SYMBOLCOMMON_NAMEaka. SYNONYMS
win.ironhalo (Back to overview)

IRONHALO

Actor(s): APT 16


IRONHALO is a downloader that uses the HTTP protocol to retrieve a Base64 encoded payload from a hard-coded command-and-control (CnC) server and uniform resource locator (URL) path.
The encoded payload is written to a temporary file, decoded and executed in a hidden window. The encoded and decoded payloads are written to files named igfxHK[%rand%].dat and igfxHK[%rand%].exe respectively, where [%rand%] is a 4-byte hexadecimal number based on the current timestamp. It persists by copying itself to the current user’s Startup folder.

References
2019-12-12FireEyeChi-en Shen, Oleg Bondarenko
@online{shen:20191212:cyber:e01baca, author = {Chi-en Shen and Oleg Bondarenko}, title = {{Cyber Threat Landscape in Japan – Revealing Threat in the Shadow}}, date = {2019-12-12}, organization = {FireEye}, url = {https://www.slideshare.net/codeblue_jp/cb19-cyber-threat-landscape-in-japan-revealing-threat-in-the-shadow-by-chi-en-shen-ashley-oleg-bondarenko}, language = {English}, urldate = {2020-04-16} } Cyber Threat Landscape in Japan – Revealing Threat in the Shadow
Cerberus TSCookie Cobalt Strike Dtrack Emotet Formbook IcedID Icefog IRONHALO Loki Password Stealer (PWS) PandaBanker PLEAD poisonplug TrickBot BlackTech
2015-12-21SymantecKevin Savage
@online{savage:20151221:downloaderironhalo:028233f, author = {Kevin Savage}, title = {{Downloader.Ironhalo}}, date = {2015-12-21}, organization = {Symantec}, url = {https://www.symantec.com/security-center/writeup/2015-122210-5128-99}, language = {English}, urldate = {2019-11-27} } Downloader.Ironhalo
IRONHALO
2015-12-21FireEyeRyann Winters, FireEye Threat Intelligence
@online{winters:20151221:eps:808808c, author = {Ryann Winters and FireEye Threat Intelligence}, title = {{The EPS Awakens - Part 2}}, date = {2015-12-21}, organization = {FireEye}, url = {https://www.fireeye.com/blog/threat-research/2015/12/the-eps-awakens-part-two.html}, language = {English}, urldate = {2019-12-20} } The EPS Awakens - Part 2
ELMER IRONHALO EvilPost
2015-12-16FireEyeGenwei Jiang, Dan Caselden, Ryann Winters
@online{jiang:20151216:eps:3db357c, author = {Genwei Jiang and Dan Caselden and Ryann Winters}, title = {{The EPS Awakens}}, date = {2015-12-16}, organization = {FireEye}, url = {https://www.fireeye.com/blog/threat-research/2015/12/the_eps_awakens.html}, language = {English}, urldate = {2019-12-20} } The EPS Awakens
IRONHALO APT16
Yara Rules
[TLP:WHITE] win_ironhalo_auto (20230715 | Detects win.ironhalo.)
rule win_ironhalo_auto {

    meta:
        author = "Felix Bilstein - yara-signator at cocacoding dot com"
        date = "2023-07-11"
        version = "1"
        description = "Detects win.ironhalo."
        info = "autogenerated rule brought to you by yara-signator"
        tool = "yara-signator v0.6.0"
        signator_config = "callsandjumps;datarefs;binvalue"
        malpedia_reference = "https://malpedia.caad.fkie.fraunhofer.de/details/win.ironhalo"
        malpedia_rule_date = "20230705"
        malpedia_hash = "42d0574f4405bd7d2b154d321d345acb18834a41"
        malpedia_version = "20230715"
        malpedia_license = "CC BY-SA 4.0"
        malpedia_sharing = "TLP:WHITE"

