2021西湖论剑_RE_WP

TacticalArmed

IDA打开发现有TLS回调函数,如果没有调试就初始化4个值

image-20211202195512988

直接patch,强制jmp到4010F1的位置

image-20211202195849333

第50行,v21那里是每次执行的指令

image-20211202200048223

写OD脚本,在004014A3和 40146D位置下断点,OD运行脚本,打印出下图中一轮来

image-20211202201140735

1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
var f
var x
mov f,"C:\\Users\\ZSKY\\Desktop\\xihulunjian\\log.txt"
vv:
RUN
cmp eip,004014A3
je stop
cmp eip,40146D
jnz vv
sti
opcode eip
eval "{eip} : {$RESULT_1}"
wrta f,$RESULT
jmp vv
stop:
pause
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
5AC720  :   mov ecx,dword ptr ds:[0x405748]
5AC720 : sub ecx,0x7E5A96D2
5AC720 : mov dword ptr ds:[0x405748],ecx
5AC720 : mov edx,dword ptr ds:[0x40564C]
5AC720 : shr edx,0x5
5AC720 : mov eax,dword ptr ds:[0x405004]
5AC720 : add eax,edx
5AC720 : mov ecx,dword ptr ds:[0x405748]
5AC720 : add ecx,dword ptr ds:[0x40564C]
5AC720 : xor eax,ecx
5AC720 : mov edx,dword ptr ds:[0x40564C]
5AC720 : shl edx,0x4
5AC720 : mov ecx,dword ptr ds:[0x405000]
5AC720 : add ecx,edx
5AC720 : xor eax,ecx
5AC720 : mov edx,dword ptr ds:[0x405648]
5AC720 : add edx,eax
5AC720 : mov dword ptr ds:[0x405648],edx
5AC720 : mov eax,dword ptr ds:[0x405648]
5AC720 : shr eax,0x5
5AC720 : mov ecx,dword ptr ds:[0x40500C]
5AC720 : add ecx,eax
5AC720 : mov edx,dword ptr ds:[0x405748]
5AC720 : add edx,dword ptr ds:[0x405648]
5AC720 : xor ecx,edx
5AC720 : mov eax,dword ptr ds:[0x405648]
5AC720 : shl eax,0x4
5AC720 : mov edx,dword ptr ds:[0x405008]
5AC720 : add edx,eax
5AC720 : xor ecx,edx
5AC720 : mov eax,dword ptr ds:[0x40564C]
5AC720 : add eax,ecx
5AC720 : mov dword ptr ds:[0x40564C],eax

在IDA中随便找个地方patch下上面汇编,然后F5

image-20211202202148594

稍微整理整理

image-20211202202351975

这不就是tea结构吗,只不过delta换了,然后循环变为了33轮,提取出数据写脚本即可

1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
#include <stdio.h>
#include <stdint.h>

unsigned char enc_flag[] =
{
0xED, 0x1D, 0x2F, 0x42, 0x72, 0xE4, 0x85, 0x14, 0xD5, 0x78,
0x55, 0x03, 0xA2, 0x80, 0x6B, 0xBF, 0x45, 0x72, 0xD7, 0x97,
0xD1, 0x75, 0xAE, 0x2D, 0x63, 0xA9, 0x5F, 0x66, 0x74, 0x6D,
0x2E, 0x29, 0xC1, 0xFC, 0x95, 0x97, 0xE9, 0xC8, 0xB5, 0x0B, 0};

uint32_t key[] = {
0x7CE45630, 0x58334908, 0x66398867, 0x0C35195B1};

void decrypt(uint32_t *v, uint32_t *k, uint32_t *pSum)
{
uint32_t v0 = v[0], v1 = v[1], i;
uint32_t delta = 0x7E5A96D2;
uint32_t k0 = k[0], k1 = k[1], k2 = k[2], k3 = k[3];

for (i = 0; i < 33; i++)
{
v1 -= ((v0 << 4) + k2) ^ (v0 + *pSum) ^ ((v0 >> 5) + k3);
v0 -= ((v1 << 4) + k0) ^ (v1 + *pSum) ^ ((v1 >> 5) + k1);
*pSum += delta;
}
v[0] = v0;
v[1] = v1;
}
int main()
{
unsigned sum = 0;
for (int i = 0; i < 33 * 5; i++)
{
sum -= 0x7E5A96D2;
}

uint32_t *pFlag = (uint32_t *)enc_flag;
for (int i = 0; i < 5; i++)
{
decrypt(pFlag + (4 - i) * 2, key, &sum);
}

printf("%s", pFlag);

return 0;
}
# kgD1ogB2yGa2roiAeXiG8_aqnLzCJ_rFHSPrn55K

image-20211202202945203

flag为 kgD1ogB2yGa2roiAeXiG8_aqnLzCJ_rFHSPrn55K

gghdl

IDA打开程序

image-20211202153244872

直接F5分析一波

image-20211202153710221

case 0是输入flag,case 5是验证flag是否正确,case 6是对flag中的每个字符进行加密,case 7是将加密后的每个字符后的数据与程序中生成的数据比较

