Thursday, January 18, 2024

Hashdb-Ida - HashDB API Hash Lookup Plugin For IDA Pro


HashDB IDA Plugin

Malware string hash lookup plugin for IDA Pro. This plugin connects to the OALABS HashDB Lookup Service.


Adding New Hash Algorithms

The hash algorithm database is open source and new algorithms can be added on GitHub here. Pull requests are mostly automated and as long as our automated tests pass the new algorithm will be usable on HashDB within minutes.


Using HashDB

HashDB can be used to look up strings that have been hashed in malware by right-clicking on the hash constant in the IDA disassembly view and launching the HashDB Lookup client.


Settings

Before the plugin can be used to look up hashes the HashDB settings must be configured. The settings window can be launched from the plugins menu Edit->Plugins->HashDB.


 

Hash Algorithms

Click Refresh Algorithms to pull a list of supported hash algorithms from the HashDB API, then select the algorithm used in the malware you are analyzing.


Optional XOR

There is also an option to enable XOR with each hash value as this is a common technique used by malware authors to further obfuscate hashes.


API URL

The default API URL for the HashDB Lookup Service is https://hashdb.openanalysis.net/. If you are using your own internal server this URL can be changed to point to your server.


Enum Name

When a new hash is identified by HashDB the hash and its associated string are added to an enum in IDA. This enum can then be used to convert hash constants in IDA to their corresponding enum name. The enum name is configurable from the settings in the event that there is a conflict with an existing enum.


Hash Lookup

Once the plugin settings have been configured you can right-click on any constant in the IDA disassembly window and look up the constant as a hash. The right-click also provides a quick way to set the XOR value if needed.



Bulk Import

If a hash is part of a module a prompt will ask if you want to import all the hashes from that module. This is a quick way to pull hashes in bulk. For example, if one of the hashes identified is Sleep from the kernel32 module, HashDB can then pull all the hashed exports from kernel32.


 

Algorithm Search

HashDB also includes a basic algorithm search that will attempt to identify the hash algorithm based on a hash value. The search will return all algorithms that contain the hash value, it is up to the analyst to decide which (if any) algorithm is correct. To use this functionality right-click on the hash constant and select HashDB Hunt Algorithm.


 

All algorithms that contain this hash will be displayed in a chooser box. The chooser box can be used to directly select the algorithm for HashDB to use. If Cancel is selected no algorithm will be selected.



Dynamic Import Address Table Hash Scanning

Instead of resolving API hashes individually (inline in code) some malware developers will create a block of import hashes in memory. These hashes are then all resolved within a single function creating a dynamic import address table which is later referenced in the code. In these scenarios the HashDB Scan IAT function can be used.


 

Simply select the import hash block, right-click and choose HashDB Scan IAT. HashDB will attempt to resolve each individual integer type (DWORD/QWORD) in the selected range.


Installing HashDB

Before using the plugin you must install the python requests module in your IDA environment. The simplest way to do this is to use pip from a shell outside of IDA.
pip install requests

Once you have the requests module installed simply copy the latest release of hashdb.py into your IDA plugins directory and you are ready to start looking up hashes!


Compatibility Issues

The HashDB plugin has been developed for use with the IDA 7+ and Python 3 it is not backwards compatible.




