SYMBOLCOMMON_NAMEaka. SYNONYMS
win.pony (Back to overview)

Pony

aka: Siplog, Fareit

Actor(s): Cobalt

VTCollection     URLhaus        

According to KnowBe4, Pony Stealer is a password stealer that can decrypt or unlock passwords for over 110 different applications including VPN, FTP, email, instant messaging, web browsers and much more. Pony Stealer is very dangerous and once it infects a PC it will turn the device into a botnet, allowing it to use the PCs it infects to infect other PCs.

References
2021-09-01YouTube (Black Hat)Christian Doerr, Tsuyoshi Taniguchi
How Did the Adversaries Abusing the Bitcoin Blockchain Evade Our Takeover?
Cerber Pony
2021-05-06Black HatChristian Doerr, Tsuyoshi Taniguchi
How Did the Adversaries Abusing Bitcoin Blockchain Evade Our Takeover
Cerber Pony
2021-05-04YouTube (0xca7)0xca7
Malware - Anti-Analysis
Pony
2021-04-12PTSecurityPTSecurity
PaaS, or how hackers evade antivirus software
Amadey Bunitu Cerber Dridex ISFB KPOT Stealer Mailto Nemty Phobos Pony Predator The Thief QakBot Raccoon RTM SmokeLoader Zloader
2021-01-28Youtube (Virus Bulletin)Benoît Ancel
The Bagsu banker case
Azorult DreamBot Emotet Pony TrickBot ZeusAction
2021-01-01SecureworksSecureWorks
Threat Profile: GOLD EVERGREEN
CryptoLocker Pony Zeus GOLD EVERGREEN
2021-01-01SecureworksSecureWorks
Threat Profile: GOLD GALLEON
Agent Tesla HawkEye Keylogger Pony GOLD GALLEON
2020-07-30SpamhausSpamhaus Malware Labs
Spamhaus Botnet Threat Update Q2 2020
AdWind Agent Tesla Arkei Stealer AsyncRAT Ave Maria Azorult DanaBot Emotet IcedID ISFB KPOT Stealer Loki Password Stealer (PWS) Nanocore RAT NetWire RC NjRAT Pony Raccoon RedLine Stealer Remcos Zloader
2020-07-29ESET Researchwelivesecurity
THREAT REPORT Q2 2020
DEFENSOR ID HiddenAd Bundlore Pirrit Agent.BTZ Cerber ClipBanker CROSSWALK Cryptowall CTB Locker DanaBot Dharma Formbook Gandcrab Grandoreiro Houdini ISFB LockBit Locky Mailto Maze Microcin Nemty NjRAT Phobos PlugX Pony REvil Socelars STOP Tinba TrickBot WannaCryptor
2020-05-21Intel 471Intel 471
A brief history of TA505
AndroMut Bart Dridex FlawedAmmyy FlawedGrace Gandcrab Get2 GlobeImposter Jaff Kegotip Locky Necurs Philadephia Ransom Pony QuantLoader Rockloader SDBbot ServHelper Shifu Snatch TrickBot
2020-01-01SecureworksSecureWorks
GOLD EVERGREEN
CryptoLocker Pony Zeus
2020-01-01SecureworksSecureWorks
GOLD GALLEON
Agent Tesla HawkEye Keylogger Pony Predator The Thief
2020-01-01SecureworksSecureWorks
GOLD ESSEX
Cutwail Pony Pushdo NARWHAL SPIDER
2019-08-10Check PointOmer Gull
SELECT code_execution FROM * USING SQLite;
Azorult Loki Password Stealer (PWS) Pony
2019-07-30int 0xcc blogRaashid Bhat
Practical Threat Hunting and Incidence Response : A Case of A Pony Malware Infection
Pony
2018-04-18SecureworksCounter Threat Unit ResearchTeam
GOLD GALLEON: How a Nigerian Cyber Crew Plunders the Shipping Industry
Agent Tesla HawkEye Keylogger Pony GOLD GALLEON
2017-06-01McAfeeMcAfee
McAfee Labs Threats Report
Pony
2016-08-01UperesiaFelix Weyne
Analysis of a packed Pony downloader
Pony
2015-09-09KnowBe4KnowBe4
Pony Stealer Malware
Pony
2015-02-25Github (nyx0)nyx0
Pony Sourcecode
Pony
Yara Rules
[TLP:WHITE] win_pony_auto (20230808 | Detects win.pony.)
rule win_pony_auto {

    meta:
        author = "Felix Bilstein - yara-signator at cocacoding dot com"
        date = "2023-12-06"
        version = "1"
        description = "Detects win.pony."
        info = "autogenerated rule brought to you by yara-signator"
        tool = "yara-signator v0.6.0"
        signator_config = "callsandjumps;datarefs;binvalue"
        malpedia_reference = "https://malpedia.caad.fkie.fraunhofer.de/details/win.pony"
        malpedia_rule_date = "20231130"
        malpedia_hash = "fc8a0e9f343f6d6ded9e7df1a64dac0cc68d7351"
        malpedia_version = "20230808"
        malpedia_license = "CC BY-SA 4.0"
        malpedia_sharing = "TLP:WHITE"

