Disassemblers - A Deep Dive

Edit on Github | Updated: 13th September 2024

Understanding How Disassemblers Work: A Deep Dive

In the world of retro gaming, reverse engineering, and software development, disassemblers are essential tools.

They provide a bridge between binary code and human-readable assembly language, allowing developers and enthusiasts to analyze and understand software at a fundamental level.

This post delves into how disassemblers work, their significance, and why they’re indispensable for anyone interested in reverse engineering or low-level programming.

What is a Disassembler?

A disassembler is a tool that converts machine code—binary instructions executed by a CPU—back into assembly language.

What is Assembly Language?

Assembly language is a low-level programming language that is closely related to machine code but is easier for humans to read and understand.

Each CPU architecture (e.g., x86, ARM, MIPS) has its own set of instructions and corresponding assembly language.

Why use a Disassembler?

Disassemblers are used primarily in reverse engineering, debugging, and analyzing how a program operates internally.

They provide insights into the logic and flow of a program without requiring access to the original source code.


Challenges in Disassembly

While disassemblers are powerful tools, they face several challenges:

Obfuscation and Anti-Reverse Engineering Techniques

Many programs use obfuscation techniques to make disassembly difficult. This can include instruction reordering, encrypted code sections, and junk code insertion, all of which confuse linear disassembly methods.

Instruction Ambiguity

In some cases, it’s challenging to distinguish between code and data, especially when a binary intermixes the two. This can lead to incorrect disassembly if the wrong bytes are interpreted as instructions.

Lack of Symbols and Debugging Information

When binaries are stripped of symbols and debugging information, the disassembler must rely on pattern recognition and heuristics to name functions and variables. This can result in less meaningful disassembly output, making analysis more difficult.


Static Disassembly - Step-by-Step

To understand how disassemblers work, it’s essential to break down the disassembly process into key steps:

Step 1 - Loading the Binary

The first step in disassembly is loading the binary file into the disassembler. This binary file is typically an executable or a compiled program that contains the machine code. The disassembler reads this file byte by byte, interpreting each byte as part of an instruction.

Step 2 - Identifying Instruction Boundaries

CPUs execute instructions in sequence, with each instruction typically consisting of an operation code (opcode) and operands.

However, machine code is just a stream of bytes, so the disassembler must identify where each instruction begins and ends.

This can be challenging because instruction lengths can vary depending on the CPU architecture.

Disassemblers use several techniques to identify instruction boundaries:

  • Linear Sweep - The disassembler starts at the entry point of the program and reads instructions sequentially.
  • Recursive Descent - Starting at the entry point, the disassembler follows control flow instructions (like jumps and calls) to identify the next instructions to decode.

Linear Sweep

The disassembler starts at the entry point of the program and reads instructions sequentially.

This method assumes that all instructions are valid and contiguous, which is not always the case, especially with data interleaved in the code or with obfuscation techniques.

A Javascript example of Linear sweep for a Z80 disassembler is shown below, it only has a few opcodes to show the main ideas:

// Z80 opcode map (simplified)
const z80Instructions = {
    0x00: { mnemonic: 'NOP', size: 1 },
    0x3E: { mnemonic: 'LD A,', size: 2 },  // 2-byte instruction
    0x06: { mnemonic: 'LD B,', size: 2 },  // 2-byte instruction
    0x0E: { mnemonic: 'LD C,', size: 2 },  // 2-byte instruction
    0x76: { mnemonic: 'HALT', size: 1 },
    // Add more opcodes as needed
};

// Sample Z80 binary data (machine code)
const binaryData = new Uint8Array([0x3E, 0x12, 0x06, 0x34, 0x00, 0x76]);

function disassembleZ80(binary) {
    let pc = 0; // Program counter

    while (pc < binary.length) {
        const opcode = binary[pc];
        const instruction = z80Instructions[opcode];

        if (!instruction) {
            console.log(`Unknown opcode: 0x${opcode.toString(16).toUpperCase()}`);
            pc += 1;
            continue;
        }

        const { mnemonic, size } = instruction;
        let assemblyLine = mnemonic;

        // Handle any additional bytes (operands)
        if (size > 1) {
            const operand = binary.slice(pc + 1, pc + size);
            const operandHex = Array.from(operand).map(byte => `0x${byte.toString(16).toUpperCase()}`);
            assemblyLine += operandHex.join(', ');
        }

        console.log(`0x${pc.toString(16).toUpperCase()}: ${assemblyLine}`);
        pc += size;
    }
}

disassembleZ80(binaryData);

Recursive Descent

Recursive Descent is a more sophisticated disassembly technique than Linear Sweep.

