Pages

Amazon

Thursday, 1 June 2023

Hashdb-Ida - HashDB API Hash Lookup Plugin For IDA Pro


HashDB IDA Plugin

Malware string hash lookup plugin for IDA Pro. This plugin connects to the OALABS HashDB Lookup Service.


Adding New Hash Algorithms

The hash algorithm database is open source and new algorithms can be added on GitHub here. Pull requests are mostly automated and as long as our automated tests pass the new algorithm will be usable on HashDB within minutes.


Using HashDB

HashDB can be used to look up strings that have been hashed in malware by right-clicking on the hash constant in the IDA disassembly view and launching the HashDB Lookup client.


Settings

Before the plugin can be used to look up hashes the HashDB settings must be configured. The settings window can be launched from the plugins menu Edit->Plugins->HashDB.


 

Hash Algorithms

Click Refresh Algorithms to pull a list of supported hash algorithms from the HashDB API, then select the algorithm used in the malware you are analyzing.


Optional XOR

There is also an option to enable XOR with each hash value as this is a common technique used by malware authors to further obfuscate hashes.


API URL

The default API URL for the HashDB Lookup Service is https://hashdb.openanalysis.net/. If you are using your own internal server this URL can be changed to point to your server.


Enum Name

When a new hash is identified by HashDB the hash and its associated string are added to an enum in IDA. This enum can then be used to convert hash constants in IDA to their corresponding enum name. The enum name is configurable from the settings in the event that there is a conflict with an existing enum.


Hash Lookup

Once the plugin settings have been configured you can right-click on any constant in the IDA disassembly window and look up the constant as a hash. The right-click also provides a quick way to set the XOR value if needed.



Bulk Import

If a hash is part of a module a prompt will ask if you want to import all the hashes from that module. This is a quick way to pull hashes in bulk. For example, if one of the hashes identified is Sleep from the kernel32 module, HashDB can then pull all the hashed exports from kernel32.


 

Algorithm Search

HashDB also includes a basic algorithm search that will attempt to identify the hash algorithm based on a hash value. The search will return all algorithms that contain the hash value, it is up to the analyst to decide which (if any) algorithm is correct. To use this functionality right-click on the hash constant and select HashDB Hunt Algorithm.


 

All algorithms that contain this hash will be displayed in a chooser box. The chooser box can be used to directly select the algorithm for HashDB to use. If Cancel is selected no algorithm will be selected.



Dynamic Import Address Table Hash Scanning

Instead of resolving API hashes individually (inline in code) some malware developers will create a block of import hashes in memory. These hashes are then all resolved within a single function creating a dynamic import address table which is later referenced in the code. In these scenarios the HashDB Scan IAT function can be used.


 

Simply select the import hash block, right-click and choose HashDB Scan IAT. HashDB will attempt to resolve each individual integer type (DWORD/QWORD) in the selected range.


Installing HashDB

Before using the plugin you must install the python requests module in your IDA environment. The simplest way to do this is to use pip from a shell outside of IDA.
pip install requests

Once you have the requests module installed simply copy the latest release of hashdb.py into your IDA plugins directory and you are ready to start looking up hashes!


Compatibility Issues

The HashDB plugin has been developed for use with the IDA 7+ and Python 3 it is not backwards compatible.




