JS逆向|使用pyexecjs库替换加密字符串

举报
悦来客栈的老板 发表于 2020/12/29 01:36:12 2020/12/29
【摘要】 声明:本文只作学习研究,禁止用于非法用途,否则后果自负,如有侵权,请告知删除,谢谢! 下面的代码是我在某网站随便找的一段base64的 javascript  源码: window = {};window.atob = function(r) { e = "ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz012...

声明:本文只作学习研究,禁止用于非法用途,否则后果自负,如有侵权,请告知删除,谢谢!

下面的代码是我在某网站随便找的一段base64的 javascript  源码:


   
  1. window = {};
  2. window.atob = function(r) {
  3. e = "ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+/=";
  4. var o = String(r).replace(/=+$/, "");
  5. if(o.length % 4 == 1) throw new t("'atob' failed: The string to be decoded is not correctly encoded.");
  6. for(var n, a, i = 0, c = 0, d = ""; a = o.charAt(c++); ~a && (n = i % 4 ? 64 * n + a : a, i++ % 4) ? d += String.fromCharCode(255 & n >> (-2 * i & 6)) : 0) a = e.indexOf(a);
  7. return d
  8. }
  9. window.btoa = function(r) {
  10. e = "ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+/=";
  11. for(var o, n, a = String(r), i = 0, c = e, d = ""; a.charAt(0 | i) || (c = "=", i % 1); d += c.charAt(63 & o >> 8 - i % 1 * 8)) {
  12. if(n = a.charCodeAt(i += .75), n > 255) throw new t("'btoa' failed: The string to be encoded contains characters outside of the Latin1 range.");
  13. o = o << 8 | n
  14. }
  15. return d
  16. }

并在 https://obfuscator.io/ 这个网站上将其进行混淆,注意勾选如下:

点击 Obfuscate 按钮,对代码进行混淆,并在结果栏勾选Evaluate:

将混淆代码进行美化后如下:


