Thursday 18 January 2024

Hashdb-Ida - HashDB API Hash Lookup Plugin For IDA Pro


HashDB IDA Plugin

Malware string hash lookup plugin for IDA Pro. This plugin connects to the OALABS HashDB Lookup Service.


Adding New Hash Algorithms

The hash algorithm database is open source and new algorithms can be added on GitHub here. Pull requests are mostly automated and as long as our automated tests pass the new algorithm will be usable on HashDB within minutes.


Using HashDB

HashDB can be used to look up strings that have been hashed in malware by right-clicking on the hash constant in the IDA disassembly view and launching the HashDB Lookup client.


Settings

Before the plugin can be used to look up hashes the HashDB settings must be configured. The settings window can be launched from the plugins menu Edit->Plugins->HashDB.


 

Hash Algorithms

Click Refresh Algorithms to pull a list of supported hash algorithms from the HashDB API, then select the algorithm used in the malware you are analyzing.


Optional XOR

There is also an option to enable XOR with each hash value as this is a common technique used by malware authors to further obfuscate hashes.


API URL

The default API URL for the HashDB Lookup Service is https://hashdb.openanalysis.net/. If you are using your own internal server this URL can be changed to point to your server.


Enum Name

When a new hash is identified by HashDB the hash and its associated string are added to an enum in IDA. This enum can then be used to convert hash constants in IDA to their corresponding enum name. The enum name is configurable from the settings in the event that there is a conflict with an existing enum.


Hash Lookup

Once the plugin settings have been configured you can right-click on any constant in the IDA disassembly window and look up the constant as a hash. The right-click also provides a quick way to set the XOR value if needed.



Bulk Import

If a hash is part of a module a prompt will ask if you want to import all the hashes from that module. This is a quick way to pull hashes in bulk. For example, if one of the hashes identified is Sleep from the kernel32 module, HashDB can then pull all the hashed exports from kernel32.


 

Algorithm Search

HashDB also includes a basic algorithm search that will attempt to identify the hash algorithm based on a hash value. The search will return all algorithms that contain the hash value, it is up to the analyst to decide which (if any) algorithm is correct. To use this functionality right-click on the hash constant and select HashDB Hunt Algorithm.


 

All algorithms that contain this hash will be displayed in a chooser box. The chooser box can be used to directly select the algorithm for HashDB to use. If Cancel is selected no algorithm will be selected.



Dynamic Import Address Table Hash Scanning

Instead of resolving API hashes individually (inline in code) some malware developers will create a block of import hashes in memory. These hashes are then all resolved within a single function creating a dynamic import address table which is later referenced in the code. In these scenarios the HashDB Scan IAT function can be used.


 

Simply select the import hash block, right-click and choose HashDB Scan IAT. HashDB will attempt to resolve each individual integer type (DWORD/QWORD) in the selected range.


Installing HashDB

Before using the plugin you must install the python requests module in your IDA environment. The simplest way to do this is to use pip from a shell outside of IDA.
pip install requests

Once you have the requests module installed simply copy the latest release of hashdb.py into your IDA plugins directory and you are ready to start looking up hashes!


Compatibility Issues

The HashDB plugin has been developed for use with the IDA 7+ and Python 3 it is not backwards compatible.




Related news

  1. Nsa Hack Tools Download
  2. How To Hack
  3. Pentest Tools For Windows
  4. Pentest Tools Website Vulnerability
  5. Underground Hacker Sites
  6. Pentest Tools Linux
  7. Underground Hacker Sites
  8. Pentest Tools Subdomain
  9. Hacking Tools Kit
  10. What Are Hacking Tools
  11. Hacker Tools
  12. Pentest Tools Online
  13. Pentest Tools For Windows
  14. Pentest Tools Kali Linux
  15. New Hacker Tools
  16. Pentest Tools Framework
  17. World No 1 Hacker Software
  18. Hacking Tools Windows 10
  19. How To Hack
  20. Hacker Tools Windows
  21. Hacker Tools 2019
  22. Hack Apps
  23. Pentest Tools For Mac
  24. Pentest Tools For Android
  25. Hacking Tools Free Download
  26. What Is Hacking Tools
  27. Tools Used For Hacking
  28. Pentest Tools Review
  29. Hacker Tools Windows
  30. Hacking App
  31. World No 1 Hacker Software
  32. Bluetooth Hacking Tools Kali
  33. Hacking Apps
  34. Hacker Tools 2020
  35. Physical Pentest Tools
  36. Hacker Tools 2020
  37. Hacker Security Tools
  38. How To Make Hacking Tools
  39. Pentest Tools Free
  40. Hacker Techniques Tools And Incident Handling
  41. Hackers Toolbox
  42. Hack Tool Apk
  43. Hack Tools
  44. Hacker Tools Apk
  45. Hacker Tools Free Download
  46. Nsa Hack Tools Download
  47. Hacking Tools For Windows Free Download
  48. Tools 4 Hack
  49. Hacking Tools Kit
  50. Underground Hacker Sites
  51. Hack Tools For Pc
  52. Hacking Apps
  53. Nsa Hack Tools
  54. Black Hat Hacker Tools
  55. Install Pentest Tools Ubuntu
  56. Pentest Reporting Tools
  57. Hacker Security Tools
  58. Hacking Tools Github
  59. Hack Tools Github
  60. Black Hat Hacker Tools
  61. Nsa Hack Tools
  62. Hacker Tools Free
  63. Pentest Recon Tools
  64. Blackhat Hacker Tools
  65. Pentest Tools Website Vulnerability
  66. Hacker Tools Mac
  67. Growth Hacker Tools
  68. Hack Tools For Windows
  69. Hacking Apps
  70. Hacker Search Tools
  71. Growth Hacker Tools
  72. Hack Website Online Tool
  73. Hacker Tools Github
  74. Hacking Tools
  75. Hacker Tools Online
  76. Hacking Tools Pc
  77. Install Pentest Tools Ubuntu
  78. Game Hacking
  79. Pentest Tools Nmap
  80. Hacking Tools 2020
  81. Hacking Apps
  82. Pentest Tools Download
  83. Hack Tools Online
  84. What Are Hacking Tools
  85. Hacker Tools For Windows
  86. Hacker Tools Mac
  87. Hacking App
  88. Pentest Tools Open Source
  89. Hacker Tools For Ios
  90. Hacking Tools For Windows
  91. Pentest Tools For Ubuntu
  92. Hack Tools For Ubuntu
  93. Hack App
  94. Pentest Box Tools Download

No comments:

Post a Comment