Instead of just reading the binary sequentially, it follows the flow of execution by interpreting control flow instructions like jumps and calls.

This approach allows it to handle non-linear code paths better and avoid disassembling data that might be interleaved with code.

This method is more accurate for complex binaries with non-linear control flow but requires more computational effort.

Here’s a simple JavaScript example demonstrating Recursive Descent disassembly for a Z80 CPU.

// Simplified Z80 opcode map
const z80Instructions = {
    0x00: { mnemonic: 'NOP', size: 1 },
    0x3E: { mnemonic: 'LD A,', size: 2 },  // 2-byte instruction
    0x06: { mnemonic: 'LD B,', size: 2 },  // 2-byte instruction
    0x0E: { mnemonic: 'LD C,', size: 2 },  // 2-byte instruction
    0xC3: { mnemonic: 'JP', size: 3 },     // Unconditional jump (3 bytes)
    0x76: { mnemonic: 'HALT', size: 1 },
    // Add more opcodes as needed
};

// Sample Z80 binary data (machine code)
const binaryData = new Uint8Array([0x3E, 0x12, 0xC3, 0x08, 0x00, 0x00, 0x76, 0x00, 0x06, 0x34]);

// To keep track of visited addresses
const visitedAddresses = new Set();

function disassembleZ80Recursive(binary, pc = 0) {
    while (pc < binary.length) {
        if (visitedAddresses.has(pc)) {
            return; // Already disassembled this part, avoid infinite loops
        }

        visitedAddresses.add(pc);

        const opcode = binary[pc];
        const instruction = z80Instructions[opcode];

        if (!instruction) {
            console.log(`Unknown opcode: 0x${opcode.toString(16).toUpperCase()} at address 0x${pc.toString(16).toUpperCase()}`);
            pc += 1;
            continue;
        }

        const { mnemonic, size } = instruction;
        let assemblyLine = mnemonic;

        // Handle any additional bytes (operands)
        let operands = [];
        if (size > 1) {
            operands = binary.slice(pc + 1, pc + size);
            const operandHex = Array.from(operands).map(byte => `0x${byte.toString(16).toUpperCase()}`);
            assemblyLine += operandHex.join(', ');
        }

        console.log(`0x${pc.toString(16).toUpperCase()}: ${assemblyLine}`);

        if (opcode === 0xC3) { // JP (unconditional jump)
            const jumpAddress = operands[1] << 8 | operands[0];
            disassembleZ80Recursive(binary, jumpAddress); // Follow the jump
            return; // Stop linear disassembly and follow the jump
        }

        pc += size;
    }
}

disassembleZ80Recursive(binaryData);

Step 3 - Decoding Instructions

Once instruction boundaries are identified, the disassembler decodes the opcode and operands.

Each opcode corresponds to a specific operation (like MOV, ADD, or JMP), and the operands specify the data or addresses involved in the operation.

The disassembler uses a CPU-specific instruction set to interpret the opcodes and operands.

For example, the x86 architecture has a different set of opcodes compared to ARM, and the disassembler must know the specific architecture to decode the instructions correctly.


Step 4 - Mapping Addresses to Symbols

If available, the disassembler will map memory addresses to symbolic names (e.g., function names, variable names).

This process involves cross-referencing the binary with debugging symbols (if they exist) or creating symbols based on patterns identified in the code.

Function Signatures

For example, common library functions may be recognized by their binary signature, even if symbols are stripped from the binary:

Disassemblers can use known function signatures (e.g., common library functions) to identify parts of the code. For instance, a call to a printf function might help the disassembler understand that the following bytes are format strings or arguments.