Related word


  1. Hack Tools For Mac
  2. Pentest Tools Download
  3. Hacker Tools Free Download
  4. Pentest Tools Find Subdomains
  5. Pentest Recon Tools
  6. Hacking Tools Mac
  7. Black Hat Hacker Tools
  8. Black Hat Hacker Tools
  9. Hacker Tools List
  10. Free Pentest Tools For Windows
  11. Hacker Tools Hardware
  12. Nsa Hack Tools
  13. Android Hack Tools Github
  14. Hacking Tools Online
  15. Pentest Tools Website Vulnerability
  16. Hacking Tools Pc
  17. Hacking Tools Hardware
  18. Hack Rom Tools
  19. Hacking Tools For Games
  20. Blackhat Hacker Tools
  21. Hacker Tools Github
  22. Hacker Tools Mac
  23. Pentest Tools Framework
  24. Pentest Tools For Windows
  25. Hacker Tools For Mac
  26. Hack Tools Github
  27. Hack Tools Mac
  28. Pentest Tools For Android
  29. Hack Tools Download
  30. Hacker Tools For Windows
  31. Black Hat Hacker Tools
  32. Pentest Reporting Tools
  33. New Hack Tools
  34. New Hack Tools
  35. What Is Hacking Tools
  36. Pentest Tools Alternative
  37. Nsa Hack Tools
  38. Top Pentest Tools
  39. Hacking Tools For Mac
  40. Pentest Tools Framework
  41. Hacking Tools
  42. Hackers Toolbox
  43. Hacker Tools 2019
  44. Hacks And Tools
  45. Hack Tools
  46. Hackrf Tools
  47. Hacking Tools For Windows Free Download
  48. Top Pentest Tools
  49. Hack Tool Apk
  50. Kik Hack Tools
  51. Hack Tools Pc
  52. Hacker Tools Free
  53. Hacker Techniques Tools And Incident Handling
  54. Pentest Tools For Android
  55. Pentest Tools Subdomain
  56. Hack Tool Apk No Root
  57. Pentest Automation Tools
  58. Best Hacking Tools 2019
  59. Beginner Hacker Tools
  60. Hacker Tools List
  61. Pentest Tools Alternative
  62. Termux Hacking Tools 2019
  63. New Hacker Tools
  64. Hacker Search Tools
  65. Hacking Tools For Games
  66. Hacking App
  67. Growth Hacker Tools
  68. Beginner Hacker Tools
  69. Hacking Tools Hardware
  70. Hacking Tools For Windows Free Download
  71. Pentest Tools Github
  72. Hacker Tools Free
  73. How To Make Hacking Tools
  74. How To Hack
  75. Underground Hacker Sites
  76. How To Install Pentest Tools In Ubuntu
  77. Hacker Techniques Tools And Incident Handling
  78. Hacker Hardware Tools
  79. Install Pentest Tools Ubuntu
  80. Hacking Tools Software
  81. Hacker Tools Online
  82. Nsa Hack Tools
  83. Termux Hacking Tools 2019
  84. Hacking Tools And Software
  85. Usb Pentest Tools
  86. Hacker Tool Kit
  87. Pentest Tools For Ubuntu
  88. Install Pentest Tools Ubuntu
  89. Hack Tools For Ubuntu
  90. Usb Pentest Tools
  91. Pentest Tools Free
  92. Underground Hacker Sites
  93. Hacker Tools Free Download
  94. Pentest Tools Website Vulnerability
  95. New Hack Tools
  96. What Are Hacking Tools
  97. Hacker Tools Apk
  98. World No 1 Hacker Software
  99. Pentest Tools For Windows
  100. Hacker Tools
  101. Wifi Hacker Tools For Windows
  102. Hacker Tools For Pc
  103. Pentest Tools Review
  104. Pentest Reporting Tools
  105. Pentest Tools Github
  106. Hacking Tools Software
  107. Hacking Tools Online
  108. Ethical Hacker Tools
  109. Hacking Tools Usb
  110. How To Install Pentest Tools In Ubuntu
  111. Pentest Tools For Android
  112. Best Hacking Tools 2019
  113. Pentest Tools Framework
  114. Pentest Reporting Tools
  115. Hacking Tools For Pc
  116. Ethical Hacker Tools
  117. Pentest Tools Review
  118. Computer Hacker
  119. Hacking Tools Online
  120. Pentest Tools Open Source
  121. Hacking Tools Hardware
  122. Hack Tools Download
  123. Hack Tools Mac
  124. Hack App
  125. Hacker
  126. Hacking Tools Hardware

No comments: