60\xe8\x00\x00\x00\x00\x5d\xb8\x07\x00\x00\x00", 13)) break;
 
 	nowinldr = 0x54-cli_readint32(src+17);
 	cli_dbgmsg("NsPack: Found *start_of_stuff @delta-%x\n", nowinldr);
 
a5241d27
 	if(!(nbuff = fmap_need_off_once(map, rep-nowinldr, 4))) break;
95e31dc7
 	start_of_stuff=rep+cli_readint32(nbuff);
a5241d27
 	if(!(nbuff = fmap_need_off_once(map, start_of_stuff, 20))) break;
57866af1
 	src = nbuff;
95e31dc7
 	if (!cli_readint32(nbuff)) {
 	    start_of_stuff+=4; /* FIXME: more to do */
 	    src+=4;
 	}
81030038
 
95e31dc7
 	ssize = cli_readint32(src+5)|0xff;
 	dsize = cli_readint32(src+9);
81030038
 
95e31dc7
 	CLI_UNPSIZELIMITS("NsPack", MAX(ssize,dsize));
81030038
 
a5241d27
 	if (!ssize || !dsize || dsize != exe_sections[0].vsz) break;
95e31dc7
 	if (!(dest=cli_malloc(dsize))) break;
 	/* memset(dest, 0xfc, dsize); */
81030038
 
a5241d27
 	if(!(src = fmap_need_off(map, start_of_stuff, ssize))) {
95e31dc7
 	    free(dest);
 	    break;
81030038
 	}
95e31dc7
 	/* memset(src, 0x00, ssize); */
81030038
 
95e31dc7
 	eprva+=0x27a;
 	if (!(rep = cli_rawaddr(eprva, exe_sections, nsections, &err, fsize, hdr_size)) && err) {
 	  free(dest);
 	  break;
 	}
a5241d27
 	if(!(nbuff = fmap_need_off_once(map, rep, 5))) {
95e31dc7
 	  free(dest);
 	  break;
 	}
a5241d27
 	fmap_unneed_off(map, start_of_stuff, ssize);
95e31dc7
 	eprva=eprva+5+cli_readint32(nbuff+1);
 	cli_dbgmsg("NsPack: OEP = %08x\n", eprva);
81030038
 
a5241d27
 	CLI_UNPTEMP("NsPack",(dest,exe_sections,0));
 	CLI_UNPRESULTS("NsPack",(unspack(src, dest, ctx, exe_sections[0].rva, EC32(optional_hdr32.ImageBase), eprva, ndesc)),0,(dest,0));
81030038
 	break;
     }
60cd49c9
 
6307ca15
     /* to be continued ... */
 
ab636570
     /* Bytecode */
     bc_ctx = cli_bytecode_context_alloc();
     if (!bc_ctx) {
 	cli_errmsg("cli_scanpe: can't allocate memory for bc_ctx\n");
 	return CL_EMEM;
     }
236fb136
     pedata.nsections = nsections;
     pedata.ep = ep;
     pedata.offset = 0;
     memcpy(&pedata.file_hdr, &file_hdr, sizeof(file_hdr));
     memcpy(&pedata.opt32, &pe_opt.opt32, sizeof(pe_opt.opt32));
     memcpy(&pedata.opt64, &pe_opt.opt64, sizeof(pe_opt.opt64));
     memcpy(&pedata.dirs, dirs, sizeof(pedata.dirs));
34da9ae4
     pedata.e_lfanew = e_lfanew;
ab636570
     pedata.overlays = overlays;
     pedata.overlays_sz = fsize - overlays;
0fa95ef2
     pedata.hdr_size = hdr_size;
236fb136
     cli_bytecode_context_setpe(bc_ctx, &pedata, exe_sections);
3ae0a76d
     cli_bytecode_context_setctx(bc_ctx, ctx);
f4e34215
     ret = cli_bytecode_runhook(ctx, ctx->engine, bc_ctx, BC_PE_UNPACKER, map, ctx->virname);
3ae0a76d
     switch (ret) {
 	case CL_VIRUS:
dc200c6b
 	    cli_bytecode_context_destroy(bc_ctx);
3ae0a76d
 	    return CL_VIRUS;
 	case CL_SUCCESS:
 	    ndesc = cli_bytecode_context_getresult_file(bc_ctx, &tempfile);
 	    cli_bytecode_context_destroy(bc_ctx);
f6471bc9
 	    if (ndesc != -1 && tempfile) {
3ae0a76d
 		CLI_UNPRESULTS("bytecode PE hook", 1, 1, (0));
 	    }
 	    break;
 	default:
 	    cli_bytecode_context_destroy(bc_ctx);
     }
ab636570
 
