api hashs redux


Author: David Zimmer
Date: 01.10.11 - 6:04am



here is a little hindsight is 20/20 moment.

previous posts I have talked about live extraction of hashs with run time logging. If you are talking about run time decryption functions, run time logging is the easiest way because decryption functions are more than you want to extract and reverse and it just works without much fuss comparitivly. I have done a lot of this, so this is the hammer i applied to the hash gen nail.

But the api hashers are usually pretty simple, like 10 lines of asm. The real work is in parsing the PE structure to get all the api names. From the stuff i did for that last post i realized, we dont need to parse the export table to generate all these hashs, we know the strings its going after, we can supply them ot the hasher in anyway we want.

This little side step makes extracting the hasher and running it over the strings list much much easier. Here is the export name string list of all the exports for common dlls.

There are a couple online hash lists for the harmony and FireEye posted a nice table of rorD hashs.

The next thing we need to do is make an online database of the different hash values we have found, and hasher implementations. Its also pretty easy to make a known hash brute forcer to figure out both the API name and bit shift used if the hasher follows the basic pattern and you have a list of possible api

    tmp = Split(txtKnownAPI, vbCrLf)
    For Each X In tmp
        For i = 0 To 254
            If UCase(GetHash(CStr(X), CLng(i))) = UCase(txtHash2Match) Then
                MsgBox "Found it: " & X & " ror: " & i
                Exit Sub
            End If
        Next
    Next

This looks to be what MS did in their MSEC Debugger Extension




Comments: (0)

 
Leave Comment:
Name:
Email: (not shown)
Message: (Required)
Math Question: 87 + 3 = ? followed by the letter: R 



About Me
More Blogs
Main Site
Posts: (year)
2023 (4)
     Yara Workbench Automation
     VS linker versions
     IDA decompiler comments
     DispCallFunc
2022 (5)
     VB6 Implements
     VB6 Stubs BS
     VB6 TypeInfo
     VB6 VTable Layout
     Yara isPCode rule
2021 (2)
     rtcTypeName
     VB6 Gosub
2020 (5)
     AutoIT versions
     IDA JScript 2
     Using VB6 Obj files from C
     Yara Corrupt Imports
     Yara Undefined values
2019 (6)
     Yara WorkBench
     SafeArrayGetVartype
     vb6 API and call backs
     PrintFile
     ImpAdCallNonVirt
     UConnect Disable Cell Modem
2017 (5)
     IDA python over IPC
     dns wildcard blocking
     64bit IDA Plugins
     anterior lines
     misc news/updates
2016 (4)
     KANAL Mod
     Decoders again
     CDO.Message Breakpoints
     SysAnalyzer Updates
2015 (5)
     SysAnalyzer and Site Updates
     crazy decoder
     ida js w/dbg
     flash patching #2
     JS Graphing
2014 (5)
     Delphi IDA Plugin
     scdbg IDA integration
     API Hash Database
     Winmerge plugin
     IDACompare Updates
2013 (9)
     Guest Post @ hexblog
     TCP Stream Reassembly
     SysAnalyzer Updates
     Apilogger Video
     Shellcode2Exe trainer
     scdbg updates
     IDA Javascript w/IDE
     Rop Analysis II
     scdbg vrs ROP
2012 (13)
     flash patching
     x64 Hooks
     micro hook
     jmp api+5 *2
     SysAnalyzer Updates
     InjDll runtime config
     C# Asm/Dsm Library
     Shellcode Hook Detection
     Updates II
     findDll
     Java Hacking
     Windows 8
     Win7 x64
2011 (19)
     Graphing ideas
     .Net Hacking
     Old iDefense Releases
     BootLoaders
     hll shellcode
     ActionScript Tips
     -patch fu
     scdbg ordinal lookup
     scdbg -api mode
     Peb Module Lists
     scdbg vrs Process Injection
     GetProcAddress Scanner
     scdbg fopen mode
     scdbg findsc mode
     scdbg MemMonitor
     demo shellcodes
     scdbg download
     api hashs redux
     Api hash gen
2010 (11)
     Retro XSS Chat Codes
     Exe as DLL
     Olly Plugins
     Debugging Explorer
     Attach to hidden process
     JS Refactoring
     Asm and Shellcode in CSharp
     Fancy Return Address
     PDF Stream Dumper
     Malcode Call API by Hash
     WinDbg Cheat Sheet
2009 (1)
     GPG Automation