   
  1. var _0x2075 = ['wrw3EMKc', 'BBdBHWk=', 'wplgd8O5dHbDtFfDucK9CsOS', 'f8KvAcKewoDClg==', 'XcKowo9uOyfChw==', 'XcKowpRzOzDCgMKuw5vCtH8=', 'HmQkw5vDt8OIBDbCpMKdw6Aaw7HDmcKb', 'wpxzdMO4', 'R8KHF1k1w5A=', 'w4LDgcOowrjDhg==', 'w6RKw6PCmVDDpw==', 'w6DDgsKrCsK5wqAwKsOMTkPDilwgB241RVBIw6rCvwpWw5fCo8OSw59pBcK7UlrCucOZHy7DgsO5wpx5J8K5wqbCtMOMwqvCsiUFw5s4JGfDmwQPw7Fawq3CgXlkJyE=', 'VcObYsOHKcKpwpI=', 'KkZfcE52w77ChsKgUQ==', 'CmQsw57DvA==', 'YV7CscOYZg==', 'w5jDt8OUwr46w5c6LsKEPsO0', 'F8OUMQhRw78Q', 'YMKzeTvCpMKzHcKKGSjCj2dJwq3Cj3/ChsKSFVpMw4sZwrg9H8OLw4/DqUlhYlpaa8KYJsO5AcK2wqnCmGhEwqkbdMKKLsO/wpBFMcKlC8OvKUkXZ8KpBsOxw4XDk8K5w4Y6w7VZO8K/wojCqcO2wqQow5Z+w6dew7I3TMObw6Ykw7I=', 'Mk8Bw6QawqU=', 'wo5zw4vCkxvDuSBqwoENw7rCrF3DksKewoPDqMKHNSzCgcK2fcKxPMKbGcKwCW5GZWRpw6fDmgHCjXrCnXE3w4zDqlt3w64lw7JiworDi8Knw5YoW1LDlUbDpkEtGQPDnw==', 'w6lvdMKW', 'w7JFdsOhwrBqwrlMYcKVJRjCuMKQwpLDtMONwprCsMORw4BtRV0oeEQPCgAmMgx2'];
  2. (function(_0xf486e7, _0x2075d7) {
  3. var _0x5c3a18 = function(_0x5b65b1) {
  4. while (--_0x5b65b1) {
  5. _0xf486e7['push'](_0xf486e7['shift']());
  6. }
  7. };
  8. _0x5c3a18(++_0x2075d7);
  9. }(_0x2075, 0xa4));
  10. var _0x5c3a = function(_0xf486e7, _0x2075d7) {
  11. _0xf486e7 = _0xf486e7 - 0x0;
  12. var _0x5c3a18 = _0x2075[_0xf486e7];
  13. if (_0x5c3a['vEVEZj'] === undefined) {
  14. (function() {
  15. var _0x2e1ca4;
  16. try {
  17. var _0x28e173 = Function('return\x20(function()\x20' + '{}.constructor(\x22return\x20this\x22)(\x20)' + ');');
  18. _0x2e1ca4 = _0x28e173();
  19. } catch (_0x16acc9) {
  20. _0x2e1ca4 = window;
  21. }
  22. var _0x16f958 = 'ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+/=';
  23. _0x2e1ca4['atob'] || (_0x2e1ca4['atob'] = function(_0x5a7812) {
  24. var _0x3c7e74 = String(_0x5a7812)['replace'](/=+$/, '');
  25. var _0x5e030c = '';
  26. for (var _0x4eaee2 = 0x0, _0x5954ef, _0x29200e, _0x5a128b = 0x0; _0x29200e = _0x3c7e74['charAt'](_0x5a128b++); ~_0x29200e && (_0x5954ef = _0x4eaee2 % 0x4 ? _0x5954ef * 0x40 + _0x29200e : _0x29200e,
  27. _0x4eaee2++ % 0x4) ? _0x5e030c += String['fromCharCode'](0xff & _0x5954ef >> (-0x2 * _0x4eaee2 & 0x6)) : 0x0) {
  28. _0x29200e = _0x16f958['indexOf'](_0x29200e);
  29. }
  30. return _0x5e030c;
  31. }
  32. );
  33. }());
  34. var _0x3acf89 = function(_0x593a19, _0xfee22e) {
  35. var _0x1b5349 = [], _0x4ddb21 = 0x0, _0x28ed27, _0x4b4996 = '', _0xbdd0c6 = '';
  36. _0x593a19 = atob(_0x593a19);
  37. for (var _0x1d6343 = 0x0, _0x3f947e = _0x593a19['length']; _0x1d6343 < _0x3f947e; _0x1d6343++) {
  38. _0xbdd0c6 += '%' + ('00' + _0x593a19['charCodeAt'](_0x1d6343)['toString'](0x10))['slice'](-0x2);
  39. }
  40. _0x593a19 = decodeURIComponent(_0xbdd0c6);
  41. var _0x1a120c;
  42. for (_0x1a120c = 0x0; _0x1a120c < 0x100; _0x1a120c++) {
  43. _0x1b5349[_0x1a120c] = _0x1a120c;
  44. }
  45. for (_0x1a120c = 0x0; _0x1a120c < 0x100; _0x1a120c++) {
  46. _0x4ddb21 = (_0x4ddb21 + _0x1b5349[_0x1a120c] + _0xfee22e['charCodeAt'](_0x1a120c % _0xfee22e['length'])) % 0x100;
  47. _0x28ed27 = _0x1b5349[_0x1a120c];
  48. _0x1b5349[_0x1a120c] = _0x1b5349[_0x4ddb21];
  49. _0x1b5349[_0x4ddb21] = _0x28ed27;
  50. }
  51. _0x1a120c = 0x0;
  52. _0x4ddb21 = 0x0;
  53. for (var _0x585b7f = 0x0; _0x585b7f < _0x593a19['length']; _0x585b7f++) {
  54. _0x1a120c = (_0x1a120c + 0x1) % 0x100;
  55. _0x4ddb21 = (_0x4ddb21 + _0x1b5349[_0x1a120c]) % 0x100;
  56. _0x28ed27 = _0x1b5349[_0x1a120c];
  57. _0x1b5349[_0x1a120c] = _0x1b5349[_0x4ddb21];
  58. _0x1b5349[_0x4ddb21] = _0x28ed27;
  59. _0x4b4996 += String['fromCharCode'](_0x593a19['charCodeAt'](_0x585b7f) ^ _0x1b5349[(_0x1b5349[_0x1a120c] + _0x1b5349[_0x4ddb21]) % 0x100]);
  60. }
  61. return _0x4b4996;
  62. };
  63. _0x5c3a['HKkhxp'] = _0x3acf89;