57866af1
     free(exe_sections);
342e27a5
     return CL_CLEAN;
6307ca15
 }
cdbf8c8e
 
49cc1e3c
 int cli_peheader(fmap_t *map, struct cli_exe_info *peinfo)
cdbf8c8e
 {
 	uint16_t e_magic; /* DOS signature ("MZ") */
 	uint32_t e_lfanew; /* address of new exe header */
57866af1
 	/* Obsolete - see below
 	  uint32_t min = 0, max = 0;
 	*/
cdbf8c8e
 	struct pe_image_file_hdr file_hdr;
57866af1
 	union {
 	    struct pe_image_optional_hdr64 opt64;
 	    struct pe_image_optional_hdr32 opt32;
 	} pe_opt;
cdbf8c8e
 	struct pe_image_section_hdr *section_hdr;
 	int i;
667a4b35
 	unsigned int err, pe_plus = 0;
21bf52c0
 	uint32_t valign, falign, hdr_size;
57866af1
 	size_t fsize;
048d7677
 	ssize_t at;
d2ba6f98
 	struct pe_image_data_dir *dirs;
cdbf8c8e
 
     cli_dbgmsg("in cli_peheader\n");
 
048d7677
     fsize = map->len - peinfo->offset;
     if(fmap_readn(map, &e_magic, peinfo->offset, sizeof(e_magic)) != sizeof(e_magic)) {
cdbf8c8e
 	cli_dbgmsg("Can't read DOS signature\n");
048d7677
 	return CL_CLEAN;
cdbf8c8e
     }
 
3b857f14
     if(EC16(e_magic) != PE_IMAGE_DOS_SIGNATURE && EC16(e_magic) != PE_IMAGE_DOS_SIGNATURE_OLD) {
cdbf8c8e
 	cli_dbgmsg("Invalid DOS signature\n");
 	return -1;
     }
 
048d7677
     if(fmap_readn(map, &e_lfanew, peinfo->offset + 58 + sizeof(e_magic), sizeof(e_lfanew)) != sizeof(e_lfanew)) {
cdbf8c8e
 	/* truncated header? */
 	return -1;
     }
 
     e_lfanew = EC32(e_lfanew);
     if(!e_lfanew) {
 	cli_dbgmsg("Not a PE file\n");
 	return -1;
     }
 
048d7677
     if(fmap_readn(map, &file_hdr, peinfo->offset + e_lfanew, sizeof(struct pe_image_file_hdr)) != sizeof(struct pe_image_file_hdr)) {
cdbf8c8e
 	/* bad information in e_lfanew - probably not a PE file */
 	cli_dbgmsg("Can't read file header\n");
 	return -1;
     }
 
1f9eb12b
     if(EC32(file_hdr.Magic) != PE_IMAGE_NT_SIGNATURE) {
cdbf8c8e
 	cli_dbgmsg("Invalid PE signature (probably NE file)\n");
 	return -1;
     }
 
21bf52c0
     if ( (peinfo->nsections = EC16(file_hdr.NumberOfSections)) < 1 || peinfo->nsections > 96 ) return -1;
667a4b35
 
