Saturday 27 May 2023

Hashdb-Ida - HashDB API Hash Lookup Plugin For IDA Pro


HashDB IDA Plugin

Malware string hash lookup plugin for IDA Pro. This plugin connects to the OALABS HashDB Lookup Service.


Adding New Hash Algorithms

The hash algorithm database is open source and new algorithms can be added on GitHub here. Pull requests are mostly automated and as long as our automated tests pass the new algorithm will be usable on HashDB within minutes.


Using HashDB

HashDB can be used to look up strings that have been hashed in malware by right-clicking on the hash constant in the IDA disassembly view and launching the HashDB Lookup client.


Settings

Before the plugin can be used to look up hashes the HashDB settings must be configured. The settings window can be launched from the plugins menu Edit->Plugins->HashDB.


 

Hash Algorithms

Click Refresh Algorithms to pull a list of supported hash algorithms from the HashDB API, then select the algorithm used in the malware you are analyzing.


Optional XOR

There is also an option to enable XOR with each hash value as this is a common technique used by malware authors to further obfuscate hashes.


API URL

The default API URL for the HashDB Lookup Service is https://hashdb.openanalysis.net/. If you are using your own internal server this URL can be changed to point to your server.


Enum Name

When a new hash is identified by HashDB the hash and its associated string are added to an enum in IDA. This enum can then be used to convert hash constants in IDA to their corresponding enum name. The enum name is configurable from the settings in the event that there is a conflict with an existing enum.


Hash Lookup

Once the plugin settings have been configured you can right-click on any constant in the IDA disassembly window and look up the constant as a hash. The right-click also provides a quick way to set the XOR value if needed.



Bulk Import

If a hash is part of a module a prompt will ask if you want to import all the hashes from that module. This is a quick way to pull hashes in bulk. For example, if one of the hashes identified is Sleep from the kernel32 module, HashDB can then pull all the hashed exports from kernel32.


 

Algorithm Search

HashDB also includes a basic algorithm search that will attempt to identify the hash algorithm based on a hash value. The search will return all algorithms that contain the hash value, it is up to the analyst to decide which (if any) algorithm is correct. To use this functionality right-click on the hash constant and select HashDB Hunt Algorithm.


 

All algorithms that contain this hash will be displayed in a chooser box. The chooser box can be used to directly select the algorithm for HashDB to use. If Cancel is selected no algorithm will be selected.



Dynamic Import Address Table Hash Scanning

Instead of resolving API hashes individually (inline in code) some malware developers will create a block of import hashes in memory. These hashes are then all resolved within a single function creating a dynamic import address table which is later referenced in the code. In these scenarios the HashDB Scan IAT function can be used.


 

Simply select the import hash block, right-click and choose HashDB Scan IAT. HashDB will attempt to resolve each individual integer type (DWORD/QWORD) in the selected range.


Installing HashDB

Before using the plugin you must install the python requests module in your IDA environment. The simplest way to do this is to use pip from a shell outside of IDA.
pip install requests

Once you have the requests module installed simply copy the latest release of hashdb.py into your IDA plugins directory and you are ready to start looking up hashes!


Compatibility Issues

The HashDB plugin has been developed for use with the IDA 7+ and Python 3 it is not backwards compatible.




More articles
  1. Termux Hacking Tools 2019
  2. Pentest Tools Bluekeep
  3. Hack Tools 2019
  4. Install Pentest Tools Ubuntu
  5. Hacker Tools 2019
  6. Hacking Tools For Windows
  7. Hacking Tools 2019
  8. Free Pentest Tools For Windows
  9. Termux Hacking Tools 2019
  10. Hacker Tools Mac
  11. Pentest Tools Port Scanner
  12. Hacking Tools For Beginners
  13. Tools Used For Hacking
  14. Hacking Tools Windows
  15. Pentest Tools For Windows
  16. Hackrf Tools
  17. Hacker Hardware Tools
  18. Hackers Toolbox
  19. Hacker Tools For Mac
  20. Hacking Tools Free Download
  21. Hack App
  22. Hacking Tools For Pc
  23. Hacker Techniques Tools And Incident Handling
  24. Hack Tools
  25. Hack Tools
  26. Hacking Tools And Software
  27. Hack Tools Mac
  28. Hack Tools
  29. Free Pentest Tools For Windows
  30. Hacking Tools For Beginners
  31. Hacking App
  32. Hacker Techniques Tools And Incident Handling
  33. New Hacker Tools
  34. Hacking Tools For Windows
  35. Pentest Tools Website
  36. Hacking Tools Usb
  37. Hacking Tools Hardware
  38. Hacks And Tools
  39. Pentest Tools Framework
  40. Hacking Tools Software
  41. Tools For Hacker
  42. Hack Tools For Games
  43. Termux Hacking Tools 2019
  44. Hacker Tools Free Download
  45. Pentest Automation Tools
  46. Hacker Tools For Mac
  47. Hacking Tools 2020
  48. Tools For Hacker
  49. Hackrf Tools
  50. Hacking Tools Name
  51. Usb Pentest Tools
  52. Pentest Recon Tools
  53. Pentest Tools For Ubuntu
  54. Hacking Tools Name
  55. Pentest Tools Download
  56. Pentest Tools Url Fuzzer
  57. Hack And Tools
  58. Growth Hacker Tools
  59. Hack Tools
  60. Pentest Reporting Tools
  61. Hack Tools Pc
  62. Pentest Tools Website Vulnerability
  63. Physical Pentest Tools
  64. Usb Pentest Tools
  65. Hack Tools For Games
  66. Hacker Tools Software
  67. Easy Hack Tools
  68. Hacking Tools For Pc
  69. Best Hacking Tools 2019
  70. Hacking Tools Free Download
  71. Pentest Reporting Tools
  72. Pentest Box Tools Download
  73. Pentest Tools Kali Linux
  74. Hacking Tools Pc
  75. Growth Hacker Tools
  76. Hacker Tools List
  77. Pentest Tools Free
  78. Hack Tools Online
  79. Pentest Tools Subdomain
  80. Hack Tools
  81. Pentest Tools Open Source
  82. Hacking Tools 2020
  83. Pentest Tools For Windows
  84. Hacker Tools For Mac
  85. Hackers Toolbox
  86. Kik Hack Tools
  87. Hack Tools Mac

No comments:

Post a Comment