BLACK FRIDAY: 2-for-1 offer NOVEMBER 20 - 26 See details
17
Global rank
65 infographic chevron month
Month rank
67 infographic chevron week
Week rank
1440
IOCs

Pony is a malware with two main functions — stealing information and dropping other viruses with different tasks on infected machines. It has been around since 2011, and it still actively attacks users in Europe and America.

Stealer
Type
Unknown
Origin
1 January, 2011
First seen
21 July, 2024
Last seen
Also known as
Fareit
Siplog

How to analyze Pony with ANY.RUN

Type
Unknown
Origin
1 January, 2011
First seen
21 July, 2024
Last seen

IOCs

IP addresses
103.195.236.181
207.241.224.2
203.170.81.33
212.58.20.11
74.91.117.64
89.12.148.197
151.106.124.106
45.196.119.115
172.67.133.102
104.21.13.228
81.169.145.86
67.215.225.205
85.192.165.229
116.122.158.195
52.128.23.153
87.247.241.226
67.195.197.24
176.32.230.23
107.180.4.94
66.111.4.53
Hashes
69680d4c72acd442198c06b3b0965af97ee4ef29b57bb56469f1d40b6c573b48
cd6962fb880e57476640c7c4e3cbce0c892723faa004abe2163097c5573d2055
1c3371f96ce677d88cc9ad8ef8960491c3b9b643117e4d2d435bc7bf9d21154a
5bb1e2f5330e171ee2e38e65c548a04d4c58109325218413e9e4abc43873b8df
56bb12a6340433549f0b0ae8088579316758f696f9978659211c17119a061f5b
59eec971cce51e24be4612177f661563dc41a4274eb38731f2612d5528adbcc6
c7c5656e3d27650f567e10fa2f02ddd27b0cc910518d1676495d1f69a3ff7f13
118bd458b4cf45e7364187c2f1eceb194ac07681624405c81ba7e61e2a3c1c4f
60f0c2daba44c1f09f9677a15ba4031f2853e1d3a3b608721d25c261a2341472
8ac1ca933b6fb64c3fc714d4a8ef7b7f0c7825ad8069d024cbc7d12679c6fdee
5fe98959812226a5a14c763862049f5b386f31c4db31424af1d7f9494a79619c
3dc965cfe039c7f3de866ceac51490e3c4fb080feafd07f75edd39dc937a576d
71d6a7a3fe5f8dc878cd5bdeca0e09177efb85c01e9a8a10a95262cabefaa019
85edc6fc88a83ec6e74711481d9db5085f7ee58c1c3a73bd056d9a75d5b11acd
2f481a7ba5a0016e2cdcc9ba3ac91cf9fe00f00bd5726aba3b0d0cf3d155d357
e5a12cf4cce9ec8ee1d09275355384486d66ea924e5ea38ef879fa6a2e31cafb
17deee35f00935d1f2d931dcd0f5b51743ae7505d1f52123f2a3b1f89c8bbc61
01b8cc1435db15d0dc38d01f6bdbab9fa5895342cb3d97551cffe1fb602b77b0
0d24a19b70fbe4bc379c67e1ebdbbba1d66f686c51ede9c34777eb08f1ebe27b
5f2999762b0f8ab07d3f2aba62f5b698b6a1ebd0c2ace8753ff7ac40a5a47c80
Domains
neease.net
watch-fp.info
totalguage.ml
serviced.cf
labanquize.com
biggestsetter.com
6.loveisintheearth.com
first-cdn-node.com
milanosss.ru
guisoft.pw
medgames.uphero.com
gamneit.com
chucks10.ru
burky419.ddns.net
pmscmarineinc.biz
rtyrtygjgf.ru
ttmaiil.com
hfgdhgjkgf.ru
secureaccount.ru
lachuli10.duckdns.org
URLs
http://londonpaerl.co.uk/yesup/gate.php
http://www.master12volt.ru/api/index.php
http://top.enkey.xyz/bussin/gate.php
http://myetherwallet.kl.com.ua/1/web/path/gate.php
http://myetherwallet.kl.com.ua/1/web/gate.php
http://colemanandassociates.ca/y5s.exe
http://top.thisispw.com/keys7369921/gate.php
http://fishery.co.in/virgin/leo/specification.exe
http://fishery.co.in/virgin/leo/gate.php
http://officeman.tk/images/shit.exe
http://officeman.tk/images/gate.php
http://evenations.com/Ahyi.exe
http://favoritepartner.com/pony/gate.php
http://reservehost.com/path/gate.php
http://mainserver.com/gate.php
http://talentos.clicken1.com:81/ponyb/gate.php
http://v-kolgotkah.ru/gate.php
http://t00lz.sourceforge.net/pony/gate.php
http://estherlu.webuda.com/update/gate.php
http://gruzdom.ru/api/
Last Seen at
Last Seen at