57866af1
     if (EC16(file_hdr.SizeOfOptionalHeader) < sizeof(struct pe_image_optional_hdr32)) {
         cli_dbgmsg("SizeOfOptionalHeader too small\n");
 	return -1;
     }
 
048d7677
     at = peinfo->offset + e_lfanew + sizeof(struct pe_image_file_hdr);
     if(fmap_readn(map, &optional_hdr32, at, sizeof(struct pe_image_optional_hdr32)) != sizeof(struct pe_image_optional_hdr32)) {
57866af1
         cli_dbgmsg("Can't read optional file header\n");
 	return -1;
     }
048d7677
     at += sizeof(struct pe_image_optional_hdr32);
57866af1
 
3d478af1
     if(EC16(optional_hdr64.Magic)==PE32P_SIGNATURE) { /* PE+ */
57866af1
         if(EC16(file_hdr.SizeOfOptionalHeader)!=sizeof(struct pe_image_optional_hdr64)) {
 	    cli_dbgmsg("Incorrect SizeOfOptionalHeader for PE32+\n");
667a4b35
 	    return -1;
 	}
048d7677
 	if(fmap_readn(map, &optional_hdr32 + 1, at, sizeof(struct pe_image_optional_hdr64) - sizeof(struct pe_image_optional_hdr32)) != sizeof(struct pe_image_optional_hdr64) - sizeof(struct pe_image_optional_hdr32)) {
57866af1
 	    cli_dbgmsg("Can't read optional file header\n");
667a4b35
 	    return -1;
 	}
048d7677
 	at += sizeof(struct pe_image_optional_hdr64) - sizeof(struct pe_image_optional_hdr32);
21bf52c0
 	hdr_size = EC32(optional_hdr64.SizeOfHeaders);
 	pe_plus=1;
     } else { /* PE */
 	if (EC16(file_hdr.SizeOfOptionalHeader)!=sizeof(struct pe_image_optional_hdr32)) {
 	    /* Seek to the end of the long header */
048d7677
 	    at += EC16(file_hdr.SizeOfOptionalHeader)-sizeof(struct pe_image_optional_hdr32);
21bf52c0
 	}
 	hdr_size = EC32(optional_hdr32.SizeOfHeaders);
cdbf8c8e
     }
 
57866af1
     valign = (pe_plus)?EC32(optional_hdr64.SectionAlignment):EC32(optional_hdr32.SectionAlignment);
     falign = (pe_plus)?EC32(optional_hdr64.FileAlignment):EC32(optional_hdr32.FileAlignment);
 
453d8180
     peinfo->hdr_size = hdr_size = PESALIGN(hdr_size, valign);
21bf52c0
 
01302683
     peinfo->section = (struct cli_exe_section *) cli_calloc(peinfo->nsections, sizeof(struct cli_exe_section));
cdbf8c8e
 
7ec67e94
     if(!peinfo->section) {
cdbf8c8e
 	cli_dbgmsg("Can't allocate memory for section headers\n");
 	return -1;
     }
 
7ec67e94
     section_hdr = (struct pe_image_section_hdr *) cli_calloc(peinfo->nsections, sizeof(struct pe_image_section_hdr));
cdbf8c8e
 
     if(!section_hdr) {
 	cli_dbgmsg("Can't allocate memory for section headers\n");
7ec67e94
 	free(peinfo->section);
841161e0
 	peinfo->section = NULL;
cdbf8c8e
 	return -1;
     }
 
048d7677
     if(fmap_readn(map, section_hdr, at, peinfo->nsections * sizeof(struct pe_image_section_hdr)) != peinfo->nsections * sizeof(struct pe_image_section_hdr)) {
21bf52c0
         cli_dbgmsg("Can't read section header\n");
 	cli_dbgmsg("Possibly broken PE file\n");
 	free(section_hdr);
 	free(peinfo->section);
 	peinfo->section = NULL;
 	return -1;
     }
048d7677
     at += sizeof(struct pe_image_section_hdr)*peinfo->nsections;
cdbf8c8e
 
