BLACK FRIDAY: 2-for-1 offer NOVEMBER 20 - 26 See details
24
Global rank
54
Month rank
51 infographic chevron week
Week rank
0
IOCs

Pony is a malware with two main functions — stealing information and dropping other viruses with different tasks on infected machines. It has been around since 2011, and it still actively attacks users in Europe and America.

Stealer
Type
Unknown
Origin
1 January, 2011
First seen
19 October, 2024
Last seen
Also known as
Fareit
Siplog

How to analyze Pony with ANY.RUN

Type
Unknown
Origin
1 January, 2011
First seen
19 October, 2024
Last seen

IOCs

IP addresses
103.195.236.181
207.241.224.2
203.170.81.33
212.58.20.11
89.12.148.197
74.91.117.64
45.196.119.115
151.106.124.106
104.21.13.228
172.67.133.102
81.169.145.86
67.215.225.205
85.192.165.229
116.122.158.195
52.128.23.153
87.247.241.226
74.208.236.90
107.180.4.94
176.32.230.23
66.111.4.54
Hashes
6f4234a74084dca7760b643cbc488b499c79b23a7b5ac2f2e092de06dfa7cddc
e0e6b9ca95571697556bb129679605abe619efd1cee2541dd90126394709bdb4
a80a13a018b771055f4129bb9fbc73eaf1d968db3712a57b8443eb25bf120c4a
feb14967e15e44dcf7af4f901cd22748015e1c7f30cc203e79928026ba70c4d5
7d131b22e65cea0aab3d2e281cfb57903850fc4ccca943911724aa1d85eb849b
423e792fcd00265960877482e8148a0d49f0898f4bbc190894721fde22638567
1b638ee971c647de230337bc4879de53875f98c12a96e731adf71f6fa7d127c9
c9cc3d90cd09ca8116516b7c09994a5555971edfe903f90902652c36a0b16913
ba1957340084a89fb5d8297165784d3726d1accb8c14981cc7c261be15f28e9f
2b115a356e4ba25acc6746d466bead2e58569c3a91e9084b036a2cada7c06be8
f5e048345236be109e3e42d648840377375625d5919e30fb7f18b06dd98cc2ba
ada14f6b048aac65579a06f6d9230bc98975ffe7c734f6443cdac2b42021bffc
cf9e7f28868b657569cbf18bf47228d06635e742f78316c5a0f14b2bba20044d
85edc6fc88a83ec6e74711481d9db5085f7ee58c1c3a73bd056d9a75d5b11acd
0d713c9ed0e44561e16f5310d37074de57c0eaf6eede9204d48f68261ec67979
9867fe9f912b9dcefe36a84b62087e0b7aedc60b769d64ac6b13272f26daa8c5
5c22200ed08d7650abc967ad5253662e59b67a8d29f3ddd148748fc4b1eb63b7
7c01db8672310ac072010aa67752f33775565b6cfcc7cf46c55557c9069de58e
dab8893b6a8b67b41ad07bd0d01c6d9ba67bf3f80ff414ef7a85ec2a1f991c75
bc121cbe39b515a72d06957465a60ecf9b30b2d81a3f357e14b011e25e390f0e
Domains
elizvanroos.info
fav121.hopto.org
impexsounds.xyz
myp0nysite.ru
bundletops.ml
uniblue.2zzz.ru
timenow4.pw
brugsreator.site
iam.shadesoul.online
koisking.xyz
a6281279.yolox.net
ezpz1.xyz
simbatekhomes.com
qusar.duckdns.org
popen.ru
lookatme-v65.gq
clogwars.com
joeing.warzonedns.com
global-dahuatech.com
heis.shadesoul.online
URLs
http://top.enkey.click/bussin/gate.php
http://kuechenundmehr.com/x.htm
http://149.255.99.32:8080/forum/viewtopic.php
http://reservehost.com/path/gate.php
http://mainserver.com/gate.php
http://googleapis.com/gate.php
http://67.215.225.205:8080/forum/viewtopic.php
http://hisruboti.ru/gate.php
http://wituldwihow.com/gate.php
http://cyheckledand.com/gate.php
http://londonpaerl.co.uk/yesup/gate.php
http://www.master12volt.ru/api/index.php
http://top.enkey.xyz/bussin/gate.php
http://myetherwallet.kl.com.ua/1/web/path/gate.php
http://myetherwallet.kl.com.ua/1/web/gate.php
http://colemanandassociates.ca/y5s.exe
http://top.thisispw.com/keys7369921/gate.php
http://fishery.co.in/virgin/leo/specification.exe
http://fishery.co.in/virgin/leo/gate.php
http://officeman.tk/images/gate.php
Last Seen at

