SYMBOLCOMMON_NAMEaka. SYNONYMS
win.colony (Back to overview)

Colony

aka: Bandios, GrayBird
VTCollection     URLhaus    

There is no description at this point.

References
2018-03-21Twitter (@anyrun_app)ANY.RUN
Tweet on Bandios / Colony
Colony
2018-03-21Pastebin (Sevya)Sevya
GrayBird/Colony
Colony
2018-01-01SecrarySecrary
Reversing Bandios/Colony Malware
Colony
Yara Rules
[TLP:WHITE] win_colony_auto (20230808 | Detects win.colony.)
rule win_colony_auto {

    meta:
        author = "Felix Bilstein - yara-signator at cocacoding dot com"
        date = "2023-12-06"
        version = "1"
        description = "Detects win.colony."
        info = "autogenerated rule brought to you by yara-signator"
        tool = "yara-signator v0.6.0"
        signator_config = "callsandjumps;datarefs;binvalue"
        malpedia_reference = "https://malpedia.caad.fkie.fraunhofer.de/details/win.colony"
        malpedia_rule_date = "20231130"
        malpedia_hash = "fc8a0e9f343f6d6ded9e7df1a64dac0cc68d7351"
        malpedia_version = "20230808"
        malpedia_license = "CC BY-SA 4.0"
        malpedia_sharing = "TLP:WHITE"

    /* DISCLAIMER
     * The strings used in this rule have been automatically selected from the
     * disassembly of memory dumps and unpacked files, using YARA-Signator.
     * The code and documentation is published here:
     * https://github.com/fxb-cocacoding/yara-signator
     * As Malpedia is used as data source, please note that for a given
     * number of families, only single samples are documented.
     * This likely impacts the degree of generalization these rules will offer.
     * Take the described generation method also into consideration when you
     * apply the rules in your use cases and assign them confidence levels.
     */


    strings:
        $sequence_0 = { 0118 e9???????? 6a00 6818200000 }
            // n = 4, score = 600
            //   0118                 | add                 al, byte ptr [edx]
            //   e9????????           |                     
            //   6a00                 | add                 al, byte ptr [edx]
            //   6818200000           | add                 al, byte ptr [eax]

        $sequence_1 = { 0118 e9???????? c745ec00000000 85db }
            // n = 4, score = 600
            //   0118                 | mov                 dword ptr [ebp - 0x14], ecx
            //   e9????????           |                     
            //   c745ec00000000       | cmp                 ecx, ebx
            //   85db                 | jl                  0xffffff8c

        $sequence_2 = { 03c1 50 e8???????? 83c40c 8b45f0 }
            // n = 5, score = 600
            //   03c1                 | mov                 dword ptr [eax], esi
            //   50                   | mov                 dword ptr [edi + 4], esi
            //   e8????????           |                     
            //   83c40c               | mov                 eax, dword ptr [esi + 0x14]
            //   8b45f0               | add                 ecx, dword ptr [ebp - 0x18]

        $sequence_3 = { 8b421c 2b4218 660f6ec0 f30fe6c0 }
            // n = 4, score = 600
            //   8b421c               | jmp                 0x13
            //   2b4218               | xor                 ecx, ecx
            //   660f6ec0             | cmp                 byte ptr [edi], 1
            //   f30fe6c0             | setne               cl

        $sequence_4 = { 8b4214 2b4210 660f6ec0 f30fe6c0 }
            // n = 4, score = 600
            //   8b4214               | je                  9
            //   2b4210               | mov                 ecx, 1
            //   660f6ec0             | jmp                 0x13
            //   f30fe6c0             | xor                 ecx, ecx

        $sequence_5 = { 0101 0101 0101 0202 0202 0200 }
            // n = 6, score = 600
            //   0101                 | mov                 ecx, ebx
            //   0101                 | dec                 eax
            //   0101                 | lea                 edx, [0x98e7]
            //   0202                 | dec                 eax
            //   0202                 | lea                 edi, [0xffffb80c]
            //   0200                 | dec                 eax

        $sequence_6 = { 69d200008f04 2bc8 c1e910 69c161a4f778 2bd0 }
            // n = 5, score = 600
            //   69d200008f04         | push                esi
            //   2bc8                 | mov                 esi, dword ptr [ebp - 0x2c]
            //   c1e910               | add                 esi, ecx
            //   69c161a4f778         | push                ebx
            //   2bd0                 | push                esi

        $sequence_7 = { 0102 894dec 3bcb 7c85 }
            // n = 4, score = 600
            //   0102                 | add                 dword ptr [ecx], eax
            //   894dec               | add                 al, byte ptr [edx]
            //   3bcb                 | add                 al, byte ptr [edx]
            //   7c85                 | add                 al, byte ptr [eax]

        $sequence_8 = { 7407 b901000000 eb0a 33c9 803f01 0f95c1 33c0 }
            // n = 7, score = 600
            //   7407                 | jne                 0x34
            //   b901000000           | movss               xmm1, dword ptr [ecx]
            //   eb0a                 | cvtps2pd            xmm1, xmm1
            //   33c9                 | movd                xmm0, dword ptr [ecx + 4]
            //   803f01               | cvtdq2pd            xmm0, xmm0
            //   0f95c1               | test                al, al
            //   33c0                 | jne                 0x48

        $sequence_9 = { 8b420c 2b4208 660f6ec0 f30fe6c0 }
            // n = 4, score = 600
            //   8b420c               | cmp                 byte ptr [edi], 1
            //   2b4208               | imul                eax, edx, 0x30674eef
            //   660f6ec0             | imul                edx, edx, 0x48f0000
            //   f30fe6c0             | sub                 ecx, eax