    /* DISCLAIMER
     * The strings used in this rule have been automatically selected from the
     * disassembly of memory dumps and unpacked files, using YARA-Signator.
     * The code and documentation is published here:
     * https://github.com/fxb-cocacoding/yara-signator
     * As Malpedia is used as data source, please note that for a given
     * number of families, only single samples are documented.
     * This likely impacts the degree of generalization these rules will offer.
     * Take the described generation method also into consideration when you
     * apply the rules in your use cases and assign them confidence levels.
     */


    strings:
        $sequence_0 = { ff15???????? 8b3d???????? 68e0930400 85c0 7573 }
            // n = 5, score = 200
            //   ff15????????         |                     
            //   8b3d????????         |                     
            //   68e0930400           | push                0x493e0
            //   85c0                 | test                eax, eax
            //   7573                 | jne                 0x75

        $sequence_1 = { 89542410 89542414 52 668954241c }
            // n = 4, score = 200
            //   89542410             | mov                 dword ptr [esp + 0x10], edx
            //   89542414             | mov                 dword ptr [esp + 0x14], edx
            //   52                   | push                edx
            //   668954241c           | mov                 word ptr [esp + 0x1c], dx

        $sequence_2 = { 68???????? 51 68???????? 55 ff15???????? 8bd8 85db }
            // n = 7, score = 200
            //   68????????           |                     
            //   51                   | push                ecx
            //   68????????           |                     
            //   55                   | push                ebp
            //   ff15????????         |                     
            //   8bd8                 | mov                 ebx, eax
            //   85db                 | test                ebx, ebx

        $sequence_3 = { 8d3c8d60e04000 c1e603 8b0f 80650b48 }
            // n = 4, score = 200
            //   8d3c8d60e04000       | lea                 edi, [ecx*4 + 0x40e060]
            //   c1e603               | shl                 esi, 3
            //   8b0f                 | mov                 ecx, dword ptr [edi]
            //   80650b48             | and                 byte ptr [ebp + 0xb], 0x48

        $sequence_4 = { 7352 8bc8 8bf0 c1f905 83e61f 8d3c8d60e04000 c1e603 }
            // n = 7, score = 200
            //   7352                 | jae                 0x54
            //   8bc8                 | mov                 ecx, eax
            //   8bf0                 | mov                 esi, eax
            //   c1f905               | sar                 ecx, 5
            //   83e61f               | and                 esi, 0x1f
            //   8d3c8d60e04000       | lea                 edi, [ecx*4 + 0x40e060]
            //   c1e603               | shl                 esi, 3

        $sequence_5 = { 8d442410 56 50 c744241844000000 }
            // n = 4, score = 200
            //   8d442410             | lea                 eax, [esp + 0x10]
            //   56                   | push                esi
            //   50                   | push                eax
            //   c744241844000000     | mov                 dword ptr [esp + 0x18], 0x44

        $sequence_6 = { c3 ffd7 8d542438 8d442410 52 50 e8???????? }
            // n = 7, score = 200
            //   c3                   | ret                 
            //   ffd7                 | call                edi
            //   8d542438             | lea                 edx, [esp + 0x38]
            //   8d442410             | lea                 eax, [esp + 0x10]
            //   52                   | push                edx
            //   50                   | push                eax
            //   e8????????           |                     

        $sequence_7 = { 33c9 33ed 8a06 57 84c0 }
            // n = 5, score = 200
            //   33c9                 | xor                 ecx, ecx
            //   33ed                 | xor                 ebp, ebp
            //   8a06                 | mov                 al, byte ptr [esi]
            //   57                   | push                edi
            //   84c0                 | test                al, al

        $sequence_8 = { 2bd1 8d34b5f8c14000 832600 83c60c 4a 75f7 }
            // n = 6, score = 200
            //   2bd1                 | sub                 edx, ecx
            //   8d34b5f8c14000       | lea                 esi, [esi*4 + 0x40c1f8]
            //   832600               | and                 dword ptr [esi], 0
            //   83c60c               | add                 esi, 0xc
            //   4a                   | dec                 edx
            //   75f7                 | jne                 0xfffffff9

        $sequence_9 = { 56 50 8d8c2438030000 6a01 51 e8???????? 8b44242c }
            // n = 7, score = 200
            //   56                   | push                esi
            //   50                   | push                eax
            //   8d8c2438030000       | lea                 ecx, [esp + 0x338]
            //   6a01                 | push                1
            //   51                   | push                ecx
            //   e8????????           |                     
            //   8b44242c             | mov                 eax, dword ptr [esp + 0x2c]

    condition:
        7 of them and filesize < 131072
}
Download all Yara Rules