BLACK FRIDAY: 2-for-1 offer NOVEMBER 20 - 26 See details
17
Global rank
50 infographic chevron month
Month rank
53 infographic chevron week
Week rank
1545
IOCs

Pony is a malware with two main functions — stealing information and dropping other viruses with different tasks on infected machines. It has been around since 2011, and it still actively attacks users in Europe and America.

Stealer
Type
Unknown
Origin
1 January, 2011
First seen
23 April, 2024
Last seen
Also known as
Fareit
Siplog

How to analyze Pony with ANY.RUN

Type
Unknown
Origin
1 January, 2011
First seen
23 April, 2024
Last seen

IOCs

IP addresses
103.195.236.181
207.241.224.2
203.170.81.33
212.58.20.11
89.12.148.197
74.91.117.64
151.106.124.106
45.196.119.115
172.67.133.102
104.21.13.228
81.169.145.86
67.215.225.205
85.192.165.229
116.122.158.195
52.128.23.153
87.247.241.226
66.111.4.54
66.111.4.53
107.180.4.94
67.195.197.24
Hashes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kenzeey.duckdns.org
kenzeey.ddns.net
neways-cn.com
chunkgrind.com
forexdispatch.info
epvpcash.net16.net
z92074ju.beget.tech
onlygoodam.com
tumpengsemarang.com
totalguage.ml
weltho.com
bountymarine.net
oboyouk.comoj.com
rockalex.0xhost.net
spimixspmzy.favcc1.com
pont.dyndns.dk
uy-akwaibom.ru
fatimasalman.com
castmart.ga
vsama.com
URLs
http://www.master12volt.ru/api/index.php
http://top.enkey.xyz/bussin/gate.php
http://myetherwallet.kl.com.ua/1/web/path/gate.php
http://myetherwallet.kl.com.ua/1/web/gate.php
http://colemanandassociates.ca/y5s.exe
http://top.thisispw.com/keys7369921/gate.php
http://fishery.co.in/virgin/leo/specification.exe
http://fishery.co.in/virgin/leo/gate.php
http://officeman.tk/images/gate.php
http://officeman.tk/images/shit.exe
http://evenations.com/Ahyi.exe
http://favoritepartner.com/pony/gate.php
http://reservehost.com/path/gate.php
http://mainserver.com/gate.php
http://talentos.clicken1.com:81/ponyb/gate.php
http://v-kolgotkah.ru/gate.php
http://t00lz.sourceforge.net/pony/gate.php
http://estherlu.webuda.com/update/gate.php
http://londonpaerl.co.uk/yesup/gate.php
http://gruzdom.ru/api/
Last Seen at

Recent blog posts

post image
Find Malware by File Contents with YARA Searc...
watchers 66
comments 0
post image
Cybercriminals Exploit Google Ads to Spread I...
watchers 321
comments 0
post image
New PowerShell Script Tracer: Analyze PowerSh...
watchers 620
comments 0

What is Pony malware?

Pony, also known as Fareit or Siplog, is an information stealer and loader – a malware used to collect data from infected machines and install other malicious programs. This particular virus was First Spotted in the wild in 2011. It is known to attack users primarily in Europe and North America.

The earliest discovered version of Pony stealer is 1.7, and the latest updated known version is 2.2. Though being regularly updated, the malware did not gain groundbreakingly new features since the time of its first discovery by Microsoft. In addition to the core functionality, Pony can also steal cryptocurrency wallet credentials, FTP clients, and autofill values from the browsers.

In contrast to the majority of botnets, Pony stealer does not require a centralized C&C server or a group of C&C servers to carry out its attacks. Instead, each attacker can set up their own custom control server or purchase a server that was previously set up by another criminal, instantly gaining access to infrastructure that provides reports about the stolen data. In addition, the malware itself can be divided into two modules, the builder, which is used to construct clients that are then have to be downloaded on the victim’s machine to collect data, and the bot itself – the final payload.

General description of Pony malware

The robust functionality of Pony trojan helped this malware to keep its position as the most popular password stealer through 5 years. Apart from being able to steal credentials the same as RedLine, malware can disable certain antivirus and windows security features and run in the background completely hidden from the user, who may not have a clue that his or her PC is, in fact, infected. When activated, Pony stealer can use the infected PC to take part in botnet attacks, for example, using a hijacked machine to send spam emails. Pony can also download other malware to the victim’s machine and send harvested personal data to a destination specified by the attacker.

What’s more, Pony has been mentioned by multiple “hacker celebrities” as the backbone of many attack campaigns. For instance, the author of the infamous Andromeda botnet has referred to Pony as the “titanic work of the author of miracle (Fareit Bot),” further stating that the loader was incorporated in the Andromeda botnet attacks as a plug-in.