Recent blog posts

post image
Malware Analysis Report in One Click
watchers 7289
comments 0
post image
Cyber Information Gathering: Techniques and T...
watchers 451
comments 0
post image
ANY.RUN’s Upgraded Linux Sandbox for Fast and...
watchers 572
comments 0

What is Pony malware?

Pony, also known as Fareit or Siplog, is an information stealer and loader – a malware used to collect data from infected machines and install other malicious programs. This particular virus was First Spotted in the wild in 2011. It is known to attack users primarily in Europe and North America.

The earliest discovered version of Pony stealer is 1.7, and the latest updated known version is 2.2. Though being regularly updated, the malware did not gain groundbreakingly new features since the time of its first discovery by Microsoft. In addition to the core functionality, Pony can also steal cryptocurrency wallet credentials, FTP clients, and autofill values from the browsers.

In contrast to the majority of botnets, Pony stealer does not require a centralized C&C server or a group of C&C servers to carry out its attacks. Instead, each attacker can set up their own custom control server or purchase a server that was previously set up by another criminal, instantly gaining access to infrastructure that provides reports about the stolen data. In addition, the malware itself can be divided into two modules, the builder, which is used to construct clients that are then have to be downloaded on the victim’s machine to collect data, and the bot itself – the final payload.

General description of Pony malware

The robust functionality of Pony trojan helped this malware to keep its position as the most popular password stealer through 5 years. Apart from being able to steal credentials the same as RedLine, malware can disable certain antivirus and windows security features and run in the background completely hidden from the user, who may not have a clue that his or her PC is, in fact, infected. When activated, Pony stealer can use the infected PC to take part in botnet attacks, for example, using a hijacked machine to send spam emails. Pony can also download other malware to the victim’s machine and send harvested personal data to a destination specified by the attacker.

What’s more, Pony has been mentioned by multiple “hacker celebrities” as the backbone of many attack campaigns. For instance, the author of the infamous Andromeda botnet has referred to Pony as the “titanic work of the author of miracle (Fareit Bot),” further stating that the loader was incorporated in the Andromeda botnet attacks as a plug-in.

Part of the malware’s popularity is because the source code of multiple Pony loader versions has been leaked and is available for download on the darknet. Particularly, the source code of Pony builder and loader versions 1.9 and 2.0 are available for download on several underground forums.

The Pony stealer builder is a program that attackers can use to construct custom Pony bots with pre-programmed C&C addresses, where stolen data can be sent. The Pony Bot is the actual program that is used for information stealing. According to the analysis, the Bot is written primarily in assembly language. A peculiar feature of this malware that separates it from the rest of the pack is its unique decoding technique. The Bot itself does not come equipped with a decoding algorithm, instead of using just simple functions that are programmed to send encrypted information to the control server, where stolen passwords and other data are decrypted.

Even though the core feature-set of Pony trojan has not changed drastically over the course of its lifespan, newer versions of the malware gained several anti-detection features designed to prevent research and disassembly of the malware. As such, in addition to standard anti-evasion and debugging techniques, each attacker has the ability to implement various packers, including custom ones, to avoid detection by antivirus software.