调试起来

image-20211202154017609

image-20211202153957037

加密后v127指向的值为 2, 3, 2, 2, 2, 2, 2, 3 , 而ord(‘A’) = 0x41, 二进制为 01000001

也就是把2换为0, 把3换为1

然后运行来到case 7的位置

image-20211202154257797

v126的值为3, 3, 2, 3, 3, 3, 2, 3 转为二进制 0b11011101

1
2
3
4
Python>0b11011101
0xdd
Python>0xdd ^ ord('A')
0x9c

然后下面的同理,发现全都是xor 0x9c, 一步步调试将对比的数据v123提取出来,然后3变为1,2变为0,转为2进制,再xor 0x9c即为flag

1
2
3
4
5
6
7
enc = [0b11011000, 0b11011101, 0b11001111, 0b11011111, 0b11001000, 0b11011010, 0b11100111, 0b10101100, 0b10101010, 0b10101110, 0b10100101, 0b10101101, 0b10100101, 0b10101010, 0b10101110, 0b10110001, 0b11111101, 0b11111110, 0b11111101, 0b11111000, 0b10110001, 0b10101000,
0b10101100, 0b11111111, 0b10100100, 0b10110001, 0b10100100, 0b10101111, 0b10101101, 0b10100100, 0b10110001, 0b11111010, 0b10101100, 0b11111101, 0b10101010, 0b11111110, 0b10101101, 0b10100100, 0b10101010, 0b10101000, 0b10100100, 0b10101110, 0b11111111, 0b11100001]


flag = [chr(i ^ 0x9c) for i in enc]
print("".join(flag))
# DASCTF{06291962-abad-40c8-8318-f0a6b186482c}

验证下

image-20211202155009690

flag正确,flag为 DASCTF{06291962-abad-40c8-8318-f0a6b186482c}

ROR

IDA打开分析

image-20211202151823162

先找出byte_405000的索引,然后Z3解即可

1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
from z3 import *

ENC_FLAG = [0x65, 0x55, 0x24, 0x36, 0x9D, 0x71, 0xB8, 0xC8, 0x65, 0xFB,
0x87, 0x7F, 0x9A, 0x9C, 0xB1, 0xDF, 0x65, 0x8F, 0x9D, 0x39,
0x8F, 0x11, 0xF6, 0x8E, 0x65, 0x42, 0xDA, 0xB4, 0x8C, 0x39,
0xFB, 0x99, 0x65, 0x48, 0x6A, 0xCA, 0x63, 0xE7, 0xA4, 0x79]

byte_405000 = [0x65, 0x08, 0xF7, 0x12, 0xBC, 0xC3, 0xCF, 0xB8, 0x83, 0x7B,
0x02, 0xD5, 0x34, 0xBD, 0x9F, 0x33, 0x77, 0x76, 0xD4, 0xD7,
0xEB, 0x90, 0x89, 0x5E, 0x54, 0x01, 0x7D, 0xF4, 0x11, 0xFF,
0x99, 0x49, 0xAD, 0x57, 0x46, 0x67, 0x2A, 0x9D, 0x7F, 0xD2,
0xE1, 0x21, 0x8B, 0x1D, 0x5A, 0x91, 0x38, 0x94, 0xF9, 0x0C,
0x00, 0xCA, 0xE8, 0xCB, 0x5F, 0x19, 0xF6, 0xF0, 0x3C, 0xDE,
0xDA, 0xEA, 0x9C, 0x14, 0x75, 0xA4, 0x0D, 0x25, 0x58, 0xFC,
0x44, 0x86, 0x05, 0x6B, 0x43, 0x9A, 0x6D, 0xD1, 0x63, 0x98,
0x68, 0x2D, 0x52, 0x3D, 0xDD, 0x88, 0xD6, 0xD0, 0xA2, 0xED,
0xA5, 0x3B, 0x45, 0x3E, 0xF2, 0x22, 0x06, 0xF3, 0x1A, 0xA8,
0x09, 0xDC, 0x7C, 0x4B, 0x5C, 0x1E, 0xA1, 0xB0, 0x71, 0x04,
0xE2, 0x9B, 0xB7, 0x10, 0x4E, 0x16, 0x23, 0x82, 0x56, 0xD8,
0x61, 0xB4, 0x24, 0x7E, 0x87, 0xF8, 0x0A, 0x13, 0xE3, 0xE4,
0xE6, 0x1C, 0x35, 0x2C, 0xB1, 0xEC, 0x93, 0x66, 0x03, 0xA9,
0x95, 0xBB, 0xD3, 0x51, 0x39, 0xE7, 0xC9, 0xCE, 0x29, 0x72,
0x47, 0x6C, 0x70, 0x15, 0xDF, 0xD9, 0x17, 0x74, 0x3F, 0x62,
0xCD, 0x41, 0x07, 0x73, 0x53, 0x85, 0x31, 0x8A, 0x30, 0xAA,
0xAC, 0x2E, 0xA3, 0x50, 0x7A, 0xB5, 0x8E, 0x69, 0x1F, 0x6A,
0x97, 0x55, 0x3A, 0xB2, 0x59, 0xAB, 0xE0, 0x28, 0xC0, 0xB3,
0xBE, 0xCC, 0xC6, 0x2B, 0x5B, 0x92, 0xEE, 0x60, 0x20, 0x84,
0x4D, 0x0F, 0x26, 0x4A, 0x48, 0x0B, 0x36, 0x80, 0x5D, 0x6F,
0x4C, 0xB9, 0x81, 0x96, 0x32, 0xFD, 0x40, 0x8D, 0x27, 0xC1,
0x78, 0x4F, 0x79, 0xC8, 0x0E, 0x8C, 0xE5, 0x9E, 0xAE, 0xBF,
0xEF, 0x42, 0xC5, 0xAF, 0xA0, 0xC2, 0xFA, 0xC7, 0xB6, 0xDB,
0x18, 0xC4, 0xA6, 0xFE, 0xE9, 0xF5, 0x6E, 0x64, 0x2F, 0xF1,
0x1B, 0xFB, 0xBA, 0xA7, 0x37, 0x8F]


