Help Needed – Qubic Wallet Recovery .vault file, PBKDF2-HMAC-SHA256)
#5
The Qubic wallet works in a similar way to the Stargazer Stellar Wallet XLM and Metamask Wallet, see modules 25500 and 26600.

These wallets utilise PBKDF2-HMAC-SHA256 for derive the decryption key from the password, and then AES-256-GCM to decrypt the ciphertext and verify.

I would have a look to see whether you can use either of them, or build a new module using them as a reference.

In regards to extracting the hash, the Qubic Vault file has the salt, iv and cipher which is all you need. See here

https://github.com/hashcat/hashcat/blob/...hashcat.py

for how metamask derives the hash.

I hope this helps.
Reply


Messages In This Thread
RE: Help Needed – Qubic Wallet Recovery .vault file, PBKDF2-HMAC-SHA256) - by bobby_newport - 08-31-2025, 08:31 AM