Wednesday, January 24, 2024

Hashdb-Ida - HashDB API Hash Lookup Plugin For IDA Pro


HashDB IDA Plugin

Malware string hash lookup plugin for IDA Pro. This plugin connects to the OALABS HashDB Lookup Service.


Adding New Hash Algorithms

The hash algorithm database is open source and new algorithms can be added on GitHub here. Pull requests are mostly automated and as long as our automated tests pass the new algorithm will be usable on HashDB within minutes.


Using HashDB

HashDB can be used to look up strings that have been hashed in malware by right-clicking on the hash constant in the IDA disassembly view and launching the HashDB Lookup client.


Settings

Before the plugin can be used to look up hashes the HashDB settings must be configured. The settings window can be launched from the plugins menu Edit->Plugins->HashDB.


 

Hash Algorithms

Click Refresh Algorithms to pull a list of supported hash algorithms from the HashDB API, then select the algorithm used in the malware you are analyzing.


Optional XOR

There is also an option to enable XOR with each hash value as this is a common technique used by malware authors to further obfuscate hashes.


API URL

The default API URL for the HashDB Lookup Service is https://hashdb.openanalysis.net/. If you are using your own internal server this URL can be changed to point to your server.


Enum Name

When a new hash is identified by HashDB the hash and its associated string are added to an enum in IDA. This enum can then be used to convert hash constants in IDA to their corresponding enum name. The enum name is configurable from the settings in the event that there is a conflict with an existing enum.


Hash Lookup

Once the plugin settings have been configured you can right-click on any constant in the IDA disassembly window and look up the constant as a hash. The right-click also provides a quick way to set the XOR value if needed.



Bulk Import

If a hash is part of a module a prompt will ask if you want to import all the hashes from that module. This is a quick way to pull hashes in bulk. For example, if one of the hashes identified is Sleep from the kernel32 module, HashDB can then pull all the hashed exports from kernel32.


 

Algorithm Search

HashDB also includes a basic algorithm search that will attempt to identify the hash algorithm based on a hash value. The search will return all algorithms that contain the hash value, it is up to the analyst to decide which (if any) algorithm is correct. To use this functionality right-click on the hash constant and select HashDB Hunt Algorithm.


 

All algorithms that contain this hash will be displayed in a chooser box. The chooser box can be used to directly select the algorithm for HashDB to use. If Cancel is selected no algorithm will be selected.



Dynamic Import Address Table Hash Scanning

Instead of resolving API hashes individually (inline in code) some malware developers will create a block of import hashes in memory. These hashes are then all resolved within a single function creating a dynamic import address table which is later referenced in the code. In these scenarios the HashDB Scan IAT function can be used.


 

Simply select the import hash block, right-click and choose HashDB Scan IAT. HashDB will attempt to resolve each individual integer type (DWORD/QWORD) in the selected range.


Installing HashDB

Before using the plugin you must install the python requests module in your IDA environment. The simplest way to do this is to use pip from a shell outside of IDA.
pip install requests

Once you have the requests module installed simply copy the latest release of hashdb.py into your IDA plugins directory and you are ready to start looking up hashes!


Compatibility Issues

The HashDB plugin has been developed for use with the IDA 7+ and Python 3 it is not backwards compatible.




Related links


  1. Nsa Hack Tools Download
  2. Pentest Tools For Windows
  3. Hacking Tools Windows
  4. Hacker Tools Github
  5. Hacking Tools Windows
  6. Hacker Tools Apk
  7. Easy Hack Tools
  8. Pentest Tools For Android
  9. Hacking Tools Name
  10. Hacker Tool Kit
  11. Hack Tools For Games
  12. Usb Pentest Tools
  13. World No 1 Hacker Software
  14. Hack Tools 2019
  15. Hacking Tools Windows 10
  16. Hack Rom Tools
  17. How To Install Pentest Tools In Ubuntu
  18. Pentest Tools Kali Linux
  19. Hacker Tools 2020
  20. Hak5 Tools
  21. Pentest Tools Kali Linux
  22. Hackers Toolbox
  23. Pentest Tools Android
  24. Top Pentest Tools
  25. Pentest Tools Alternative
  26. Hacker Tools Hardware
  27. Pentest Tools Online
  28. Hack Tools For Ubuntu
  29. Ethical Hacker Tools
  30. Hacker Tools List
  31. Pentest Tools For Android
  32. Github Hacking Tools
  33. Hacker Tools Online
  34. Best Hacking Tools 2019
  35. Hacking Tools Hardware
  36. Bluetooth Hacking Tools Kali
  37. Free Pentest Tools For Windows
  38. Hacker Tools 2019
  39. Hacker Tool Kit
  40. Pentest Box Tools Download
  41. Hack Tools For Mac
  42. Pentest Tools For Ubuntu
  43. Hacker Security Tools
  44. How To Hack
  45. New Hack Tools
  46. Hack Tools Github
  47. Hacker
  48. How To Hack
  49. Hacker Hardware Tools
  50. Hack Tools 2019
  51. Pentest Tools Find Subdomains
  52. Best Hacking Tools 2020
  53. Hack Tools
  54. What Are Hacking Tools
  55. Pentest Tools Port Scanner
  56. Pentest Tools Website Vulnerability
  57. Hacker Tools Free Download
  58. Hacker Tools
  59. Pentest Tools Android
  60. Hack Tools Online
  61. Hacking Tools
  62. Hacking Tools Name
  63. Underground Hacker Sites
  64. Hacking Apps
  65. Hacking Tools Hardware
  66. Wifi Hacker Tools For Windows
  67. Blackhat Hacker Tools
  68. Hack App
  69. Hack Rom Tools
  70. Best Hacking Tools 2019
  71. Wifi Hacker Tools For Windows
  72. Wifi Hacker Tools For Windows
  73. Hack Tools Github
  74. Hack Tools For Pc
  75. Pentest Tools For Mac
  76. Pentest Tools Url Fuzzer
  77. Pentest Tools Bluekeep
  78. Hacking Tools For Windows 7
  79. Hacker Tools Software
  80. Hacking Tools Online
  81. Wifi Hacker Tools For Windows
  82. Pentest Tools Github
  83. Pentest Tools Download
  84. Wifi Hacker Tools For Windows
  85. Hacker Tools Windows
  86. Pentest Tools Windows
  87. Hacking Tools For Windows Free Download
  88. Hack Tools For Pc
  89. Hack Tools For Ubuntu
  90. Growth Hacker Tools
  91. Hacking Tools 2020
  92. How To Make Hacking Tools
  93. Nsa Hacker Tools
  94. Pentest Tools Open Source
  95. Pentest Tools Github
  96. Pentest Tools Apk
  97. Hack App
  98. Hacker Tools For Mac
  99. Pentest Tools Nmap
  100. Hacking Tools 2020

No comments: