BLACK FRIDAY: 2-for-1 offer NOVEMBER 20 - 26 See details
17
Global rank
63 infographic chevron month
Month rank
55 infographic chevron week
Week rank
1491
IOCs

Pony is a malware with two main functions — stealing information and dropping other viruses with different tasks on infected machines. It has been around since 2011, and it still actively attacks users in Europe and America.

Stealer
Type
Unknown
Origin
1 January, 2011
First seen
16 May, 2024
Last seen
Also known as
Fareit
Siplog

How to analyze Pony with ANY.RUN

Type
Unknown
Origin
1 January, 2011
First seen
16 May, 2024
Last seen

IOCs

IP addresses
103.195.236.181
207.241.224.2
203.170.81.33
212.58.20.11
89.12.148.197
74.91.117.64
151.106.124.106
45.196.119.115
172.67.133.102
104.21.13.228
81.169.145.86
67.215.225.205
85.192.165.229
116.122.158.195
52.128.23.153
87.247.241.226
66.111.4.54
66.111.4.53
107.180.4.94
67.195.197.24
Hashes
51357f80c49e7dd61998efc163b61f187feebe6c374c3b50d259e7c50aef3166
2a54903b91ddc1640c17844786301caa15e75a61b0d67146f1b3ea5925e8cfee
cd6962fb880e57476640c7c4e3cbce0c892723faa004abe2163097c5573d2055
f085ce60467f290490eeb057a5cac1f54e4bf5559c7d63e1e8ef585f14f09153
24c900aca4e6635d6f7abeceeb6fc71b67fe0e601a74c3044e7487050a1ca41a
b87d780b0d063e1014c441c9021ee646d374e16292960c1a215ca510e0966e5e
501a73b5dfa062e03f2ca45f9808a4a006d30c2cda3322c409d5140427ecb5d7
56bb12a6340433549f0b0ae8088579316758f696f9978659211c17119a061f5b
34d768b9953b4a2ea55f2b11bafbbac12a3a4639d8de97ee062c1be1c2a332ac
c565ce12f63b1cb897156e0234907a49517439247747cc7df5b69952c1e7ce43
c7c5656e3d27650f567e10fa2f02ddd27b0cc910518d1676495d1f69a3ff7f13
8a279783229e688a2324c224904473431cc5cab7e6b8538ac8256877cfd58384
d01094068850316eea6453c751393fe219f3a4b2e6dc3cb4ae27c78a2dad82b6
45fe119d5b7d73a1434401129c0ddbd0012399bcdb73c8a7f6878503146677b0
49d1e571783b9a7e0e80e825315443ddd8116e5fdfa68f5c74b52e7a83f1453c
3e20546b064f5d4aa74f6e00e193a6adc22c6284345dc9bb7483737a340a5e04
4b8d06a7835da17cc12a317b5ed9799ad2b6990fdd430853716cb8727c37b039
4721a9b65a04dd98a224ed615743f9bf94ca40c9135fea9ddfe95015a37ade16
e5a12cf4cce9ec8ee1d09275355384486d66ea924e5ea38ef879fa6a2e31cafb
01b8cc1435db15d0dc38d01f6bdbab9fa5895342cb3d97551cffe1fb602b77b0
Domains
kenzeey.duckdns.org
kenzeey.ddns.net
watch-fp.info
neways-cn.com
epvpcash.net16.net
onlygoodam.com
z92074ju.beget.tech
totalguage.ml
bountymarine.net
oboyouk.comoj.com
rockalex.0xhost.net
pont.dyndns.dk
uy-akwaibom.ru
vsama.com
serviced.cf
iamthecause.top
garmonika.com.ua
labanquize.com
osa-co.com
anet.fb7928fh.bget.ru
URLs
http://www.master12volt.ru/api/index.php
http://top.enkey.xyz/bussin/gate.php
http://myetherwallet.kl.com.ua/1/web/path/gate.php
http://myetherwallet.kl.com.ua/1/web/gate.php
http://colemanandassociates.ca/y5s.exe
http://top.thisispw.com/keys7369921/gate.php
http://fishery.co.in/virgin/leo/specification.exe
http://fishery.co.in/virgin/leo/gate.php
http://officeman.tk/images/gate.php
http://officeman.tk/images/shit.exe
http://evenations.com/Ahyi.exe
http://favoritepartner.com/pony/gate.php
http://reservehost.com/path/gate.php
http://mainserver.com/gate.php
http://talentos.clicken1.com:81/ponyb/gate.php
http://v-kolgotkah.ru/gate.php
http://t00lz.sourceforge.net/pony/gate.php
http://estherlu.webuda.com/update/gate.php
http://londonpaerl.co.uk/yesup/gate.php
http://gruzdom.ru/api/
Last Seen at

Recent blog posts

post image
A Guide to ANY.RUN’s YARA Search 
watchers 27
comments 0
post image
Celebrate ANY.RUN’s 8th Birthday with Special...
watchers 93
comments 0
post image
How to Use Threat Intelligence Feeds
watchers 484
comments 0

What is Pony malware?

Pony, also known as Fareit or Siplog, is an information stealer and loader – a malware used to collect data from infected machines and install other malicious programs. This particular virus was First Spotted in the wild in 2011. It is known to attack users primarily in Europe and North America.

The earliest discovered version of Pony stealer is 1.7, and the latest updated known version is 2.2. Though being regularly updated, the malware did not gain groundbreakingly new features since the time of its first discovery by Microsoft. In addition to the core functionality, Pony can also steal cryptocurrency wallet credentials, FTP clients, and autofill values from the browsers.

In contrast to the majority of botnets, Pony stealer does not require a centralized C&C server or a group of C&C servers to carry out its attacks. Instead, each attacker can set up their own custom control server or purchase a server that was previously set up by another criminal, instantly gaining access to infrastructure that provides reports about the stolen data. In addition, the malware itself can be divided into two modules, the builder, which is used to construct clients that are then have to be downloaded on the victim’s machine to collect data, and the bot itself – the final payload.

General description of Pony malware

The robust functionality of Pony trojan helped this malware to keep its position as the most popular password stealer through 5 years. Apart from being able to steal credentials the same as RedLine, malware can disable certain antivirus and windows security features and run in the background completely hidden from the user, who may not have a clue that his or her PC is, in fact, infected. When activated, Pony stealer can use the infected PC to take part in botnet attacks, for example, using a hijacked machine to send spam emails. Pony can also download other malware to the victim’s machine and send harvested personal data to a destination specified by the attacker.

What’s more, Pony has been mentioned by multiple “hacker celebrities” as the backbone of many attack campaigns. For instance, the author of the infamous Andromeda botnet has referred to Pony as the “titanic work of the author of miracle (Fareit Bot),” further stating that the loader was incorporated in the Andromeda botnet attacks as a plug-in.

Part of the malware’s popularity is because the source code of multiple Pony loader versions has been leaked and is available for download on the darknet. Particularly, the source code of Pony builder and loader versions 1.9 and 2.0 are available for download on several underground forums.

The Pony stealer builder is a program that attackers can use to construct custom Pony bots with pre-programmed C&C addresses, where stolen data can be sent. The Pony Bot is the actual program that is used for information stealing. According to the analysis, the Bot is written primarily in assembly language. A peculiar feature of this malware that separates it from the rest of the pack is its unique decoding technique. The Bot itself does not come equipped with a decoding algorithm, instead of using just simple functions that are programmed to send encrypted information to the control server, where stolen passwords and other data are decrypted.

Even though the core feature-set of Pony trojan has not changed drastically over the course of its lifespan, newer versions of the malware gained several anti-detection features designed to prevent research and disassembly of the malware. As such, in addition to standard anti-evasion and debugging techniques, each attacker has the ability to implement various packers, including custom ones, to avoid detection by antivirus software.

With the use of Packers, the malware gains a Russian “matryoshka” nesting-doll like-design. While the payload is inactive when the package containing Pony stealer is analyzed, the final payload cannot be detected by antivirus signatures since it is hidden in the innermost and smallest package. However, once activated, the Pony loader has to unpack itself, thus revealing its presence.

Pony malware analysis

A video of a simulation recorded in ANY.RUN malware hunting service helps us to perform the analysis of the behavior of Pony in-depth.

process graph of the pony execution Figure 1: A process graph generated by ANY.RUN enables to examine the lifecycle of Pony in a visual form

text report of a Pony analysis Figure 2: Customizable text reports provided by ANY.RUN gives more opportunities for research or sharing of study results

Pony malware execution process

In the case of our simulation, after the user ran the malicious file, the malware launched itself. Next, the malicious executable file connected to the C2 server and started stealing information from the infected system. It should be noted that in some cases, Pony is known to download other malware to the victim’s machine.

Distribution of Pony malware

Based on the analysis, Pony is distributed in multiple ways, including email spam campaigns, exploit kits and DNS poisoning. Also, Pony can be hidden within free downloadable online programs and can mimic legitimate software. For example, malicious emails usually include either a Microsoft Word archive or a JavaScript file. As soon as the document is downloaded and opened, Pony injects the victim’s PC and starts execution.

Another attack vector of Pony is through a compromised DNS server which is infected by another malware. In this case, the victim is redirected to a malicious website from where Pony downloads itself onto the users’ PC.

How to detect Pony stealer using ANY.RUN?

Analysts can perform an analysis of what changes the malware made in the registry. Just click on the process and then on the button "More Info" in the appeared window. Then, in the "Advanced details of process" window, switch to the "Registry changes" tab. Note that you can switch between the friendly and raw display of changes. You can also try this method while analyzing GootKit or Danabot.

pony fareit registry changes Figure 3: Registry changes made by Pony

Conclusion

Availability and robust feature set helped make Pony stealer one of the most widely used information stealers. In fact, this malware is regularly being used in attacks targeting Europe and North America. The danger of Pony attacks is further enhanced by its nesting-doll-like design, where the final payload hides within a layered package, allowing to avoid easy detection. Interactive malware hunting service ANY.RUN gives researchers the ability to take a look at how this dangerous malware functions and examine its behavior in action in a safe environment.

HAVE A LOOK AT

Adwind screenshot
Adwind
adwind trojan
Adwind RAT, sometimes also called Unrecom, Sockrat, Frutas, jRat, and JSocket, is a Malware As A Service Remote Access Trojan that attackers can use to collect information from infected machines. It was one of the most popular RATs in the market in 2015.
Read More
Agent Tesla screenshot
Agent Tesla
agenttesla trojan rat stealer
Agent Tesla is spyware that collects information about the actions of its victims by recording keystrokes and user interactions. It is falsely marketed as a legitimate software on the dedicated website where this malware is sold.
Read More
Amadey screenshot
Amadey
amadey
Amadey is a formidable Windows infostealer threat, characterized by its persistence mechanisms, modular design, and ability to execute various malicious tasks.
Read More
Arkei screenshot
Arkei
arkei stealer
Arkei is a stealer type malware capable of collecting passwords, autosaved forms, cryptocurrency wallet credentials, and files.
Read More
AsyncRAT screenshot
AsyncRAT
asyncrat
AsyncRAT is a RAT that can monitor and remotely control infected systems. This malware was introduced on Github as a legitimate open-source remote administration software, but hackers use it for its many powerful malicious functions.
Read More
WarZone screenshot
WarZone
warzone avemaria stealer trojan rat
WarZone RAT is a remote access trojan, which is written in C++ and offered as a malware-as-a-service. It packs a wide range of capabilities, from stealing victims’ files and passwords to capturing desktop activities. WarZone RAT is primarily distributed via phishing emails and receives regular updates from its C2.
Read More

Our website uses cookies. By visiting the pages of the site, you agree to our Privacy Policy