    /* DISCLAIMER
     * The strings used in this rule have been automatically selected from the
     * disassembly of memory dumps and unpacked files, using YARA-Signator.
     * The code and documentation is published here:
     * https://github.com/fxb-cocacoding/yara-signator
     * As Malpedia is used as data source, please note that for a given
     * number of families, only single samples are documented.
     * This likely impacts the degree of generalization these rules will offer.
     * Take the described generation method also into consideration when you
     * apply the rules in your use cases and assign them confidence levels.
     */


    strings:
        $sequence_0 = { c20400 55 89e5 83ec18 53 }
            // n = 5, score = 800
            //   c20400               | ret                 4
            //   55                   | push                ebp
            //   89e5                 | mov                 ebp, esp
            //   83ec18               | sub                 esp, 0x18
            //   53                   | push                ebx

        $sequence_1 = { c745f400000000 8d45f8 50 ff7508 6a00 ff15???????? }
            // n = 6, score = 800
            //   c745f400000000       | mov                 dword ptr [ebp - 0xc], 0
            //   8d45f8               | lea                 eax, [ebp - 8]
            //   50                   | push                eax
            //   ff7508               | push                dword ptr [ebp + 8]
            //   6a00                 | push                0
            //   ff15????????         |                     

        $sequence_2 = { bfffffffff 33f9 0bf8 33fb 8d941792cc0c8f 03560c }
            // n = 6, score = 800
            //   bfffffffff           | mov                 edi, 0xffffffff
            //   33f9                 | xor                 edi, ecx
            //   0bf8                 | or                  edi, eax
            //   33fb                 | xor                 edi, ebx
            //   8d941792cc0c8f       | lea                 edx, [edi + edx - 0x70f3336e]
            //   03560c               | add                 edx, dword ptr [esi + 0xc]

        $sequence_3 = { ff75e8 ff7508 e8???????? 23d8 ff75ec e8???????? }
            // n = 6, score = 800
            //   ff75e8               | push                dword ptr [ebp - 0x18]
            //   ff7508               | push                dword ptr [ebp + 8]
            //   e8????????           |                     
            //   23d8                 | and                 ebx, eax
            //   ff75ec               | push                dword ptr [ebp - 0x14]
            //   e8????????           |                     

        $sequence_4 = { f7d0 50 ff7508 e8???????? c9 c20400 }
            // n = 6, score = 800
            //   f7d0                 | not                 eax
            //   50                   | push                eax
            //   ff7508               | push                dword ptr [ebp + 8]
            //   e8????????           |                     
            //   c9                   | leave               
            //   c20400               | ret                 4

        $sequence_5 = { ff7514 e8???????? eb0d 68???????? }
            // n = 4, score = 800
            //   ff7514               | push                dword ptr [ebp + 0x14]
            //   e8????????           |                     
            //   eb0d                 | jmp                 0xf
            //   68????????           |                     

        $sequence_6 = { c9 c20400 55 8bec 83c4fc ff7514 ff7510 }
            // n = 7, score = 800
            //   c9                   | leave               
            //   c20400               | ret                 4
            //   55                   | push                ebp
            //   8bec                 | mov                 ebp, esp
            //   83c4fc               | add                 esp, -4
            //   ff7514               | push                dword ptr [ebp + 0x14]
            //   ff7510               | push                dword ptr [ebp + 0x10]

        $sequence_7 = { ff75c8 e8???????? ff75c4 e8???????? ff75bc }
            // n = 5, score = 800
            //   ff75c8               | push                dword ptr [ebp - 0x38]
            //   e8????????           |                     
            //   ff75c4               | push                dword ptr [ebp - 0x3c]
            //   e8????????           |                     
            //   ff75bc               | push                dword ptr [ebp - 0x44]

        $sequence_8 = { b9ffffffff f2ae 3807 75c5 6a1a ff7508 }
            // n = 6, score = 800
            //   b9ffffffff           | mov                 ecx, 0xffffffff
            //   f2ae                 | repne scasb         al, byte ptr es:[edi]
            //   3807                 | cmp                 byte ptr [edi], al
            //   75c5                 | jne                 0xffffffc7
            //   6a1a                 | push                0x1a
            //   ff7508               | push                dword ptr [ebp + 8]

        $sequence_9 = { e8???????? ff7510 6a18 ff7508 e8???????? ff7510 }
            // n = 6, score = 800
            //   e8????????           |                     
            //   ff7510               | push                dword ptr [ebp + 0x10]
            //   6a18                 | push                0x18
            //   ff7508               | push                dword ptr [ebp + 8]
            //   e8????????           |                     
            //   ff7510               | push                dword ptr [ebp + 0x10]

    condition:
        7 of them and filesize < 262144
}
Download all Yara Rules