        $sequence_10 = { 034de8 894604 893e 8930 }
            // n = 4, score = 600
            //   034de8               | add                 dword ptr [esi + 0x14], ebx
            //   894604               | add                 dword ptr [eax], ebx
            //   893e                 | push                0
            //   8930                 | push                0x2018

        $sequence_11 = { 740f 0301 eb0b a801 }
            // n = 4, score = 600
            //   740f                 | jmp                 0x26
            //   0301                 | movd                xmm0, dword ptr [ecx + 4]
            //   eb0b                 | cvtdq2pd            xmm0, xmm0
            //   a801                 | test                al, al

        $sequence_12 = { 03f1 ff15???????? 8b0d???????? 53 }
            // n = 4, score = 600
            //   03f1                 | mov                 dword ptr [ebp - 0x444], eax
            //   ff15????????         |                     
            //   8b0d????????         |                     
            //   53                   | lea                 eax, [ebp - 0x444]

        $sequence_13 = { 03c0 8985bcfbffff 8d85bcfbffff 6a00 }
            // n = 4, score = 600
            //   03c0                 | add                 dword ptr [ecx], eax
            //   8985bcfbffff         | add                 dword ptr [ecx], eax
            //   8d85bcfbffff         | add                 al, byte ptr [edx]
            //   6a00                 | add                 al, byte ptr [edx]

        $sequence_14 = { 8a4202 8841ff 8b02 c1e808 }
            // n = 4, score = 600
            //   8a4202               | sub                 edx, eax
            //   8841ff               | imul                eax, edx, 0x30674eef
            //   8b02                 | imul                edx, edx, 0x48f0000
            //   c1e808               | sub                 ecx, eax

        $sequence_15 = { 660f6e4104 f30fe6c0 84c0 7509 }
            // n = 4, score = 600
            //   660f6e4104           | add                 eax, ecx
            //   f30fe6c0             | push                eax
            //   84c0                 | add                 esp, 0xc
            //   7509                 | mov                 eax, dword ptr [ebp - 0x10]

        $sequence_16 = { 488d15e5980000 483305???????? 488bcb 488905???????? ff15???????? 488d15e7980000 483305???????? }
            // n = 7, score = 100
            //   488d15e5980000       | add                 ebx, ebx
            //   483305????????       |                     
            //   488bcb               | dec                 esp
            //   488905????????       |                     
            //   ff15????????         |                     
            //   488d15e7980000       | lea                 esi, [0xfc90]
            //   483305????????       |                     

        $sequence_17 = { e8???????? 4803db 4c8d3590fc0000 49833cde00 7407 }
            // n = 5, score = 100
            //   e8????????           |                     
            //   4803db               | dec                 eax
            //   4c8d3590fc0000       | lea                 edx, [0xfb52]
            //   49833cde00           | dec                 eax
            //   7407                 | cmp                 dword ptr [eax - 0x10], edx

        $sequence_18 = { 837b0801 7524 4863c6 488d15551a0100 4533c0 488d0c80 ffc6 }
            // n = 7, score = 100
            //   837b0801             | je                  0x19
            //   7524                 | dec                 eax
            //   4863c6               | mov                 edx, dword ptr [eax]
            //   488d15551a0100       | dec                 eax
            //   4533c0               | test                edx, edx
            //   488d0c80             | je                  6
            //   ffc6                 | dec                 eax

        $sequence_19 = { 488905???????? ff15???????? 488d15f3980000 483305???????? 488bcb 488905???????? }
            // n = 6, score = 100
            //   488905????????       |                     
            //   ff15????????         |                     
            //   488d15f3980000       | inc                 ebp
            //   483305????????       |                     
            //   488bcb               | xor                 eax, eax
            //   488905????????       |                     

        $sequence_20 = { 488d3d0cb8ffff 488bcf e8???????? 85c0 }
            // n = 4, score = 100
            //   488d3d0cb8ffff       | dec                 ecx
            //   488bcf               | cmp                 dword ptr [esi + ebx*8], 0
            //   e8????????           |                     
            //   85c0                 | je                  9

        $sequence_21 = { 488d1552fb0000 483950f0 740c 488b10 4885d2 7404 f044010a }
            // n = 7, score = 100
            //   488d1552fb0000       | dec                 eax
            //   483950f0             | lea                 esi, [0xac34]
            //   740c                 | dec                 eax
            //   488b10               | sub                 esi, 0x60
            //   4885d2               | inc                 ebp
            //   7404                 | test                ebp, ebp
            //   f044010a             | je                  0x348

        $sequence_22 = { 0f8c65030000 488d3534ac0000 4883ee60 4585ed 0f843f030000 }
            // n = 5, score = 100
            //   0f8c65030000         | mov                 edi, eax
            //   488d3534ac0000       | and                 eax, 0x1f
            //   4883ee60             | dec                 eax
            //   4585ed               | sar                 edi, 5
            //   0f843f030000         | jl                  0x36b

        $sequence_23 = { 3b0d???????? 7367 4863c1 4c8d354acd0000 488bf8 83e01f 48c1ff05 }
            // n = 7, score = 100
            //   3b0d????????         |                     
            //   7367                 | jae                 0x69
            //   4863c1               | dec                 eax
            //   4c8d354acd0000       | arpl                cx, ax
            //   488bf8               | dec                 esp
            //   83e01f               | lea                 esi, [0xcd4a]
            //   48c1ff05             | dec                 eax

    condition:
        7 of them and filesize < 7599104
}
Download all Yara Rules