Tuesday 30 May 2023

Hashdb-Ida - HashDB API Hash Lookup Plugin For IDA Pro


HashDB IDA Plugin

Malware string hash lookup plugin for IDA Pro. This plugin connects to the OALABS HashDB Lookup Service.


Adding New Hash Algorithms

The hash algorithm database is open source and new algorithms can be added on GitHub here. Pull requests are mostly automated and as long as our automated tests pass the new algorithm will be usable on HashDB within minutes.


Using HashDB

HashDB can be used to look up strings that have been hashed in malware by right-clicking on the hash constant in the IDA disassembly view and launching the HashDB Lookup client.


Settings

Before the plugin can be used to look up hashes the HashDB settings must be configured. The settings window can be launched from the plugins menu Edit->Plugins->HashDB.


 

Hash Algorithms

Click Refresh Algorithms to pull a list of supported hash algorithms from the HashDB API, then select the algorithm used in the malware you are analyzing.


Optional XOR

There is also an option to enable XOR with each hash value as this is a common technique used by malware authors to further obfuscate hashes.


API URL

The default API URL for the HashDB Lookup Service is https://hashdb.openanalysis.net/. If you are using your own internal server this URL can be changed to point to your server.


Enum Name

When a new hash is identified by HashDB the hash and its associated string are added to an enum in IDA. This enum can then be used to convert hash constants in IDA to their corresponding enum name. The enum name is configurable from the settings in the event that there is a conflict with an existing enum.


Hash Lookup

Once the plugin settings have been configured you can right-click on any constant in the IDA disassembly window and look up the constant as a hash. The right-click also provides a quick way to set the XOR value if needed.



Bulk Import

If a hash is part of a module a prompt will ask if you want to import all the hashes from that module. This is a quick way to pull hashes in bulk. For example, if one of the hashes identified is Sleep from the kernel32 module, HashDB can then pull all the hashed exports from kernel32.


 

Algorithm Search

HashDB also includes a basic algorithm search that will attempt to identify the hash algorithm based on a hash value. The search will return all algorithms that contain the hash value, it is up to the analyst to decide which (if any) algorithm is correct. To use this functionality right-click on the hash constant and select HashDB Hunt Algorithm.


 

All algorithms that contain this hash will be displayed in a chooser box. The chooser box can be used to directly select the algorithm for HashDB to use. If Cancel is selected no algorithm will be selected.



Dynamic Import Address Table Hash Scanning

Instead of resolving API hashes individually (inline in code) some malware developers will create a block of import hashes in memory. These hashes are then all resolved within a single function creating a dynamic import address table which is later referenced in the code. In these scenarios the HashDB Scan IAT function can be used.


 

Simply select the import hash block, right-click and choose HashDB Scan IAT. HashDB will attempt to resolve each individual integer type (DWORD/QWORD) in the selected range.


Installing HashDB

Before using the plugin you must install the python requests module in your IDA environment. The simplest way to do this is to use pip from a shell outside of IDA.
pip install requests

Once you have the requests module installed simply copy the latest release of hashdb.py into your IDA plugins directory and you are ready to start looking up hashes!


Compatibility Issues

The HashDB plugin has been developed for use with the IDA 7+ and Python 3 it is not backwards compatible.