Function Prologue and Epilogue

Disassemblers often rely on function prologues and epilogues as key indicators for identifying the boundaries of functions within a binary. These patterns help the disassembler understand where functions start and end, allowing it to organize the disassembled code into coherent blocks. Here’s how disassemblers use these elements:

Function Prologue

The prologue is the sequence of instructions at the beginning of a function that prepares the stack and registers for the function’s execution.

It typically includes saving the return address, preserving the base pointer (if used), and allocating space on the stack for local variables.

Example (x86 Architecture):

  push ebp        ; Save the old base pointer
  mov ebp, esp    ; Set up the new base pointer
  sub esp, 0x10   ; Allocate 16 bytes of stack space for local variables

Function Epilogue

The epilogue is the sequence of instructions at the end of a function that cleans up the stack and restores the saved registers. It usually includes restoring the base pointer and the stack pointer, and then returning control to the caller.

Example (x86 Architecture):

  mov esp, ebp    ; Restore the stack pointer
  pop ebp         ; Restore the base pointer
  ret             ; Return to the caller

How Disassemblers Use Function Prologue

  • Prologue Signatures: Disassemblers use the common patterns found in function prologues as signatures to identify the start of functions. For instance, in x86 architecture, the sequence push ebp followed by mov ebp, esp is a strong indicator that a function begins at that point.
  • Pattern Matching: The disassembler scans through the binary looking for these common sequences of instructions. When it identifies a prologue, it marks the address as the start of a new function.
  • Heuristics: Some advanced disassemblers use heuristics to deal with variations in prologues. For example, compilers might optimize or slightly modify prologues, so the disassembler uses a combination of pattern matching and heuristics to accurately detect function starts.
  • Dealing with Variations: In cases where code is obfuscated or uses unconventional prologues (e.g., custom calling conventions, hand-optimized assembly), disassemblers might struggle to identify functions based on the prologue alone. In these situations, they might rely on additional information, such as function pointers or jump tables, to infer function boundaries.

How Disassemblers Use Function Epilogue

  • Epilogue Patterns: Like prologues, epilogues have typical patterns that disassemblers recognize. The presence of a mov esp, ebp followed by a pop ebp and ret is a strong indicator of the end of a function.
  • Multiple Return Points: Functions can have multiple exit points (e.g., due to early returns), so disassemblers look for any ret instructions within the function and consider them potential function ends. The disassembler might map multiple epilogues to the same function start, recognizing them as different branches of the same function.
  • Verifying Function Boundaries: By detecting epilogues, the disassembler can more accurately delineate where one function ends and another begins. This reduces the risk of incorrectly interpreting code sequences as part of the same function.
  • Control Flow Graph (CFG) Construction: Identifying epilogues helps in constructing accurate control flow graphs, as it allows the disassembler to correctly map out all the possible paths through a function, including all return points.
  • Function Signature Matching: Once a disassembler identifies function prologues and epilogues, it can match these functions against a database of known functions (e.g., from standard libraries). This is helpful in reverse engineering to recognize standard library functions or well-known algorithms.
    • Manual Disassembly and Correction: In interactive disassemblers, users can manually adjust function boundaries if the disassembler’s automatic analysis fails, using their knowledge of prologue and epilogue patterns.

Challenges with using Function Prologue and Epilogue

  • Custom Calling Conventions: In some cases, especially in hand-written assembly or highly optimized code, functions may not follow standard prologue/epilogue patterns. Disassemblers must use more sophisticated analysis, such as analyzing control flow or function call patterns, to identify these functions.
  • Optimizations and Inlining: Modern compilers often optimize code in ways that can obscure traditional prologue and epilogue patterns. For instance, a function might be inlined, meaning its code is inserted directly into the calling function without any prologue or epilogue. Disassemblers need to handle these cases carefully, often relying on other indicators to identify function boundaries.
  • Inline Functions: When functions are inlined by the compiler, the typical prologue and epilogue patterns are absent. Disassemblers need to recognize that certain code blocks belong to an inlined function, even if they lack the usual signatures.
  • Tail Call Optimization (TCO): In TCO, the compiler replaces a function’s epilogue with a jump to another function, eliminating the ret instruction. Disassemblers must recognize this pattern to correctly identify the function boundary.

