SYMBOLCOMMON_NAMEaka. SYNONYMS
win.ariabody (Back to overview)

Aria-body

Actor(s): Naikon

VTCollection    

There is no description at this point.

References
2023-09-25cocomelonccocomelonc
Malware development trick - part 36: Enumerate process modules. Simple C++ example.
4h_rat Aria-body
2021-09-29Medium BlueMonkeyBlueMonkey
Aria-Body Loader? Is that you?
Aria-body
2020-09-03Kaspersky LabsDavid Emm
IT threat evolution Q2 2020
PhantomLance Aria-body COMpfun Vicious Panda
2020-05-08Kaspersky LabsGReAT
Naikon’s Aria
Aria-body
2020-05-07CheckpointCheck Point Research
Naikon APT: Cyber Espionage Reloaded
Aria-body
Yara Rules
[TLP:WHITE] win_ariabody_auto (20230808 | Detects win.ariabody.)
rule win_ariabody_auto {

    meta:
        author = "Felix Bilstein - yara-signator at cocacoding dot com"
        date = "2023-12-06"
        version = "1"
        description = "Detects win.ariabody."
        info = "autogenerated rule brought to you by yara-signator"
        tool = "yara-signator v0.6.0"
        signator_config = "callsandjumps;datarefs;binvalue"
        malpedia_reference = "https://malpedia.caad.fkie.fraunhofer.de/details/win.ariabody"
        malpedia_rule_date = "20231130"
        malpedia_hash = "fc8a0e9f343f6d6ded9e7df1a64dac0cc68d7351"
        malpedia_version = "20230808"
        malpedia_license = "CC BY-SA 4.0"
        malpedia_sharing = "TLP:WHITE"

    /* DISCLAIMER
     * The strings used in this rule have been automatically selected from the
     * disassembly of memory dumps and unpacked files, using YARA-Signator.
     * The code and documentation is published here:
     * https://github.com/fxb-cocacoding/yara-signator
     * As Malpedia is used as data source, please note that for a given
     * number of families, only single samples are documented.
     * This likely impacts the degree of generalization these rules will offer.
     * Take the described generation method also into consideration when you
     * apply the rules in your use cases and assign them confidence levels.
     */


    strings:
        $sequence_0 = { eb13 8b16 8bcf e8???????? 8906 85c0 }
            // n = 6, score = 300
            //   eb13                 | jmp                 0x15
            //   8b16                 | mov                 edx, dword ptr [esi]
            //   8bcf                 | mov                 ecx, edi
            //   e8????????           |                     
            //   8906                 | mov                 dword ptr [esi], eax
            //   85c0                 | test                eax, eax

        $sequence_1 = { 8bcf 0fb6c0 50 ff75fc e8???????? }
            // n = 5, score = 300
            //   8bcf                 | mov                 ecx, edi
            //   0fb6c0               | movzx               eax, al
            //   50                   | push                eax
            //   ff75fc               | push                dword ptr [ebp - 4]
            //   e8????????           |                     

        $sequence_2 = { 7402 32c3 88040a 41 }
            // n = 4, score = 300
            //   7402                 | je                  4
            //   32c3                 | xor                 al, bl
            //   88040a               | mov                 byte ptr [edx + ecx], al
            //   41                   | inc                 ecx

        $sequence_3 = { 8a01 84c0 7406 3ac3 7402 }
            // n = 5, score = 300
            //   8a01                 | mov                 al, byte ptr [ecx]
            //   84c0                 | test                al, al
            //   7406                 | je                  8
            //   3ac3                 | cmp                 al, bl
            //   7402                 | je                  4

        $sequence_4 = { 56 8d0c30 ffd1 8bc6 5f }
            // n = 5, score = 300
            //   56                   | push                esi
            //   8d0c30               | lea                 ecx, [eax + esi]
            //   ffd1                 | call                ecx
            //   8bc6                 | mov                 eax, esi
            //   5f                   | pop                 edi

        $sequence_5 = { 8bf2 56 8d55fc 03f9 e8???????? 59 85c0 }
            // n = 7, score = 300
            //   8bf2                 | mov                 esi, edx
            //   56                   | push                esi
            //   8d55fc               | lea                 edx, [ebp - 4]
            //   03f9                 | add                 edi, ecx
            //   e8????????           |                     
            //   59                   | pop                 ecx
            //   85c0                 | test                eax, eax

