03 June 2023

Stop Using MD-5, Now!

TL;DR: Don't use MD-5 to identify malware samples. Believe me, it is a bad idea. Use SHA-256 or a stronger hash function.

This post is dedicated to all malware researchers, still using MD-5 to identify malware samples.

Before deep-diving into the details, let me explain my view on this topic. Whenever you want to identify a malware, it is only OK to publish the MD-5 hash of the malware if you post at least the SHA-256 hash of the malware as well. Publishing only the MD-5 hash is unprofessional. If you want to understand why, please continue reading. If you know about the problem, but want to help me spread the word, please link to my site www.stopusingmd5now.com.

By writing articles/posts/etc. and publishing the MD-5 hash only, it is the lesser problem that you show people your incompetency about hash functions, but you also teach other people to use MD-5. And it spreads like a disease... Last but not least, if I find a sample on your blog post, and you use MD-5 only, I can't be sure we have the same sample.

Here is a list to name a few bad examples (order is in Google search rank order):


Introduction to (cryptographic) hash functions

A long time ago (according to some sources since 1970) people started designing hash functions, for an awful lot of different reasons. It can be used for file integrity verification, password verification, pseudo-random generation, etc. But one of the most important properties of a cryptographic hash function is that it can "uniquely" identify a block of data with a small, fixed bit string. E.g., malware can be identified by using only the hash itself, so everybody who has the same malware sample will have the same hash; thus they can refer to the malware by the hash itself.

It is easy to conclude that there will always be collisions, where a different block of data has the same result hashes. The domain (block of data) is infinite, while the codomain (possible hash values) is finite. The question is how easy it is to find two different blocks of data, having the same hash. Mathematicians call this property "collision resistance." Proper cryptographic hash functions are collision-resistant, meaning it is impractical or impossible to find two different blocks of data, which have the same hash.

In 1989 Ronald Rivest (the first letter in the abbreviation of the RSA algorithm) designed the MD-2 hashing algorithm. Since 1997 there are publications about that this hashing algorithm is far from perfect.

In 1990 Ronald Rivest designed the MD-4 algorithm, which is considered as broken at least from 1991. But MD-4 is still in use from Windows XP until Windows 8 in the password protocol (NTLM). Unfortunately, there are more significant problems with NTLM besides using MD-4, but this can be the topic of a different blog post.

In 1991 (you might guess who) designed yet another hashing algorithm called MD-5, to replace MD-4  (because of the known weaknesses). But again, in from 1993 it has been shown many times that MD-5 is broken as well. According to Wikipedia, "On 18 March 2006, Klima published an algorithm [17] that can find a collision within one minute on a single notebook computer, using a method he calls tunneling". This means, that with the 8 years old computing power of a single notebook one can create two different files having the same MD-5 hash. But the algorithms to generate collisions have been improved since, and "a 2013 attack by Xie Tao, Fanbao Liu, and Dengguo Feng breaks MD-5 collision resistance in 2^18 time. This attack runs in less than a second on a regular computer." The key takeaway here is that it is pretty damn hard to design a secure cryptographic hash function, which is fast, but still safe. I bet that if I would develop a hash function, Ron would be able to hack it in minutes.

Now, dear malware researcher, consider the following scenario. You as, a malware analyst, find a new binary sample. You calculate the MD-5 hash of the malware, and Google for that hash. You see this hash value on other malware researchers or on a sandbox/vendor's site. This site concludes that this sample does this or that, and is either malicious or not. Either because the site is also relying solely on MD-5 or because you have only checked the MD-5 and the researcher or sandbox has a good reputation, you move on and forget this binary. But in reality, it is possible that your binary is totally different than the one analyzed by others. The results of this mistake can scale from nothing to catastrophic.

If you don't believe me, just check the hello.exe and erase.exe on this site from Peter Sellinger. Same MD-5, different binaries; a harmless and a (fake) malicious one... And you can do the same easily at home. No supercomputers,  no NSA magic needed.

On a side-note, it is important to mention that even today it can be hard to find a block of data (in generic), if only the MD-5 hash is known ("pre image resistance"). I have heard people arguing this when I told them using MD-5 as a password hash function is a bad idea. The main problem with MD-5 as a password hash is not the weaknesses in MD-5 itself, but the lack of salt, lack of iterations, and lack of memory hardness. But still, I don't see any reason why you should use MD-5 as a building block for anything, which has anything to do with security. Would you use a car to drive your children to the school, which car has not been maintained in the last 23 year? If your answer is yes, you should neither have children nor a job in IT SEC.

Conclusion

If you are a malware researcher, and used MD-5 only to identify malware samples in the past, I suggest to write it down 1000 times: "I promise I won't use MD-5 to identify malware in the future."

I even made a website dedicated to this problem, www.stopusingmd5now.com . The next time you see a post/article/whatever where malware is identified by the MD-5 hash only, please link to this blog post or website, and the world will be a better and more professional place.


PS: If you are a forensics investigator, or software developer developing software used in forensics, the same applies to you.
PS 2: If you find this post too provocative and harsh, there is a reason for this ...

Update: I have modified two malware (Citadel, Atrax) with the help of HashClash, and now those have the same MD-5. Many thanks for Marc Stevens for his research, publishing his code, and help given during the collision finding.