Step 5 - Handling Data Sections

In addition to code, binaries contain data sections that store constants, strings, and other non-executable data.

The disassembler must distinguish between code and data sections to avoid misinterpreting data as code. This distinction is critical in producing accurate assembly output.

Advanced disassemblers use heuristics and pattern matching to identify common data structures, such as strings, arrays, and tables, ensuring they are correctly interpreted.

Heuristics in Disassembly

Heuristics in disassembly refer to the use of rule-based methods and educated guesses to make decisions when the disassembler is not entirely sure about how to interpret a segment of code or data. These heuristics help in:

  • Differentiating Code and Data: In many binaries, code and data are intermixed. Heuristics help determine whether a sequence of bytes represents executable instructions or data. For example, if a segment of bytes doesn’t match known instruction patterns, it might be data.
  • Identifying Data Structures: Heuristics can analyze patterns to identify common data structures, like strings, arrays, or tables, by looking for sequences of bytes that match known characteristics (e.g., null-terminated strings).

Pattern Matching for Data Structures

Strings

  • Null-Terminated Strings: Many disassemblers use pattern matching to identify strings by searching for sequences of printable ASCII characters followed by a null byte (0x00). For example, the bytes 0x48 0x65 0x6C 0x6C 0x6F 0x00 can be recognized as the string "Hello".
  • Length-Prefixed Strings: Some strings are stored with a length prefix (e.g., Pascal strings). Disassemblers can be programmed to recognize a common length prefix followed by a sequence of characters.

Arrays

  • Homogeneous Arrays: An array of integers or floats often appears as a sequence of similarly sized elements. Disassemblers can identify these patterns by looking for repeated sequences of bytes with the same size and spacing.
  • Pattern Recognition: In more advanced scenarios, disassemblers might recognize arrays by the access patterns in the code (e.g., loops that iterate over a sequence of memory addresses).

Tables

  • Jump Tables: In compiled code, jump tables are often used for switch-case statements. These are sequences of addresses that the program jumps to based on a value. Disassemblers can identify these by looking for tables of addresses and recognizing the code that accesses them.
  • Function Pointer Tables: Similar to jump tables, function pointer tables are arrays of addresses where each entry points to a function. These are common in object-oriented code (e.g., virtual function tables in C++).

Type Propagation

Some disassemblers use type propagation, where they infer the type of variables and structures based on how they are used. For example, if a certain memory address is accessed as a string in one part of the code, the disassembler might propagate this type information to other accesses of the same address.

Data Structure Signatures

Certain data structures have known memory layouts (e.g., a struct with specific offsets for fields). Disassemblers use these patterns to recognize and label data structures in the binary.

User Interaction and Annotations

  • User-Assisted Analysis: Advanced disassemblers like Ghidra and IDA Pro allow users to interactively mark sections of the binary as code or data. They can also allow users to define custom data structures and apply them to memory regions.
  • Annotations and Comments: Users can add comments and annotations that help guide the disassembler in future analysis. For example, if a user recognizes a specific data structure, they can annotate it, and the disassembler may use this information to identify similar structures elsewhere in the binary.

Pattern Recognition with AI

Some cutting-edge disassemblers are beginning to use machine learning models to recognize patterns in binaries. These models can be trained on large datasets of known binaries to improve their ability to recognize data structures and code patterns, even in obfuscated or packed executables.


Step 6 - Reconstructing Control Flow

Disassemblers often reconstruct the program’s control flow to present a clearer picture of the program’s logic.

This involves analyzing jump and call instructions to determine how different parts of the program interact.

Some disassemblers can generate control flow graphs (CFGs) that visually represent the paths through the code.

Control Flow Analysis

Disassemblers analyze the control flow of the program to understand how different parts of the code are executed. By understanding loops, conditional branches, and jumps, they can predict which areas of the code are likely data and which are executable code.


Step 7 - Generating Human-Readable Assembly Code

The final step is to output the assembly code in a human-readable format.

