SYMBOLCOMMON_NAMEaka. SYNONYMS
win.ironhalo (Back to overview)

IRONHALO

Actor(s): APT 16

VTCollection    

IRONHALO is a downloader that uses the HTTP protocol to retrieve a Base64 encoded payload from a hard-coded command-and-control (CnC) server and uniform resource locator (URL) path.
The encoded payload is written to a temporary file, decoded and executed in a hidden window. The encoded and decoded payloads are written to files named igfxHK[%rand%].dat and igfxHK[%rand%].exe respectively, where [%rand%] is a 4-byte hexadecimal number based on the current timestamp. It persists by copying itself to the current user’s Startup folder.

References
2019-12-12FireEyeChi-en Shen, Oleg Bondarenko
Cyber Threat Landscape in Japan – Revealing Threat in the Shadow
Cerberus TSCookie Cobalt Strike Dtrack Emotet Formbook IcedID Icefog IRONHALO Loki Password Stealer (PWS) PandaBanker PLEAD poisonplug TrickBot BlackTech
2015-12-21SymantecKevin Savage
Downloader.Ironhalo
IRONHALO
2015-12-21FireEyeFireEye Threat Intelligence, Ryann Winters
The EPS Awakens - Part 2
ELMER IRONHALO EvilPost
2015-12-16FireEyeDan Caselden, Genwei Jiang, Ryann Winters
The EPS Awakens
IRONHALO APT16
Yara Rules
[TLP:WHITE] win_ironhalo_auto (20230808 | Detects win.ironhalo.)
rule win_ironhalo_auto {

    meta:
        author = "Felix Bilstein - yara-signator at cocacoding dot com"
        date = "2023-12-06"
        version = "1"
        description = "Detects win.ironhalo."
        info = "autogenerated rule brought to you by yara-signator"
        tool = "yara-signator v0.6.0"
        signator_config = "callsandjumps;datarefs;binvalue"
        malpedia_reference = "https://malpedia.caad.fkie.fraunhofer.de/details/win.ironhalo"
        malpedia_rule_date = "20231130"
        malpedia_hash = "fc8a0e9f343f6d6ded9e7df1a64dac0cc68d7351"
        malpedia_version = "20230808"
        malpedia_license = "CC BY-SA 4.0"
        malpedia_sharing = "TLP:WHITE"

    /* DISCLAIMER
     * The strings used in this rule have been automatically selected from the
     * disassembly of memory dumps and unpacked files, using YARA-Signator.
     * The code and documentation is published here:
     * https://github.com/fxb-cocacoding/yara-signator
     * As Malpedia is used as data source, please note that for a given
     * number of families, only single samples are documented.
     * This likely impacts the degree of generalization these rules will offer.
     * Take the described generation method also into consideration when you
     * apply the rules in your use cases and assign them confidence levels.
     */


    strings:
        $sequence_0 = { 808821cf400008 40 3dff000000 72f1 }
            // n = 4, score = 200
            //   808821cf400008       | or                  byte ptr [eax + 0x40cf21], 8
            //   40                   | inc                 eax
            //   3dff000000           | cmp                 eax, 0xff
            //   72f1                 | jb                  0xfffffff3

        $sequence_1 = { 33c0 8d7c245c 53 f3ab 8d4c2460 6a07 51 }
            // n = 7, score = 200
            //   33c0                 | xor                 eax, eax
            //   8d7c245c             | lea                 edi, [esp + 0x5c]
            //   53                   | push                ebx
            //   f3ab                 | rep stosd           dword ptr es:[edi], eax
            //   8d4c2460             | lea                 ecx, [esp + 0x60]
            //   6a07                 | push                7
            //   51                   | push                ecx

        $sequence_2 = { 6a00 6a00 50 6a00 66c744246c0000 c744246801010000 }
            // n = 6, score = 200
            //   6a00                 | push                0
            //   6a00                 | push                0
            //   50                   | push                eax
            //   6a00                 | push                0
            //   66c744246c0000       | mov                 word ptr [esp + 0x6c], 0
            //   c744246801010000     | mov                 dword ptr [esp + 0x68], 0x101

        $sequence_3 = { 8d542410 8d442424 52 50 ffd6 }
            // n = 5, score = 200
            //   8d542410             | lea                 edx, [esp + 0x10]
            //   8d442424             | lea                 eax, [esp + 0x24]
            //   52                   | push                edx
            //   50                   | push                eax
            //   ffd6                 | call                esi

        $sequence_4 = { 52 aa e8???????? 8dbc2434020000 }
            // n = 4, score = 200
            //   52                   | push                edx
            //   aa                   | stosb               byte ptr es:[edi], al
            //   e8????????           |                     
            //   8dbc2434020000       | lea                 edi, [esp + 0x234]

        $sequence_5 = { 5d c3 8b4c2404 f7c103000000 7414 8a01 41 }
            // n = 7, score = 200
            //   5d                   | pop                 ebp
            //   c3                   | ret                 
            //   8b4c2404             | mov                 ecx, dword ptr [esp + 4]
            //   f7c103000000         | test                ecx, 3
            //   7414                 | je                  0x16
            //   8a01                 | mov                 al, byte ptr [ecx]
            //   41                   | inc                 ecx

        $sequence_6 = { 3b35???????? 0f83c5010000 8bc6 83e61f c1f805 c1e603 8d1c8560e04000 }
            // n = 7, score = 200
            //   3b35????????         |                     
            //   0f83c5010000         | jae                 0x1cb
            //   8bc6                 | mov                 eax, esi
            //   83e61f               | and                 esi, 0x1f
            //   c1f805               | sar                 eax, 5
            //   c1e603               | shl                 esi, 3
            //   8d1c8560e04000       | lea                 ebx, [eax*4 + 0x40e060]

        $sequence_7 = { 8816 46 eb0f 0fb6d2 f68221cf400004 7403 40 }
            // n = 7, score = 200
            //   8816                 | mov                 byte ptr [esi], dl
            //   46                   | inc                 esi
            //   eb0f                 | jmp                 0x11
            //   0fb6d2               | movzx               edx, dl
            //   f68221cf400004       | test                byte ptr [edx + 0x40cf21], 4
            //   7403                 | je                  5
            //   40                   | inc                 eax

        $sequence_8 = { 8d542460 68???????? 52 ffd6 8d442460 68???????? 50 }
            // n = 7, score = 200
            //   8d542460             | lea                 edx, [esp + 0x60]
            //   68????????           |                     
            //   52                   | push                edx
            //   ffd6                 | call                esi
            //   8d442460             | lea                 eax, [esp + 0x60]
            //   68????????           |                     
            //   50                   | push                eax

        $sequence_9 = { 75d1 55 ff15???????? 5e 5f }
            // n = 5, score = 200
            //   75d1                 | jne                 0xffffffd3
            //   55                   | push                ebp
            //   ff15????????         |                     
            //   5e                   | pop                 esi
            //   5f                   | pop                 edi

    condition:
        7 of them and filesize < 131072
}
Download all Yara Rules