21bf52c0
     for(i = 0; falign!=0x200 && i<peinfo->nsections; i++) {
 	/* file alignment fallback mode - blah */
 	if (falign && section_hdr[i].SizeOfRawData && EC32(section_hdr[i].PointerToRawData)%falign && !(EC32(section_hdr[i].PointerToRawData)%0x200)) {
 	    falign = 0x200;
cdbf8c8e
 	}
21bf52c0
     }
cdbf8c8e
 
21bf52c0
     for(i = 0; i < peinfo->nsections; i++) {
         peinfo->section[i].rva = PEALIGN(EC32(section_hdr[i].VirtualAddress), valign);
57866af1
 	peinfo->section[i].vsz = PESALIGN(EC32(section_hdr[i].VirtualSize), valign);
 	peinfo->section[i].raw = PEALIGN(EC32(section_hdr[i].PointerToRawData), falign);
 	peinfo->section[i].rsz = PESALIGN(EC32(section_hdr[i].SizeOfRawData), falign);
21bf52c0
 
 	if (!peinfo->section[i].vsz && peinfo->section[i].rsz)
 	    peinfo->section[i].vsz=PESALIGN(EC32(section_hdr[i].SizeOfRawData), valign);
 
57866af1
 	if (peinfo->section[i].rsz && !CLI_ISCONTAINED(0, (uint32_t) fsize, peinfo->section[i].raw, peinfo->section[i].rsz))
 	    peinfo->section[i].rsz = (fsize - peinfo->section[i].raw)*(fsize>peinfo->section[i].raw);
239983bc
     }
33f89aa5
 
d2ba6f98
     if(pe_plus) {
667a4b35
 	peinfo->ep = EC32(optional_hdr64.AddressOfEntryPoint);
d2ba6f98
 	dirs = optional_hdr64.DataDirectory;
     } else {
667a4b35
 	peinfo->ep = EC32(optional_hdr32.AddressOfEntryPoint);
d2ba6f98
 	dirs = optional_hdr32.DataDirectory;
     }
667a4b35
 
21bf52c0
     if(!(peinfo->ep = cli_rawaddr(peinfo->ep, peinfo->section, peinfo->nsections, &err, fsize, hdr_size)) && err) {
57866af1
 	cli_dbgmsg("Broken PE file\n");
cdbf8c8e
 	free(section_hdr);
7ec67e94
 	free(peinfo->section);
841161e0
 	peinfo->section = NULL;
cdbf8c8e
 	return -1;
     }
 
453d8180
     if(EC16(file_hdr.Characteristics) & 0x2000 || !dirs[2].Size)
 	peinfo->res_addr = 0;
     else
 	peinfo->res_addr = EC32(dirs[2].VirtualAddress);
 
0ccbfcbe
     while(dirs[2].Size && peinfo->vinfo) {
85310158
 	struct vinfo_list vlist;
d2ba6f98
 	uint8_t *vptr, *baseptr;
85310158
     	uint32_t rva, res_sz;
 	unsigned int i;
 
 	memset(&vlist, 0, sizeof(vlist));
     	findres(0x10, 0xffffffff, EC32(dirs[2].VirtualAddress), map, peinfo->section, peinfo->nsections, hdr_size, versioninfo_cb, &vlist);
 	if(!vlist.count) break; /* No version_information */
 	if(cli_hashset_init(peinfo->vinfo, 32, 80)) {
 	    cli_errmsg("cli_peheader: Unable to init vinfo hashset\n");
 	    free(section_hdr);
 	    free(peinfo->section);
 	    peinfo->section = NULL;
 	    return -1;
 	}
d2ba6f98
 