The disassembler converts the decoded instructions, mapped symbols, and reconstructed control flow into assembly code that closely mirrors the original source code (if it were written in assembly).

This code can then be reviewed, analyzed, or modified by the user.


Dynamic Disassemblers

A dynamic disassembler is a type of disassembler that analyzes the machine code of a program during its execution. Unlike static disassemblers, which analyze code without executing it, dynamic disassemblers observe the actual runtime behavior of the program, providing a real-time view of how instructions are executed, which code paths are taken, and how data is manipulated.

This approach allows the disassembler to handle dynamic code and provides insights into runtime behavior, like changes in control flow and data.

However, it requires running the program, which might be risky if the program is malicious.

How Dynamic Disassemblers Work

Dynamic disassemblers function by instrumenting the program as it runs. This can be done in several ways:

  • Binary Instrumentation: The disassembler inserts additional code (probes) into the binary to monitor the execution of instructions. This method allows the disassembler to collect data such as which instructions are executed, how often they are run, and how they interact with memory and registers.

  • Emulation: In some cases, dynamic disassemblers use emulation to simulate the execution of the program in a controlled environment. The disassembler steps through the instructions as they would execute on the actual hardware, allowing for detailed observation of the program’s behavior.

  • Debugging Interface: Some dynamic disassemblers leverage the debugging APIs provided by operating systems. By attaching to a running process or launching a program in a debug mode, the disassembler can intercept and analyze instructions as they are executed.


Advantages of Dynamic Disassemblers

Dynamic Disassemblers have the following advantages:

  • Accurate Code Coverage: Dynamic disassemblers provide a precise view of which parts of the code are actually executed. This is particularly useful for identifying which parts of a binary are dead code (never executed) and which are critical paths.
  • Handling Obfuscated Code: Dynamic disassembly is especially effective against obfuscated binaries, where code might be encrypted or packed (compressed) and only revealed at runtime. Since the disassembler observes the code as it executes, it can bypass many obfuscation techniques that would stump a static analysis.
  • Real-Time Data: By observing the program in action, dynamic disassemblers can provide insights into how data flows through the program, what inputs lead to specific outputs, and how memory is allocated and accessed. This real-time analysis is invaluable for understanding complex behaviors like dynamic code generation or self-modifying code.
  • Bypassing Anti-Analysis Techniques: Some binaries include anti-analysis techniques such as anti-debugging or anti-disassembly measures. Dynamic disassemblers can sometimes bypass these defenses by observing the program after these protections have been deactivated or circumvented at runtime.

Challenges of Dynamic Disassemblers

Dynamic Disassemblers have the following challenges:

  • Performance Overhead: Because dynamic disassembly involves running the program and monitoring its behavior, it often incurs significant performance overhead. The process can be much slower than static analysis, especially if instrumentation or emulation is used.

  • Partial Coverage: Dynamic disassembly is dependent on the execution paths taken during analysis. If certain parts of the code are not triggered during the monitored execution, they will not be disassembled. This makes it crucial to ensure comprehensive coverage during analysis, which can be challenging.

  • Complex Setup: Setting up a dynamic disassembler can be more complex than using a static disassembler. It often requires a controlled environment, such as a sandbox, and careful management of the execution context to avoid unwanted side effects.


Tools for Dynamic Disassembly

Several tools offer dynamic disassembly capabilities, often integrating these features with other forms of analysis:

  • Intel PIN: A dynamic binary instrumentation framework that allows users to write custom tools (called “pintools”) to analyze programs as they run.
  • DynamoRIO: Another dynamic instrumentation framework similar to PIN, allowing for the creation of custom analysis tools.
  • OllyDbg: A popular debugger with dynamic analysis capabilities, commonly used for reverse engineering.
  • Ghidra: While primarily a static disassembler, Ghidra can be integrated with dynamic analysis tools and debuggers to provide dynamic disassembly capabilities.
  • QEMU: An open-source processor emulator that can be used for dynamic analysis by simulating the execution of binaries on various CPU architectures.

Interactive Disassemblers

Interactive disassemblers are tools that allow users to engage directly with the disassembly process, offering a blend of automatic disassembly with extensive user control and customization.