Recent blog posts

post image
See Malicious Process Relationships on a Vis...
watchers 178
comments 0
post image
Brute Ratel C4 Badger Used to Load Latrodectu...
watchers 1013
comments 0
post image
Find Threats Exploiting CrowdStrike Outage w...
watchers 3000
comments 0

What is Pony malware?

Pony, also known as Fareit or Siplog, is an information stealer and loader – a malware used to collect data from infected machines and install other malicious programs. This particular virus was First Spotted in the wild in 2011. It is known to attack users primarily in Europe and North America.

The earliest discovered version of Pony stealer is 1.7, and the latest updated known version is 2.2. Though being regularly updated, the malware did not gain groundbreakingly new features since the time of its first discovery by Microsoft. In addition to the core functionality, Pony can also steal cryptocurrency wallet credentials, FTP clients, and autofill values from the browsers.

In contrast to the majority of botnets, Pony stealer does not require a centralized C&C server or a group of C&C servers to carry out its attacks. Instead, each attacker can set up their own custom control server or purchase a server that was previously set up by another criminal, instantly gaining access to infrastructure that provides reports about the stolen data. In addition, the malware itself can be divided into two modules, the builder, which is used to construct clients that are then have to be downloaded on the victim’s machine to collect data, and the bot itself – the final payload.

General description of Pony malware

The robust functionality of Pony trojan helped this malware to keep its position as the most popular password stealer through 5 years. Apart from being able to steal credentials the same as RedLine, malware can disable certain antivirus and windows security features and run in the background completely hidden from the user, who may not have a clue that his or her PC is, in fact, infected. When activated, Pony stealer can use the infected PC to take part in botnet attacks, for example, using a hijacked machine to send spam emails. Pony can also download other malware to the victim’s machine and send harvested personal data to a destination specified by the attacker.

What’s more, Pony has been mentioned by multiple “hacker celebrities” as the backbone of many attack campaigns. For instance, the author of the infamous Andromeda botnet has referred to Pony as the “titanic work of the author of miracle (Fareit Bot),” further stating that the loader was incorporated in the Andromeda botnet attacks as a plug-in.

Part of the malware’s popularity is because the source code of multiple Pony loader versions has been leaked and is available for download on the darknet. Particularly, the source code of Pony builder and loader versions 1.9 and 2.0 are available for download on several underground forums.

The Pony stealer builder is a program that attackers can use to construct custom Pony bots with pre-programmed C&C addresses, where stolen data can be sent. The Pony Bot is the actual program that is used for information stealing. According to the analysis, the Bot is written primarily in assembly language. A peculiar feature of this malware that separates it from the rest of the pack is its unique decoding technique. The Bot itself does not come equipped with a decoding algorithm, instead of using just simple functions that are programmed to send encrypted information to the control server, where stolen passwords and other data are decrypted.

Even though the core feature-set of Pony trojan has not changed drastically over the course of its lifespan, newer versions of the malware gained several anti-detection features designed to prevent research and disassembly of the malware. As such, in addition to standard anti-evasion and debugging techniques, each attacker has the ability to implement various packers, including custom ones, to avoid detection by antivirus software.