  64. _0x5c3a['eabUGz'] = {};
  65. _0x5c3a['vEVEZj'] = !![];
  66. }
  67. var _0x5b65b1 = _0x5c3a['eabUGz'][_0xf486e7];
  68. if (_0x5b65b1 === undefined) {
  69. if (_0x5c3a['vszZjY'] === undefined) {
  70. _0x5c3a['vszZjY'] = !![];
  71. }
  72. _0x5c3a18 = _0x5c3a['HKkhxp'](_0x5c3a18, _0x2075d7);
  73. _0x5c3a['eabUGz'][_0xf486e7] = _0x5c3a18;
  74. } else {
  75. _0x5c3a18 = _0x5b65b1;
  76. }
  77. return _0x5c3a18;
  78. };
  79. var _0x2e1ca4 = function() {
  80. var _0x564fd8 = !![];
  81. return function(_0x157886, _0x3f8543) {
  82. var _0x3aa335 = _0x564fd8 ? function() {
  83. if (_0x3f8543) {
  84. var _0x35f411 = _0x3f8543[_0x5c3a('0x15', 'qqhd')](_0x157886, arguments);
  85. _0x3f8543 = null;
  86. return _0x35f411;
  87. }
  88. }
  89. : function() {}
  90. ;
  91. _0x564fd8 = ![];
  92. return _0x3aa335;
  93. }
  94. ;
  95. }();
  96. setInterval(function() {
  97. _0x3acf89();
  98. }, 0xfa0);
  99. (function() {
  100. _0x2e1ca4(this, function() {
  101. var _0x13f533 = new RegExp('function\x20*\x5c(\x20*\x5c)');
  102. var _0x28f488 = new RegExp(_0x5c3a('0x13', 'l02m'),'i');
  103. var _0x5783e7 = _0x3acf89('init');
  104. if (!_0x13f533['test'](_0x5783e7 + _0x5c3a('0xb', 'mvpW')) || !_0x28f488['test'](_0x5783e7 + _0x5c3a('0x6', 'S&fJ'))) {
  105. _0x5783e7('0');
  106. } else {
  107. _0x3acf89();
  108. }
  109. })();
  110. }());
  111. window = {};
  112. window['atob'] = function(_0x44004e) {
  113. e = _0x5c3a('0x8', 'CwZq');
  114. var _0x2761c0 = String(_0x44004e)[_0x5c3a('0x9', 'F%XZ')](/=+$/, '');
  115. if (_0x2761c0[_0x5c3a('0x7', 'KMc0')] % 0x4 == 0x1)
  116. throw new t('\x27atob\x27\x20failed:\x20The\x20string\x20to\x20be\x20decoded\x20is\x20not\x20correctly\x20encoded.');
  117. for (var _0x3568b6, _0x228da4, _0x1076e1 = 0x0, _0x242bbc = 0x0, _0x5766d9 = ''; _0x228da4 = _0x2761c0['charAt'](_0x242bbc++); ~_0x228da4 && (_0x3568b6 = _0x1076e1 % 0x4 ? 0x40 * _0x3568b6 + _0x228da4 : _0x228da4,
  118. _0x1076e1++ % 0x4) ? _0x5766d9 += String[_0x5c3a('0x16', '%Fh)')](0xff & _0x3568b6 >> (-0x2 * _0x1076e1 & 0x6)) : 0x0)
  119. _0x228da4 = e[_0x5c3a('0xe', 'ivHf')](_0x228da4);
  120. return _0x5766d9;
  121. }
  122. ;
  123. window['btoa'] = function(_0x140387) {
  124. e = _0x5c3a('0x11', '1t8u');
  125. for (var _0x5a7683, _0x5c4afc, _0x414c71 = String(_0x140387), _0x3a865d = 0x0, _0x388744 = e, _0x171f9b = ''; _0x414c71[_0x5c3a('0x10', 'G%UZ')](0x0 | _0x3a865d) || (_0x388744 = '=',
  126. _0x3a865d % 0x1); _0x171f9b += _0x388744[_0x5c3a('0x5', '#%vS')](0x3f & _0x5a7683 >> 0x8 - _0x3a865d % 0x1 * 0x8)) {
  127. if (_0x5c4afc = _0x414c71[_0x5c3a('0xa', '(eE#')](_0x3a865d += 0.75),
  128. _0x5c4afc > 0xff)
  129. throw new t(_0x5c3a('0xf', '!zyq'));
  130. _0x5a7683 = _0x5a7683 << 0x8 | _0x5c4afc;
  131. }
  132. return _0x171f9b;
  133. }
  134. ;
  135. function _0x3acf89(_0x1a61bd) {
  136. function _0x50b4d2(_0x5c1045) {
  137. if (typeof _0x5c1045 === 'string') {
  138. return function(_0xaf1ee8) {}
  139. ['constructor'](_0x5c3a('0x3', 'mvpW'))[_0x5c3a('0xc', 'dtRw')](_0x5c3a('0x1', 'g1Ep'));
  140. } else {
  141. if (('' + _0x5c1045 / _0x5c1045)['length'] !== 0x1 || _0x5c1045 % 0x14 === 0x0) {
  142. (function() {
  143. return !![];
  144. }
  145. ['constructor']('debu' + 'gger')[_0x5c3a('0x4', '%Fh)')](_0x5c3a('0x0', 'zu[n')));
  146. } else {
  147. (function() {
  148. return ![];
  149. }
  150. [_0x5c3a('0x2', 'g1Ep')](_0x5c3a('0x12', 'LPae') + _0x5c3a('0x14', 'N5*X'))['apply'](_0x5c3a('0xd', 'qOO9')));
  151. }
  152. }
  153. _0x50b4d2(++_0x5c1045);
  154. }
  155. try {
  156. if (_0x1a61bd) {
  157. return _0x50b4d2;
  158. } else {
  159. _0x50b4d2(0x0);
  160. }
  161. } catch (_0x524e63) {}
  162. }