Tools like Ghidra and IDA Pro fall into this category. They combine static and dynamic disassembly features, allowing users to interactively explore the code, modify the disassembly, and even execute the code in a controlled environment.

What is an Interactive Disassembler?

An interactive disassembler is a software tool that converts machine code (binary) into human-readable assembly code and allows the user to interact with and manipulate the disassembly. Unlike purely static disassemblers that automatically generate an assembly listing without much user intervention, interactive disassemblers provide users with the ability to:

  • Correct disassembly errors.
  • Annotate and comment on the disassembled code.
  • Explore different execution paths and data flows.
  • Rename functions, variables, and labels for better understanding.
  • Analyze and modify the binary more effectively by applying personal insights.

Key Features of Interactive Disassemblers

Interactive Code Exploration

  • Control Flow Graphs (CFGs): Interactive disassemblers often generate visual representations of a program’s control flow, showing how different functions and loops interact. Users can click on different nodes and edges to explore these paths more thoroughly.

  • Jump and Call References: Users can easily see where functions are called from or where jump instructions lead, making it easier to trace the flow of execution.

Manual Adjustments

  • Marking Code and Data: Users can manually specify whether a section of the binary is code or data, which is particularly useful in binaries where the boundaries between code and data are not clear.

  • Renaming and Commenting: Functions, variables, and memory locations can be renamed to more meaningful names, and users can add comments to help document the disassembly.

  • Defining Data Structures: Users can define and apply custom data structures to areas of memory, improving the clarity of complex data segments.

Scripting and Automation

  • Scripting Support: Many interactive disassemblers support scripting languages like Python or JavaScript, allowing users to automate repetitive tasks, write custom analyses, or extend the functionality of the disassembler.

  • Macros and Plugins: Users can create or import plugins and macros to add new features, such as custom decoders for specific binary formats or automated analysis routines.

Cross-Referencing

Users can quickly identify all the places where a specific function or variable is used, aiding in understanding dependencies and interactions within the code.

Advantages of Interactive Disassemblers

The main advantages of Interactive Disassemblers over static and dynamic are:

  • Precision and Flexibility: Users have the power to correct inaccuracies and fine-tune the disassembly, resulting in a more accurate and understandable output.
  • Comprehensive Analysis: By manually exploring different parts of the binary, users can uncover hidden or obfuscated code that might be missed by automated disassembly.

Challenges of Interactive Disassemblers

  • Steeper Learning Curve: The extensive features and capabilities can be overwhelming for beginners. Understanding how to effectively use all the tools requires time and experience.
  • Manual Effort: While automation is possible, interactive disassemblers often require significant manual input, especially when dealing with large and complex binaries.
  • Cost: Some of the most powerful interactive disassemblers can be expensive, although there are free and open-source options available.

IDA Pro

  • IDA Pro (Interactive DisAssembler) is one of the most well-known and widely used interactive disassemblers. It supports a vast array of processors and file formats and is renowned for its extensive feature set, including a powerful decompiler, scripting support, and an active plugin community.
  • Features: IDA Pro offers interactive graph views, scripting with IDC, Python, and other languages, and a rich plugin ecosystem that extends its capabilities.

Ghidra

  • Ghidra is a free and open-source interactive disassembler developed by the NSA. It offers many of the features found in IDA Pro, including decompilation, scripting, and interactive code exploration.
  • Features: Ghidra is known for its collaborative features, allowing multiple users to work on the same project simultaneously. It also has a user-friendly GUI and supports a wide range of architectures.

Radare2 (r2)

  • Radare2 is an open-source framework for reverse engineering that includes an interactive disassembler, among many other tools. It’s highly customizable and scriptable, but it has a steeper learning curve than some other tools.
  • Features: Radare2 is known for its command-line interface, extensive scripting capabilities, and support for many file formats and architectures.

Binary Ninja

  • Binary Ninja is another interactive disassembler that focuses on providing a modern, user-friendly interface with powerful analysis features. It is designed to be both accessible to beginners and powerful for advanced users.
  • Features: Binary Ninja offers a highly interactive and customizable interface, with strong support for Python scripting and plugins.