Need help with cracking a blockchain wallet version 2
#1
I have been trying to crack my blockchain wallet password with hashcat but it seems impossible. I get a message of wrong  drivers and exhausted after the completion of the whole attack. If this program can still crack a blockchain wallet V 2 please guide on how to achieve this. Also, I have the just tried the new beta version and still have the same problem.
Reply
#2
try to crack the example hash from https://hashcat.net/wiki/doku.php?id=example_hashes

after that try to create a new wallet (of course backup your other wallet first) with a known password and try to crack it with hashcat.
Reply
#3
(06-11-2020, 07:50 AM)philsmd Wrote: try to crack the example hash from https://hashcat.net/wiki/doku.php?id=example_hashes

after that try to create a new wallet (of course backup your other wallet first) with a known password and try to crack it with hashcat.

Thanks for the response and I have tried the example using the new beta version. hashcat 6.0 and the same error still persists. I have AMD windows 10 and I have updated the driver to the latest driver according to the AMD website which AMD Adrenalin 2020 edition as the crimson edition didn't work too.  This is the error I get what should I do please ? I have funds to recover from my wallet asap ! Thanks

The wordlist or mask that you are using is too small.
This means that hashcat cannot use the full parallel power of your device(s).
Unless you supply more work, your cracking speed will drop.
For tips on supplying more work, see: https://hashcat.net/faq/morework
Approaching final keyspace - workload adjusted.
Cracking performance lower than expected?
* Update your backend API runtime / driver the right way:
  https://hashcat.net/faq/wrongdriver
* Create more work items to make use of your parallelization power:
  https://hashcat.net/faq/morework
Reply
#4
that's just a warning that says that your amount of password candidates (and speed that results from this small input) doesn't allow full acceleration. This doesn't mean that it's not able to crack.

Is this the full output ? is there no other problem displayed ?

What is your full command ?

Remember: please do not post hashes here. we only need the full command line without any hashes to see if you are using it correctly
Reply
#5
(06-11-2020, 07:04 PM)philsmd Wrote: that's just a warning that says that your amount of password candidates (and speed that results from this small input) doesn't allow full acceleration. This doesn't mean that it's not able to crack.

Is this the full output ? is there no other problem displayed ?

What is your full command ?

Remember: please do not post hashes here. we only need the full command line without any hashes to see if you are using it correctly

Thanks here is the full command line and the final output.

C:\Users\usr\Downloads\hashcat-6.0.0-RC1\hashcat-6.0.0>hashcat.exe -a 3 -m 15200 filehash.txt ?a?a?a
hashcat (v6.0.0) starting...
OpenCL API (OpenCL 2.1 AMD-APP (3004.8)) - Platform #1 [Advanced Micro Devices, Inc.]
=====================================================================================
* Device #1: Stoney, 1314/1378 MB (1103 MB allocatable), 3MCU
Minimum password length supported by kernel: 0
Maximum password length supported by kernel: 256
Hashes: 1 digests; 1 unique digests, 1 unique salts
Bitmaps: 16 bits, 65536 entries, 0x0000ffff mask, 262144 bytes, 5/13 rotates
Applicable optimizers:
* Zero-Byte
* Single-Hash
* Single-Salt
* Brute-Force
Watchdog: Temperature abort trigger set to 90c
Host memory required for this attack: 116 MB
The wordlist or mask that you are using is too small.
This means that hashcat cannot use the full parallel power of your device(s).
Unless you supply more work, your cracking speed will drop.
For tips on supplying more work, see: https://hashcat.net/faq/morework
Approaching final keyspace - workload adjusted.
Cracking performance lower than expected?
* Append -w 3 to the commandline.
  This can cause your screen to lag.
* Update your backend API runtime / driver the right way:
  https://hashcat.net/faq/wrongdriver
* Create more work items to make use of your parallelization power:
  https://hashcat.net/faq/morework
[s]tatus [p]ause [b]ypass [c]heckpoint [q]uit =>
Session..........: hashcat
Status...........: Running
Hash.Name........: Blockchain, My Wallet, V2
Hash.Target......: $blockchain$v2$5000$288$060631524450055162478206078...a57c9e
Time.Started.....: Thu Jun 11 13:42:18 2020 (17 secs)
Time.Estimated...: Thu Jun 11 13:44:47 2020 (2 mins, 12 secs)
Guess.Mask.......: ?a?a?a [3]
Guess.Queue......: 1/1 (100.00%)
Speed.#1.........:     5791 H/s (7.74ms) @ Accel:64 Loops:32 Thr:64 Vec:1
Recovered........: 0/1 (0.00%) Digests
Progress.........: 90250/857375 (10.53%)
Rejected.........: 0/90250 (0.00%)
Restore.Point....: 0/9025 (0.00%)
Restore.Sub.#1...: Salt:0 Amplifier:10-11 Iteration:2592-2624
Candidates.#1....: dar -> d ~
Hardware.Mon.#1..: N/A
Session..........: hashcat
Status...........: Exhausted
Hash.Name........: Blockchain, My Wallet, V2
Hash.Target......: $blockchain$v2$5000$288$060631524450055162478206078...a57c9e
Time.Started.....: Thu Jun 11 13:42:18 2020 (2 mins, 49 secs)
Time.Estimated...: Thu Jun 11 13:45:07 2020 (0 secs)
Guess.Mask.......: ?a?a?a [3]
Guess.Queue......: 1/1 (100.00%)
Speed.#1.........:     5062 H/s (7.74ms) @ Accel:64 Loops:32 Thr:64 Vec:1
Recovered........: 0/1 (0.00%) Digests
Progress.........: 857375/857375 (100.00%)
Rejected.........: 0/857375 (0.00%)
Restore.Point....: 9025/9025 (100.00%)
Restore.Sub.#1...: Salt:0 Amplifier:94-95 Iteration:4992-4999
Candidates.#1....:  ar ->   ~
Hardware.Mon.#1..: N/A
Started: Thu Jun 11 13:42:14 2020
Stopped: Thu Jun 11 13:45:09 2020
Reply
#6
seems everything is working. Why do you assume something is wrong ?

Please test the example hash for -m 15200 = Blockchain, My Wallet, V2 from https://hashcat.net/wiki/doku.php?id=example_hashes with password "hashcat" (without quotes) and see if it is cracking.


exhausted only means that the correct password was not within the list of password candidates and therefore since you didn't provide the correct password, the hash was not cracked yet (you need to try harder to guess the correct password or use different dictionaries, rules, or other attack types)
Reply
#7
Okay if everything is right then I should work on the possible combination. Also I pasted the result from trying to crack the example hash. I am trying to crack my password for my wallet which I can't seems to remember if I want to make use of possible passwords to crack it how do I do write the command line and add my pass list ?
Reply
#8
you should try the example hash with a dictionary attack where the word list contains the password

Code:
hashcat.exe -m 15200 -a 0 -w 3 -r rules\best64.txt hash.txt dict.txt

hash.txt is a text file that contains the hash

dict.txt is a text file which contains passwords (one password per line), one of these passwords/lines must be
Code:
hashcat

to make sure everything is cracking
Reply
#9
okay I will try this out right away
Reply
#10
C:\Users\usr\Desktop\hashcat-6.0.0-RC1\hashcat-6.0.0>hashcat.exe -m 15200 -a 0 -w 3 -r rules\best64.txt filehash.txt dict.txt
hashcat (v6.0.0) starting...

rules\best64.txt: No such file or directory

Started: Thu Jun 11 14:34:35 2020
Stopped: Thu Jun 11 14:34:35 2020
Reply