        $sequence_6 = { 83ec50 53 57 8bd9 e8???????? 8bf8 893b }
            // n = 7, score = 300
            //   83ec50               | sub                 esp, 0x50
            //   53                   | push                ebx
            //   57                   | push                edi
            //   8bd9                 | mov                 ebx, ecx
            //   e8????????           |                     
            //   8bf8                 | mov                 edi, eax
            //   893b                 | mov                 dword ptr [ebx], edi

        $sequence_7 = { ff5304 8bf8 893e eb13 8b16 8bcf }
            // n = 6, score = 300
            //   ff5304               | call                dword ptr [ebx + 4]
            //   8bf8                 | mov                 edi, eax
            //   893e                 | mov                 dword ptr [esi], edi
            //   eb13                 | jmp                 0x15
            //   8b16                 | mov                 edx, dword ptr [esi]
            //   8bcf                 | mov                 ecx, edi

        $sequence_8 = { 33d2 488d8c2498000000 41b800010000 41ffc7 ff9510020000 }
            // n = 5, score = 100
            //   33d2                 | mov                 eax, esp
            //   488d8c2498000000     | dec                 esp
            //   41b800010000         | mov                 ecx, esp
            //   41ffc7               | inc                 ecx
            //   ff9510020000         | mov                 eax, 0x20

        $sequence_9 = { 48895c2408 57 4883ec20 4863d9 488d3da4d30000 4803db 48833cdf00 }
            // n = 7, score = 100
            //   48895c2408           | mov                 ecx, esp
            //   57                   | inc                 ebp
            //   4883ec20             | xor                 ecx, ecx
            //   4863d9               | mov                 edx, dword ptr [esp + 0x164]
            //   488d3da4d30000       | inc                 ecx
            //   4803db               | call                dword ptr [esi + 0xc0]
            //   48833cdf00           | dec                 eax

        $sequence_10 = { eb17 83f802 7512 488d4c2430 488d942420060000 e8???????? }
            // n = 6, score = 100
            //   eb17                 | dec                 eax
            //   83f802               | mov                 dword ptr [esp + 8], ebx
            //   7512                 | push                edi
            //   488d4c2430           | dec                 eax
            //   488d942420060000     | sub                 esp, 0x20
            //   e8????????           |                     

        $sequence_11 = { 33ff 488d0480 418b4cc60c 418b54c614 4903cc 458b44c610 4803d3 }
            // n = 7, score = 100
            //   33ff                 | xor                 edi, edi
            //   488d0480             | dec                 eax
            //   418b4cc60c           | lea                 eax, [eax + eax*4]
            //   418b54c614           | inc                 ecx
            //   4903cc               | mov                 ecx, dword ptr [esi + eax*8 + 0xc]
            //   458b44c610           | inc                 ecx
            //   4803d3               | mov                 edx, dword ptr [esi + eax*8 + 0x14]

        $sequence_12 = { e8???????? 3d5595db6d 741d 4d8b7f18 }
            // n = 4, score = 100
            //   e8????????           |                     
            //   3d5595db6d           | dec                 eax
            //   741d                 | arpl                cx, bx
            //   4d8b7f18             | dec                 eax

        $sequence_13 = { 41b820000000 488d942444010000 4c8d8c2468010000 48c7402000000000 41ff96d0000000 85c0 7429 }
            // n = 7, score = 100
            //   41b820000000         | cmp                 dword ptr [edi + ebx*8], 0
            //   488d942444010000     | xor                 edx, edx
            //   4c8d8c2468010000     | dec                 eax
            //   48c7402000000000     | lea                 ecx, [esp + 0x98]
            //   41ff96d0000000       | inc                 ecx
            //   85c0                 | mov                 eax, 0x100
            //   7429                 | inc                 ecx

        $sequence_14 = { 4c89e1 4533c9 8b942464010000 41ff96c0000000 4889e0 4c89e1 41b820000000 }
            // n = 7, score = 100
            //   4c89e1               | dec                 ecx
            //   4533c9               | add                 ecx, esp
            //   8b942464010000       | inc                 ebp
            //   41ff96c0000000       | mov                 eax, dword ptr [esi + eax*8 + 0x10]
            //   4889e0               | dec                 eax
            //   4c89e1               | add                 edx, ebx
            //   41b820000000         | dec                 esp

        $sequence_15 = { 8b0b e8???????? 48630b 4c8d2dd59f0000 488bc1 }
            // n = 5, score = 100
            //   8b0b                 | lea                 edi, [0xd3a4]
            //   e8????????           |                     
            //   48630b               | dec                 eax
            //   4c8d2dd59f0000       | add                 ebx, ebx
            //   488bc1               | dec                 eax

    condition:
        7 of them and filesize < 253952
}
Download all Yara Rules