With the use of Packers, the malware gains a Russian “matryoshka” nesting-doll like-design. While the payload is inactive when the package containing Pony stealer is analyzed, the final payload cannot be detected by antivirus signatures since it is hidden in the innermost and smallest package. However, once activated, the Pony loader has to unpack itself, thus revealing its presence.

Pony malware analysis

A video of a simulation recorded in ANY.RUN malware hunting service helps us to perform the analysis of the behavior of Pony in-depth.

process graph of the pony execution Figure 1: A process graph generated by ANY.RUN enables to examine the lifecycle of Pony in a visual form

text report of a Pony analysis Figure 2: Customizable text reports provided by ANY.RUN gives more opportunities for research or sharing of study results

Pony malware execution process

In the case of our simulation, after the user ran the malicious file, the malware launched itself. Next, the malicious executable file connected to the C2 server and started stealing information from the infected system. It should be noted that in some cases, Pony is known to download other malware to the victim’s machine.

Distribution of Pony malware

Based on the analysis, Pony is distributed in multiple ways, including email spam campaigns, exploit kits and DNS poisoning. Also, Pony can be hidden within free downloadable online programs and can mimic legitimate software. For example, malicious emails usually include either a Microsoft Word archive or a JavaScript file. As soon as the document is downloaded and opened, Pony injects the victim’s PC and starts execution.

Another attack vector of Pony is through a compromised DNS server which is infected by another malware. In this case, the victim is redirected to a malicious website from where Pony downloads itself onto the users’ PC.

How to detect Pony stealer using ANY.RUN?

Analysts can perform an analysis of what changes the malware made in the registry. Just click on the process and then on the button "More Info" in the appeared window. Then, in the "Advanced details of process" window, switch to the "Registry changes" tab. Note that you can switch between the friendly and raw display of changes. You can also try this method while analyzing GootKit or Danabot.

pony fareit registry changes Figure 3: Registry changes made by Pony

Conclusion

Availability and robust feature set helped make Pony stealer one of the most widely used information stealers. In fact, this malware is regularly being used in attacks targeting Europe and North America. The danger of Pony attacks is further enhanced by its nesting-doll-like design, where the final payload hides within a layered package, allowing to avoid easy detection. Interactive malware hunting service ANY.RUN gives researchers the ability to take a look at how this dangerous malware functions and examine its behavior in action in a safe environment.

HAVE A LOOK AT

Adwind screenshot
Adwind
adwind trojan
Adwind RAT, sometimes also called Unrecom, Sockrat, Frutas, jRat, and JSocket, is a Malware As A Service Remote Access Trojan that attackers can use to collect information from infected machines. It was one of the most popular RATs in the market in 2015.
Read More
Agent Tesla screenshot
Agent Tesla
agenttesla trojan rat stealer
Agent Tesla is spyware that collects information about the actions of its victims by recording keystrokes and user interactions. It is falsely marketed as a legitimate software on the dedicated website where this malware is sold.
Read More
Amadey screenshot
Amadey
amadey
Amadey is a formidable Windows infostealer threat, characterized by its persistence mechanisms, modular design, and ability to execute various malicious tasks.
Read More
Arkei screenshot
Arkei
arkei stealer
Arkei is a stealer type malware capable of collecting passwords, autosaved forms, cryptocurrency wallet credentials, and files.
Read More
AsyncRAT screenshot
AsyncRAT
asyncrat
AsyncRAT is a RAT that can monitor and remotely control infected systems. This malware was introduced on Github as a legitimate open-source remote administration software, but hackers use it for its many powerful malicious functions.
Read More
WarZone screenshot
WarZone
warzone avemaria stealer trojan rat
WarZone RAT is a remote access trojan, which is written in C++ and offered as a malware-as-a-service. It packs a wide range of capabilities, from stealing victims’ files and passwords to capturing desktop activities. WarZone RAT is primarily distributed via phishing emails and receives regular updates from its C2.
Read More