With the use of Packers, the malware gains a Russian “matryoshka” nesting-doll like-design. While the payload is inactive when the package containing Pony stealer is analyzed, the final payload cannot be detected by antivirus signatures since it is hidden in the innermost and smallest package. However, once activated, the Pony loader has to unpack itself, thus revealing its presence.

Pony malware analysis

A video of a simulation recorded in ANY.RUN malware hunting service helps us to perform the analysis of the behavior of Pony in-depth.

process graph of the pony execution Figure 1: A process graph generated by ANY.RUN enables to examine the lifecycle of Pony in a visual form

text report of a Pony analysis Figure 2: Customizable text reports provided by ANY.RUN gives more opportunities for research or sharing of study results

Pony malware execution process

In the case of our simulation, after the user ran the malicious file, the malware launched itself. Next, the malicious executable file connected to the C2 server and started stealing information from the infected system. It should be noted that in some cases, Pony is known to download other malware to the victim’s machine.

Distribution of Pony malware

Based on the analysis, Pony is distributed in multiple ways, including email spam campaigns, exploit kits and DNS poisoning. Also, Pony can be hidden within free downloadable online programs and can mimic legitimate software. For example, malicious emails usually include either a Microsoft Word archive or a JavaScript file. As soon as the document is downloaded and opened, Pony injects the victim’s PC and starts execution.

Another attack vector of Pony is through a compromised DNS server which is infected by another malware. In this case, the victim is redirected to a malicious website from where Pony downloads itself onto the users’ PC.

How to detect Pony stealer using ANY.RUN?

Analysts can perform an analysis of what changes the malware made in the registry. Just click on the process and then on the button "More Info" in the appeared window. Then, in the "Advanced details of process" window, switch to the "Registry changes" tab. Note that you can switch between the friendly and raw display of changes. You can also try this method while analyzing GootKit or Danabot.

pony fareit registry changes Figure 3: Registry changes made by Pony

Conclusion

Availability and robust feature set helped make Pony stealer one of the most widely used information stealers. In fact, this malware is regularly being used in attacks targeting Europe and North America. The danger of Pony attacks is further enhanced by its nesting-doll-like design, where the final payload hides within a layered package, allowing to avoid easy detection. Interactive malware hunting service ANY.RUN gives researchers the ability to take a look at how this dangerous malware functions and examine its behavior in action in a safe environment.

HAVE A LOOK AT

Adwind screenshot
Adwind
adwind trojan
Adwind RAT, sometimes also called Unrecom, Sockrat, Frutas, jRat, and JSocket, is a Malware As A Service Remote Access Trojan that attackers can use to collect information from infected machines. It was one of the most popular RATs in the market in 2015.
Read More
Agent Tesla screenshot
Agent Tesla
agenttesla trojan rat stealer
Agent Tesla is spyware that collects information about the actions of its victims by recording keystrokes and user interactions. It is falsely marketed as a legitimate software on the dedicated website where this malware is sold.
Read More
Amadey screenshot
Amadey
amadey
Amadey is a formidable Windows infostealer threat, characterized by its persistence mechanisms, modular design, and ability to execute various malicious tasks.
Read More
Arkei screenshot
Arkei
arkei stealer
Arkei is a stealer type malware capable of collecting passwords, autosaved forms, cryptocurrency wallet credentials, and files.
Read More
AsyncRAT screenshot
AsyncRAT
asyncrat
AsyncRAT is a RAT that can monitor and remotely control infected systems. This malware was introduced on Github as a legitimate open-source remote administration software, but hackers use it for its many powerful malicious functions.
Read More
WarZone screenshot
WarZone
warzone avemaria stealer trojan rat
WarZone RAT is a remote access trojan, which is written in C++ and offered as a malware-as-a-service. It packs a wide range of capabilities, from stealing victims’ files and passwords to capturing desktop activities. WarZone RAT is primarily distributed via phishing emails and receives regular updates from its C2.
Read More