85310158
 	err = 0;
 	for(i=0; i<vlist.count; i++) { /* enum all version_information res - RESUMABLE */
1e7afd20
 	    cli_dbgmsg("cli_peheader: parsing version info @ rva %x (%u/%u)\n", vlist.rvas[i], i+1, vlist.count);
85310158
 	    rva = cli_rawaddr(vlist.rvas[i], peinfo->section, peinfo->nsections, &err, fsize, hdr_size);
 	    if(err)
 		continue;
d2ba6f98
 
85310158
 	    if(!(vptr = fmap_need_off_once(map, rva, 16)))
 		continue;
d2ba6f98
 
85310158
 	    baseptr = vptr - rva;
 	    /* parse resource */
 	    rva = cli_readint32(vptr); /* ptr to version_info */
 	    res_sz = cli_readint32(vptr+4); /* sizeof(resource) */
 	    rva = cli_rawaddr(rva, peinfo->section, peinfo->nsections, &err, fsize, hdr_size);
 	    if(err)
 		continue;
 	    if(!(vptr = fmap_need_off_once(map, rva, res_sz)))
 		continue;
 	    
 	    while(res_sz>4) { /* look for version_info - NOT RESUMABLE (expecting exactly one versioninfo) */
 		uint32_t vinfo_sz, vinfo_val_sz;
 
 		vinfo_sz = vinfo_val_sz = cli_readint32(vptr);
 		vinfo_sz &= 0xffff;
 		if(vinfo_sz > res_sz)
 		    break; /* the content is larger than the container */
 
 		vinfo_val_sz >>= 16;
 		if(vinfo_sz <= 6 + 0x20 + 2 + 0x34 ||
 		   vinfo_val_sz != 0x34 || 
 		   memcmp(vptr+6, "V\0S\0_\0V\0E\0R\0S\0I\0O\0N\0_\0I\0N\0F\0O\0\0\0", 0x20) ||
 		   cli_readint32(vptr + 0x28) != 0xfeef04bd) {
 		    /* - there should be enough room for the header(6), the key "VS_VERSION_INFO"(20), the padding(2) and the value(34)
 		     * - the value should be sizeof(fixedfileinfo)
 		     * - the key should match
 		     * - there should be some proper magic for fixedfileinfo */
 		    break; /* there's no point in looking further */
d2ba6f98
 		}
 
85310158
 		/* move to the end of fixedfileinfo where the child elements are located */
 		vptr += 6 + 0x20 + 2 + 0x34;
 		vinfo_sz -= 6 + 0x20 + 2 + 0x34;
 
 		while(vinfo_sz > 6) { /* look for stringfileinfo - NOT RESUMABLE (expecting at most one stringfileinfo) */
 		    uint32_t sfi_sz = cli_readint32(vptr) & 0xffff;
d2ba6f98
 
85310158
 		    if(sfi_sz > vinfo_sz)
 			break; /* the content is larger than the container */
d2ba6f98
 
85310158
 		    /* expecting stringfileinfo to always precede varfileinfo */
 		    if(sfi_sz <= 6 + 0x1e || memcmp(vptr+6, "S\0t\0r\0i\0n\0g\0F\0i\0l\0e\0I\0n\0f\0o\0\0\0", 0x1e)) {
 			/* - there should be enough room for the header(6) and the key "StringFileInfo"(1e)
 			 * - the key should match */
 			break; /* this is an implicit hard fail: parent is not resumable */
d2ba6f98
 		    }
 
85310158
 		    /* move to the end of stringfileinfo where the child elements are located */
 		    vptr += 6 + 0x1e;
 		    sfi_sz -= 6 + 0x1e;
d2ba6f98
 
85310158
 		    while(sfi_sz > 6) { /* enum all stringtables - RESUMABLE */
 			uint32_t st_sz = cli_readint32(vptr) & 0xffff;
15e5e973
 			uint8_t *next_vptr = vptr + st_sz;
 			uint32_t next_sfi_sz = sfi_sz - st_sz;
d2ba6f98
 