indexs = []
for i in range(len(ENC_FLAG)):
indexs.append(byte_405000.index(ENC_FLAG[i]))

v6 = [0] * 8
v6[0] = 128
v6[1] = 64
v6[2] = 32
v6[3] = 16
v6[4] = 8
v6[5] = 4
v6[6] = 2
v6[7] = 1

flag = [BitVec("flag%d" % i, 8) for i in range(40)]
s = Solver()
for i in range(0, 40, 8):
for j in range(8):
v5 = ((v6[j] & flag[i + 3]) << (8 - (3 - j) % 8)) | ((v6[j] & flag[i + 3]) >> ((3 - j) % 8)) | ((v6[j] & flag[i + 2]) << (8 - (2 - j) % 8)) | ((v6[j] & flag[i + 2]) >>
((2 - j) % 8)) | ((v6[j] & flag[i + 1]) << (8 - (1 - j) % 8)) | ((v6[j] & flag[i + 1]) >> ((1 - j) % 8)) | ((v6[j] & flag[i]) << (8 - -j % 8)) | ((v6[j] & flag[i]) >> (-j % 8))
index = ((v6[j] & flag[i + 7]) << (8 - (7 - j) % 8)) | ((v6[j] & flag[i + 7]) >> ((7 - j) % 8)) | ((v6[j] & flag[i + 6]) << (8 - (6 - j) % 8)) | ((v6[j] & flag[i + 6]) >> ((6 - j) % 8)
) | ((v6[j] & flag[i + 5]) << (8 - (5 - j) % 8)) | ((v6[j] & flag[i + 5]) >> ((5 - j) % 8)) | ((v6[j] & flag[i + 4]) << (8 - (4 - j) % 8)) | ((v6[j] & flag[i + 4]) >> ((4 - j) % 8)) | v5
s.add(index == indexs[i+j])


assert s.check() == sat

m = s.model()
flag = [chr(m[i].as_long()) for i in flag]
print("DASCTF{" + "".join(flag) + "}")

# DASCTF{Q5la5_3KChtem6_HYHk_NlHhNZz73aCZeK05II96}

虚假的粉丝

IDA打开程序分析

image-20211202150624848\

输入3个数字

  1. 文件序号
  2. 读取此文件的偏移
  3. 从偏移处读多少个字节

然后下面判断读取的数据Buffer[0] != 'U' || Buffer[39] != 'S'

写脚本判断哪个文件含有这2个字母

1
2
3
4
5
6
7
8
for i in range(1, 5317):
filename = "f/ASCII-faded " + str(i).zfill(4) + ".txt"
f = open(filename, 'r', encoding="utf-8")
c = f.read()
if 'U' in c and 'S' in c:
print(filename)
f.close()
# f/ASCII-faded 4157.txt

于是打开找到了 UzNDcmU3X0szeSUyMCUzRCUyMEFsNE5fd0FsSzNS 将其base64解密为S3Cre7_K3y%20%3D%20Al4N_wAlK3R

URL_decode后为 S3Cre7_K3y = Al4N_wAlK3R

偏移是0x45E(1118), 输入的三个数字是4157, 1118, 40,然后输入 Al4N_wAlK3R

最终/f/ASCII-faded 5315.txt 会被解密,打开即可看到flag

image-20211202151449039

flag为 A_TrUe_AW_f4ns

题目附件

链接:https://pan.baidu.com/s/1Manwxlun-0gK4ZdkzBU0Zw
提取码:sj8s