Hashdb-Ida - HashDB API Hash Lookup Plugin For IDA Pro


HashDB IDA Plugin

Malware string hash lookup plugin for IDA Pro. This plugin connects to the OALABS HashDB Lookup Service.


Adding New Hash Algorithms

The hash algorithm database is open source and new algorithms can be added on GitHub here. Pull requests are mostly automated and as long as our automated tests pass the new algorithm will be usable on HashDB within minutes.


Using HashDB

HashDB can be used to look up strings that have been hashed in malware by right-clicking on the hash constant in the IDA disassembly view and launching the HashDB Lookup client.


Settings

Before the plugin can be used to look up hashes the HashDB settings must be configured. The settings window can be launched from the plugins menu Edit->Plugins->HashDB.


 

Hash Algorithms

Click Refresh Algorithms to pull a list of supported hash algorithms from the HashDB API, then select the algorithm used in the malware you are analyzing.


Optional XOR

There is also an option to enable XOR with each hash value as this is a common technique used by malware authors to further obfuscate hashes.


API URL

The default API URL for the HashDB Lookup Service is https://hashdb.openanalysis.net/. If you are using your own internal server this URL can be changed to point to your server.


Enum Name

When a new hash is identified by HashDB the hash and its associated string are added to an enum in IDA. This enum can then be used to convert hash constants in IDA to their corresponding enum name. The enum name is configurable from the settings in the event that there is a conflict with an existing enum.


Hash Lookup

Once the plugin settings have been configured you can right-click on any constant in the IDA disassembly window and look up the constant as a hash. The right-click also provides a quick way to set the XOR value if needed.



Bulk Import

If a hash is part of a module a prompt will ask if you want to import all the hashes from that module. This is a quick way to pull hashes in bulk. For example, if one of the hashes identified is Sleep from the kernel32 module, HashDB can then pull all the hashed exports from kernel32.


 

Algorithm Search

HashDB also includes a basic algorithm search that will attempt to identify the hash algorithm based on a hash value. The search will return all algorithms that contain the hash value, it is up to the analyst to decide which (if any) algorithm is correct. To use this functionality right-click on the hash constant and select HashDB Hunt Algorithm.


 

All algorithms that contain this hash will be displayed in a chooser box. The chooser box can be used to directly select the algorithm for HashDB to use. If Cancel is selected no algorithm will be selected.



Dynamic Import Address Table Hash Scanning

Instead of resolving API hashes individually (inline in code) some malware developers will create a block of import hashes in memory. These hashes are then all resolved within a single function creating a dynamic import address table which is later referenced in the code. In these scenarios the HashDB Scan IAT function can be used.


 

Simply select the import hash block, right-click and choose HashDB Scan IAT. HashDB will attempt to resolve each individual integer type (DWORD/QWORD) in the selected range.


Installing HashDB

Before using the plugin you must install the python requests module in your IDA environment. The simplest way to do this is to use pip from a shell outside of IDA.
pip install requests

Once you have the requests module installed simply copy the latest release of hashdb.py into your IDA plugins directory and you are ready to start looking up hashes!


Compatibility Issues

The HashDB plugin has been developed for use with the IDA 7+ and Python 3 it is not backwards compatible.




Related posts

  1. Kik Hack Tools
  2. Hacking Tools
  3. Growth Hacker Tools
  4. Hacker Tools 2019
  5. Hacking Tools For Kali Linux
  6. Free Pentest Tools For Windows
  7. Easy Hack Tools
  8. Hacks And Tools
  9. Hack Tools For Pc
  10. Hack Tools For Games
  11. Hacking Tools And Software
  12. Hacking Tools For Beginners
  13. Hacker Tools Linux
  14. Hacker Hardware Tools
  15. Pentest Tools Windows
  16. Wifi Hacker Tools For Windows
  17. Nsa Hack Tools
  18. Ethical Hacker Tools
  19. Wifi Hacker Tools For Windows
  20. Hack Tools For Windows
  21. Best Pentesting Tools 2018
  22. Hacking Tools Github
  23. Beginner Hacker Tools
  24. Hacking Tools Pc
  25. Pentest Tools Android
  26. Pentest Tools Bluekeep
  27. Hacking Tools And Software
  28. Hacker Tools Apk Download
  29. Hack Tools For Pc
  30. Hacker Security Tools
  31. Hacker Tools Windows
  32. Hacking Tools Download
  33. Hacking Tools Hardware
  34. Hack Tools For Games
  35. Pentest Tools Linux
  36. Pentest Tools Bluekeep
  37. Github Hacking Tools
  38. Game Hacking
  39. Game Hacking
  40. Pentest Tools For Ubuntu
  41. Hacks And Tools
  42. Pentest Tools Bluekeep
  43. What Is Hacking Tools
  44. Nsa Hack Tools
  45. Pentest Tools Linux
  46. Pentest Tools Review
  47. Hacker Tools Linux
  48. How To Hack
  49. Hack Tools Pc
  50. Hacking Tools Github
  51. Hacking Tools For Beginners
  52. Pentest Tools
  53. Hacker Tools For Ios
  54. Termux Hacking Tools 2019
  55. Hacking Tools Mac
  56. Underground Hacker Sites
  57. Hacking Tools For Games
  58. Hacker Tools Mac
  59. Hacker Hardware Tools
  60. Hacker Tools Apk Download
  61. Hacker Tools Online
  62. Hacking Tools Kit
  63. Install Pentest Tools Ubuntu
  64. Hacking Tools Kit
  65. Ethical Hacker Tools
  66. Hacking Tools For Games
  67. Pentest Tools Nmap
  68. Hack Tools Github
  69. Hacker Tools 2019
  70. Ethical Hacker Tools
  71. Hacking Tools 2020
  72. Hacking Tools For Pc
  73. Hacker Tools For Pc
  74. Hacker Tools Mac
  75. Easy Hack Tools
  76. Hacker Hardware Tools
  77. Hacking Tools And Software
  78. Nsa Hacker Tools
  79. Hacking Tools Software
  80. Pentest Tools Port Scanner
  81. Game Hacking
  82. World No 1 Hacker Software
  83. Hack Tools Download
  84. Hacking Tools For Kali Linux
  85. Pentest Tools Website Vulnerability
  86. Hacker Tools List
  87. Hacker
  88. Hacking Tools For Mac
  89. Pentest Recon Tools
  90. Hacker
  91. Hack Tools
  92. Hacking Tools Mac
  93. Hacker Tools 2020
  94. How To Install Pentest Tools In Ubuntu
  95. Pentest Recon Tools
  96. Hacker Tools For Pc
  97. Hacker Tools For Mac
  98. Hacking Tools Windows 10
  99. Hack Tools For Mac
  100. Wifi Hacker Tools For Windows
  101. Hacking Tools Usb
  102. Hack Tools Download
  103. Hacker Tools Online
  104. Hacking Tools Software
  105. Best Hacking Tools 2020
  106. Physical Pentest Tools
  107. Physical Pentest Tools
  108. Hack Apps
  109. Pentest Reporting Tools
  110. Tools 4 Hack
  111. Blackhat Hacker Tools
  112. Hack Tools Online
  113. Hacking Tools Kit
  114. Pentest Tools Framework
Califica este artículo:
{[['']]}

Anuncios Relacionados

tepamx

Destacados de la Semana

adsML