85310158
 			if(st_sz > sfi_sz || st_sz <= 24) {
d2ba6f98
 			    /* - the content is larger than the container
85310158
 			       - there's no room for a stringtables (headers(6) + key(16) + padding(2)) */
 			    break; /* this is an implicit hard fail: parent is not resumable */
d2ba6f98
 			}
 
85310158
 			/* move to the end of stringtable where the child elements are located */
 			vptr += 24;
 			st_sz -= 24;
 
 			while(st_sz > 6) {  /* enum all strings - RESUMABLE */
 			    uint32_t s_sz, s_key_sz, s_val_sz;
 
8c94b45b
 			    s_sz = (cli_readint32(vptr) & 0xffff) + 3;
 			    s_sz &= ~3;
 			    if(s_sz > st_sz || s_sz <= 6 + 2 + 8) {
85310158
 				/* - the content is larger than the container
8c94b45b
 				 * - there's no room for a minimal string
85310158
 				 * - there's no room for the value */
 				st_sz = 0;
 				sfi_sz = 0;
 				break; /* force a hard fail */
 			    }
 
 			    /* ~wcstrlen(key) */
8c94b45b
 			    for(s_key_sz = 6; s_key_sz+1 < s_sz; s_key_sz += 2) {
 				if(vptr[s_key_sz] || vptr[s_key_sz+1]) continue;
85310158
 				s_key_sz += 2;
 				break;
 			    }
8c94b45b
 
 			    s_key_sz += 3;
 			    s_key_sz &= ~3;
 
 			    if(s_key_sz >= s_sz) {
85310158
 				/* key overflow */
 				vptr += s_sz;
 				st_sz -= s_sz;
 				continue;
 			    }
 
8c94b45b
 			    s_val_sz = s_sz - s_key_sz;
 			    s_key_sz -= 6;
 
 			    if(s_val_sz <= 2) {
 				/* skip unset value */
 				vptr += s_sz;
 				st_sz -= s_sz;
 				continue;
 			    }
 
85310158
 			    if(cli_hashset_addkey(peinfo->vinfo, (uint32_t)(vptr - baseptr + 6))) {
 				cli_errmsg("cli_peheader: Unable to add rva to vinfo hashset\n");
 				cli_hashset_destroy(peinfo->vinfo);
 				free(section_hdr);
 				free(peinfo->section);
 				peinfo->section = NULL;
 				return -1;
 			    }
 
 			    if(cli_debug_flag) {
1e7afd20
 				char *k, *v, *s;
 
 				/* FIXME: skip too long strings */
e4a0f2c9
 				k = cli_utf16toascii((const char*)vptr + 6, s_key_sz);
85310158
 				if(k) {
e4a0f2c9
 				    v = cli_utf16toascii((const char*)vptr + s_key_sz + 6, s_val_sz);
85310158
 				    if(v) {
e4a0f2c9
 					s = cli_str2hex((const char*)vptr + 6, s_key_sz + s_val_sz - 6);
1e7afd20
 					if(s) {
46ea8d41
 					    cli_dbgmsg("VersionInfo (%x): '%s'='%s' - VI:%s\n", (uint32_t)(vptr - baseptr + 6), k, v, s);
1e7afd20
 					    free(s);
 					}
85310158
 					free(v);
 				    }
 				    free(k);
 				}
 			    }
d2ba6f98
 			    vptr += s_sz;
 			    st_sz -= s_sz;
85310158
 			} /* enum all strings - RESUMABLE */
15e5e973
 			vptr = next_vptr;
 			sfi_sz = next_sfi_sz * (sfi_sz != 0);
85310158
 		    } /* enum all stringtables - RESUMABLE */
 		    break;
 		} /* look for stringfileinfo - NOT RESUMABLE */
 		break;
 	    } /* look for version_info - NOT RESUMABLE */
 	} /* enum all version_information res - RESUMABLE */
 	break;
     } /* while(dirs[2].Size) */
d2ba6f98
 
cdbf8c8e
     free(section_hdr);
     return 0;
 }