Related news

  1. Pentest Tools Alternative
  2. Hacking Tools For Mac
  3. Hacker Tools Linux
  4. Hacker Tools 2020
  5. Pentest Tools Url Fuzzer
  6. Pentest Tools Tcp Port Scanner
  7. How To Install Pentest Tools In Ubuntu
  8. Nsa Hacker Tools
  9. Hack And Tools
  10. Hack Tools 2019
  11. Physical Pentest Tools
  12. Hacking Tools Windows
  13. Hacking Tools Pc
  14. Pentest Tools Download
  15. Nsa Hacker Tools
  16. Hack Tools For Ubuntu
  17. Pentest Tools Find Subdomains
  18. Game Hacking
  19. Blackhat Hacker Tools
  20. Free Pentest Tools For Windows
  21. World No 1 Hacker Software
  22. Pentest Tools Find Subdomains
  23. Hacker Tools Online
  24. How To Hack
  25. Hacking Tools For Mac
  26. Pentest Tools
  27. Pentest Automation Tools
  28. Hacker Tools Free Download
  29. Pentest Automation Tools
  30. Hack Tools For Windows
  31. Pentest Tools Android
  32. Pentest Tools Nmap
  33. Hacker Tools List
  34. Hack Tools For Mac
  35. Hacking Tools And Software
  36. Beginner Hacker Tools
  37. Hacker Tools Software
  38. Hacking Tools For Beginners
  39. Pentest Tools Bluekeep
  40. Tools Used For Hacking
  41. Hacker
  42. What Are Hacking Tools
  43. Hack Tools
  44. Hacking Tools
  45. Hacker Tools 2019
  46. Pentest Tools Online
  47. Hack Tools
  48. Hacker Tools Github
  49. Hacker Tools Apk
  50. Nsa Hacker Tools
  51. Hacking Tools Kit
  52. Hack Tools Mac
  53. Pentest Box Tools Download
  54. Pentest Tools Apk
  55. Blackhat Hacker Tools
  56. Hacker Tools Github
  57. World No 1 Hacker Software
  58. Hack Tools 2019
  59. Best Pentesting Tools 2018
  60. Termux Hacking Tools 2019
  61. Pentest Tools Nmap
  62. Hacking Tools Online
  63. Hacking Tools 2019
  64. Hack Tools For Ubuntu
  65. Hacker Techniques Tools And Incident Handling
  66. Pentest Box Tools Download
  67. Hack Tools For Windows
  68. Hack And Tools
  69. Hacking Tools For Windows 7
  70. Hack Tools For Games
  71. Pentest Tools Bluekeep
  72. Hack Apps
  73. Android Hack Tools Github
  74. Hacking Tools For Windows Free Download
  75. Wifi Hacker Tools For Windows
  76. Hacker Tools Apk Download
  77. Hacker Tools Hardware
  78. Pentest Tools Website Vulnerability
  79. Hack Tool Apk No Root
  80. Hacker Tools Free
  81. Pentest Tools Open Source
  82. Pentest Tools Download
  83. Pentest Reporting Tools
  84. Kik Hack Tools
  85. Growth Hacker Tools
  86. Hack Tools
  87. Hacking Tools For Windows Free Download
  88. New Hacker Tools
  89. Hacking Tools Online
  90. Hack Tools Download
  91. Pentest Tools Github
  92. Hacker Techniques Tools And Incident Handling
  93. Hacking Tools Windows
  94. Hack Tools Online
  95. Hacking Tools Usb
  96. Pentest Tools For Mac
  97. Easy Hack Tools
  98. Hack Tools For Ubuntu
  99. Tools For Hacker
  100. Pentest Tools List
  101. Pentest Automation Tools
  102. Usb Pentest Tools
  103. Hack Tools For Ubuntu
  104. Pentest Recon Tools
  105. Hack Tools For Ubuntu
  106. Hacker Tools Apk
  107. Pentest Tools Website
  108. Pentest Tools Linux
  109. Hacker Tools Apk Download
  110. Hack Tools
  111. Pentest Box Tools Download
  112. Growth Hacker Tools
  113. Black Hat Hacker Tools
  114. Hack App
  115. Hacking Tools For Beginners
  116. Blackhat Hacker Tools
  117. Pentest Tools
  118. Hacker Tools 2019
  119. Pentest Tools Apk
  120. Hacker Tools Software
  121. Free Pentest Tools For Windows
  122. Hack Tools Online
  123. How To Make Hacking Tools
  124. Hack Tools For Ubuntu
  125. Hacker Tool Kit
  126. World No 1 Hacker Software
  127. Hacking Tools For Windows 7
  128. Pentest Tools For Ubuntu
  129. Hacking Tools For Windows
  130. Hacker
  131. Hacking Tools Pc
  132. Easy Hack Tools
  133. Hack Tools
  134. Hacking Tools For Windows 7
  135. Hacking Tools Usb
  136. Pentest Tools For Windows
  137. Best Hacking Tools 2019
  138. Hack Tools
  139. Hack Tools Mac
  140. Pentest Tools Alternative
  141. Growth Hacker Tools
  142. Hacker Tools For Mac
  143. Hack Tools For Ubuntu
  144. World No 1 Hacker Software
  145. Hacking Tools For Windows 7
  146. Pentest Tools Download
  147. Hacking Tools For Kali Linux
  148. Hack Tools Github
  149. Hak5 Tools
  150. Hacker Tools Apk Download
  151. New Hacker Tools
  152. Hacking Tools Usb