可以看到,代码已经被搞的面目全非了,并且多了很多代码。我们来逐步分析。

一个大数组,一个移位函数,然后就是一个解密字符串的函数 _0x5c3a  。可以看到后面的代码多次调用这个解密函数。

本文要做的就是如何对这个解密的函数进行简单的字符替换操作。

先验证可行性:

  1. 将 大数组,移位代码及解密函数在控制台运行一下:

  2. 验证base64码表是否正确:

验证正确,这样看来解密函数可以直接用。

替换思路:

  1. 将类似 _0x5c3a('0x11', '1t8u') 这种调用全部正则查找出来

  2. 调用 pyexecjs库计算出 _0x5c3a('0x11', '1t8u') 的值

  3. 全部进行替换

核心代码:


   
  1. reg = re.compile(r"_0x5c3a\([\s\S]{12,14}'\)")
  2. results = reg.findall(code)  #code是整个混淆代码,此处查找全部调用
  3. ctx = execjs.compile(jscode) #jscode 是 大数组 + 移位函数 + 解密函数
  4. for result in results:
  5.     value = ctx.eval(result) #计算解密后的字串
  6. print (result,value)
  7. code = code.replace(result,"'" + value + "'") #替换

替换结果如图:

其实比对混淆前后的代码,你会发现多了很多无用的代码,在静态分析的时候可以直接将其删除,并不影响其功能。

下篇文章讲述如何开启一个node服务进行替换,彻底告别pyexecjs这个库。

文章来源: blog.csdn.net,作者:悦来客栈的老板,版权归原作者所有,如需转载,请联系作者。

原文链接:blog.csdn.net/qq523176585/article/details/109508006

【版权声明】本文为华为云社区用户转载文章,如果您发现本社区中有涉嫌抄袭的内容,欢迎发送邮件进行举报,并提供相关证据,一经查实,本社区将立刻删除涉嫌侵权内容,举报邮箱: cloudbbs@huaweicloud.com
  • 点赞
  • 收藏
  • 关注作者

评论(0

0/1000
抱歉,系统识别当前为高风险访问,暂不支持该操作

全部回复

上滑加载中

设置昵称

在此一键设置昵称,即可参与社区互动!

*长度不超过10个汉字或20个英文字符,设置后3个月内不可修改。

*长度不超过10个汉字或20个英文字符,设置后3个月内不可修改。