More info
  1. Hack Tools Mac
  2. Pentest Tools For Mac
  3. Hack Tools
  4. Pentest Tools Website Vulnerability
  5. Hacking Tools For Beginners
  6. New Hacker Tools
  7. Pentest Tools Open Source
  8. Hacking Tools For Mac
  9. Hacker Tool Kit
  10. Hacker Tools Github
  11. Usb Pentest Tools
  12. Hacking Tools 2019
  13. Hacks And Tools
  14. Hacker
  15. Hack Tools Github
  16. Pentest Tools Url Fuzzer
  17. Tools For Hacker
  18. Hacking Tools Name
  19. Hacker Tools 2020
  20. Underground Hacker Sites
  21. Termux Hacking Tools 2019
  22. Pentest Tools Tcp Port Scanner
  23. Pentest Tools Find Subdomains
  24. Pentest Tools Open Source
  25. Best Hacking Tools 2020
  26. Hacking Tools And Software
  27. Pentest Tools Free
  28. Pentest Reporting Tools
  29. Pentest Tools List
  30. Pentest Tools Website
  31. Underground Hacker Sites
  32. Underground Hacker Sites
  33. Hacker Tools For Mac
  34. Pentest Tools
  35. Hacker Tools
  36. Hack Tools Download
  37. New Hacker Tools
  38. Pentest Tools Download
  39. Github Hacking Tools
  40. Hack Rom Tools
  41. Hacker Tools 2019
  42. Termux Hacking Tools 2019
  43. Tools Used For Hacking
  44. What Is Hacking Tools
  45. Kik Hack Tools
  46. Hack Rom Tools
  47. Free Pentest Tools For Windows
  48. Free Pentest Tools For Windows
  49. Hacker Tools List
  50. Physical Pentest Tools
  51. Hacker Tools For Windows
  52. Pentest Tools
  53. Hacking Tools For Windows 7
  54. How To Hack
  55. Hacking Tools 2019
  56. Hacker Techniques Tools And Incident Handling
  57. Hacker Tools For Windows
  58. Nsa Hacker Tools
  59. Hack Website Online Tool
  60. How To Make Hacking Tools
  61. Hacking Tools Windows 10
  62. Hacker Tools For Ios
  63. Pentest Tools Review
  64. Hacker Tools Online
  65. Hacker Tools Linux
  66. Hacker Hardware Tools
  67. Usb Pentest Tools
  68. Growth Hacker Tools
  69. Pentest Tools Free
  70. Hacker Tools Free
  71. Hacking Tools Name
  72. Best Hacking Tools 2020
  73. World No 1 Hacker Software
  74. Hacker Tools List
  75. Install Pentest Tools Ubuntu
  76. Nsa Hack Tools Download
  77. Nsa Hack Tools Download
  78. Pentest Recon Tools
  79. Physical Pentest Tools
  80. Hack Tool Apk No Root
  81. Hacking Tools For Windows Free Download
  82. New Hack Tools
  83. Hacking Tools Name
  84. Hacker Tools For Ios
  85. Free Pentest Tools For Windows
  86. Pentest Tools
  87. Hacker Tools 2019
  88. Black Hat Hacker Tools
  89. Hacker Tools For Windows
  90. Hacking Tools For Beginners
  91. How To Make Hacking Tools
  92. Tools 4 Hack
  93. Pentest Tools Review
  94. How To Hack
  95. Hacker Tools For Ios
  96. Beginner Hacker Tools
  97. Hack Apps
  98. Hack Tools Pc
  99. Hacker Tools For Ios
  100. Hacking Tools 2020
  101. Top Pentest Tools
  102. Pentest Tools Android
  103. Hacker Tools Windows
  104. Hacker Tools Hardware
  105. Pentest Tools List
  106. Hacking Tools Github
  107. Nsa Hack Tools Download
  108. Hacking Tools Kit
  109. Kik Hack Tools
  110. Hacker Tools For Ios
  111. Hacking Tools Kit
  112. Easy Hack Tools
  113. Hacking Tools Download
  114. Computer Hacker
  115. Hack Tools For Mac
  116. Hacking Tools Download
  117. Hacking Tools
  118. Hack Tools Github
  119. Hacking Apps
  120. Pentest Tools Review
  121. Pentest Tools For Windows
  122. Hacker Tools Hardware
  123. Wifi Hacker Tools For Windows
  124. Computer Hacker
  125. Pentest Box Tools Download
  126. Hacking Tools Name
  127. Growth Hacker Tools
  128. Pentest Tools Url Fuzzer
  129. Hack Tools For Windows
  130. Nsa Hacker Tools
  131. Pentest Reporting Tools
  132. Kik Hack Tools
  133. Best Hacking Tools 2020
  134. Pentest Tools Framework
  135. Hack Tools
  136. Hacker Tools Linux
  137. Bluetooth Hacking Tools Kali
  138. Hacking Tools For Beginners
  139. Hacker Tools Online
  140. Hacking Tools And Software
  141. Pentest Tools Tcp Port Scanner
  142. Pentest Tools Apk
  143. Hacking Tools For Windows
  144. Top Pentest Tools
  145. Hacking Tools
  146. Underground Hacker Sites
  147. Best Pentesting Tools 2018
  148. Game Hacking
  149. Hacker Tools For Mac
  150. New Hacker Tools
  151. Hacking Tools For Windows
  152. Hack Tool Apk No Root
  153. Hacking Tools Online
  154. Hack And Tools
  155. Pentest Automation Tools

0 comments:

Post a Comment