More articles


  1. Hacker Tools Software
  2. Easy Hack Tools
  3. Growth Hacker Tools
  4. Hacker Tools
  5. Hacker Tools For Ios
  6. Hack Tools For Ubuntu
  7. Black Hat Hacker Tools
  8. Pentest Box Tools Download
  9. Hacker Tools For Windows
  10. Pentest Tools Tcp Port Scanner
  11. Hacking Tools Free Download
  12. Hack Tools Github
  13. Hacker Tools Free Download
  14. Hackers Toolbox
  15. Hacking Tools Mac
  16. Best Hacking Tools 2019
  17. Pentest Tools Windows
  18. Pentest Tools For Ubuntu
  19. Hacker Tools Software
  20. Hack Tools For Windows
  21. Hacking Tools Download
  22. Pentest Tools List
  23. Hacking Tools For Kali Linux
  24. Pentest Tools List
  25. Pentest Tools For Mac
  26. Hacking Tools Name
  27. Hak5 Tools
  28. Pentest Tools Windows
  29. Tools Used For Hacking
  30. Hacker Tools List
  31. Hacking Tools Software
  32. Hacker Search Tools
  33. What Are Hacking Tools
  34. Hack Tools Pc
  35. Hacking Tools For Windows 7
  36. Pentest Tools
  37. Hacker
  38. Hacking Tools Free Download
  39. Pentest Tools
  40. Hack Tools
  41. Ethical Hacker Tools
  42. Hacker Tools 2019
  43. Bluetooth Hacking Tools Kali
  44. Hacking Tools For Windows
  45. Hack Tools For Mac
  46. Hack Website Online Tool
  47. Hack Rom Tools
  48. Hacking Tools Kit
  49. Hack Tools For Games
  50. Hack Tools For Pc
  51. Hacker Tools For Ios
  52. Pentest Tools Website Vulnerability
  53. Usb Pentest Tools
  54. Pentest Automation Tools
  55. Hacker Tools Mac
  56. Pentest Tools Bluekeep
  57. Hacking App
  58. What Are Hacking Tools
  59. Hack Website Online Tool
  60. What Is Hacking Tools
  61. How To Make Hacking Tools
  62. Hacker Tools 2019
  63. Tools For Hacker
  64. Hack Tools
  65. Nsa Hack Tools
  66. Pentest Tools Alternative
  67. Hack Tools Online
  68. Hacking Tools Software
  69. What Are Hacking Tools
  70. Hacker Security Tools
  71. Hacker Techniques Tools And Incident Handling
  72. Hacker Tools Online
  73. How To Make Hacking Tools
  74. Pentest Tools Port Scanner
  75. How To Install Pentest Tools In Ubuntu
  76. Free Pentest Tools For Windows
  77. Hacker Search Tools
  78. Hacker Tools Apk
  79. Pentest Tools Alternative
  80. How To Hack
  81. Pentest Tools For Ubuntu
  82. Hacker Hardware Tools
  83. Hack Tools For Games
  84. Hacking Tools Online
  85. Hacker Tools Apk
  86. Pentest Reporting Tools
  87. Tools 4 Hack
  88. Hacker Tools Linux
  89. Hacker Tools Software
  90. Pentest Tools
  91. Free Pentest Tools For Windows
  92. Pentest Tools Apk
  93. Hack Rom Tools
  94. Hacker Tools 2019
  95. Pentest Tools Windows
  96. Pentest Tools Android
  97. Pentest Tools Url Fuzzer
  98. Best Hacking Tools 2020
  99. Pentest Tools
  100. Usb Pentest Tools
  101. Hacking Tools For Windows Free Download
  102. Hacker Tools Free Download
  103. Hacker Tools For Windows
  104. Pentest Automation Tools
  105. Pentest Tools Url Fuzzer
  106. Pentest Tools Windows
  107. Hack Tools Github
  108. Kik Hack Tools
  109. Pentest Tools Linux
  110. Hacking Tools Kit
  111. Best Hacking Tools 2019
  112. World No 1 Hacker Software
  113. Hack Apps
  114. Pentest Automation Tools
  115. Pentest Tools Online
  116. Hacker Tools Linux
  117. Game Hacking
  118. Hacking Tools And Software
  119. Hacker Tools Apk Download
  120. Hack Rom Tools
  121. Pentest Reporting Tools
  122. Black Hat Hacker Tools
  123. Hacking Tools
  124. Hacking Tools For Windows
  125. Hacking Tools Software
  126. Hack Tools Github
  127. Pentest Recon Tools
  128. Nsa Hack Tools
  129. Kik Hack Tools
  130. Hacker Tools Linux
  131. Hacking Tools Kit
  132. How To Make Hacking Tools
  133. Hack Tools Online
  134. Hacker Tool Kit
  135. Pentest Tools Review
  136. Install Pentest Tools Ubuntu
  137. Pentest Tools For Android
  138. Hacker Tools Free Download
  139. Pentest Tools Download
  140. Pentest Tools
  141. Pentest Tools Open Source
  142. Hacking Tools Name
  143. Hacker Tools Windows
  144. Pentest Tools List
  145. Best Hacking Tools 2020
  146. Hacking Tools 2020
  147. Hacking Tools 2019
  148. Pentest Tools Subdomain
  149. Tools 4 Hack
  150. Hacking Tools For Windows Free Download
  151. Pentest Tools Apk
  152. Hacking Tools 2020
  153. Hacking Tools For Windows
  154. What Is Hacking Tools
  155. Hacking Tools For Games
  156. Hacker Tools Github
  157. Hacker Tools Mac
  158. Hacking Tools For Pc
  159. Game Hacking
  160. Growth Hacker Tools
  161. Pentest Tools Review
  162. Hacking Tools Hardware
  163. Hacker Tools For Ios

Your Ad Here
 

blogger templates 3 columns | Make Money Online