Part of the malware’s popularity is because the source code of multiple Pony loader versions has been leaked and is available for download on the darknet. Particularly, the source code of Pony builder and loader versions 1.9 and 2.0 are available for download on several underground forums.

The Pony stealer builder is a program that attackers can use to construct custom Pony bots with pre-programmed C&C addresses, where stolen data can be sent. The Pony Bot is the actual program that is used for information stealing. According to the analysis, the Bot is written primarily in assembly language. A peculiar feature of this malware that separates it from the rest of the pack is its unique decoding technique. The Bot itself does not come equipped with a decoding algorithm, instead of using just simple functions that are programmed to send encrypted information to the control server, where stolen passwords and other data are decrypted.

Even though the core feature-set of Pony trojan has not changed drastically over the course of its lifespan, newer versions of the malware gained several anti-detection features designed to prevent research and disassembly of the malware. As such, in addition to standard anti-evasion and debugging techniques, each attacker has the ability to implement various packers, including custom ones, to avoid detection by antivirus software.

With the use of Packers, the malware gains a Russian “matryoshka” nesting-doll like-design. While the payload is inactive when the package containing Pony stealer is analyzed, the final payload cannot be detected by antivirus signatures since it is hidden in the innermost and smallest package. However, once activated, the Pony loader has to unpack itself, thus revealing its presence.

Pony malware analysis

A video of a simulation recorded in ANY.RUN malware hunting service helps us to perform the analysis of the behavior of Pony in-depth.

process graph of the pony execution Figure 1: A process graph generated by ANY.RUN enables to examine the lifecycle of Pony in a visual form

text report of a Pony analysis Figure 2: Customizable text reports provided by ANY.RUN gives more opportunities for research or sharing of study results

Pony malware execution process

In the case of our simulation, after the user ran the malicious file, the malware launched itself. Next, the malicious executable file connected to the C2 server and started stealing information from the infected system. It should be noted that in some cases, Pony is known to download other malware to the victim’s machine.

Distribution of Pony malware

Based on the analysis, Pony is distributed in multiple ways, including email spam campaigns, exploit kits and DNS poisoning. Also, Pony can be hidden within free downloadable online programs and can mimic legitimate software. For example, malicious emails usually include either a Microsoft Word archive or a JavaScript file. As soon as the document is downloaded and opened, Pony injects the victim’s PC and starts execution.

Another attack vector of Pony is through a compromised DNS server which is infected by another malware. In this case, the victim is redirected to a malicious website from where Pony downloads itself onto the users’ PC.

How to detect Pony stealer using ANY.RUN?

Analysts can perform an analysis of what changes the malware made in the registry. Just click on the process and then on the button "More Info" in the appeared window. Then, in the "Advanced details of process" window, switch to the "Registry changes" tab. Note that you can switch between the friendly and raw display of changes. You can also try this method while analyzing GootKit or Danabot.

pony fareit registry changes Figure 3: Registry changes made by Pony

Conclusion

Availability and robust feature set helped make Pony stealer one of the most widely used information stealers. In fact, this malware is regularly being used in attacks targeting Europe and North America. The danger of Pony attacks is further enhanced by its nesting-doll-like design, where the final payload hides within a layered package, allowing to avoid easy detection. Interactive malware hunting service ANY.RUN gives researchers the ability to take a look at how this dangerous malware functions and examine its behavior in action in a safe environment.

HAVE A LOOK AT

Adwind screenshot
Adwind
adwind trojan
Adwind RAT, sometimes also called Unrecom, Sockrat, Frutas, jRat, and JSocket, is a Malware As A Service Remote Access Trojan that attackers can use to collect information from infected machines. It was one of the most popular RATs in the market in 2015.
Read More
Agent Tesla screenshot
Agent Tesla
agenttesla trojan rat stealer
Agent Tesla is spyware that collects information about the actions of its victims by recording keystrokes and user interactions. It is falsely marketed as a legitimate software on the dedicated website where this malware is sold.
Read More
Amadey screenshot
Amadey
amadey
Amadey is a formidable Windows infostealer threat, characterized by its persistence mechanisms, modular design, and ability to execute various malicious tasks.
Read More
Arkei screenshot
Arkei
arkei stealer
Arkei is a stealer type malware capable of collecting passwords, autosaved forms, cryptocurrency wallet credentials, and files.
Read More
AsyncRAT screenshot
AsyncRAT
asyncrat
AsyncRAT is a RAT that can monitor and remotely control infected systems. This malware was introduced on Github as a legitimate open-source remote administration software, but hackers use it for its many powerful malicious functions.
Read More
WarZone screenshot
WarZone
warzone avemaria stealer trojan rat
WarZone RAT is a remote access trojan, which is written in C++ and offered as a malware-as-a-service. It packs a wide range of capabilities, from stealing victims’ files and passwords to capturing desktop activities. WarZone RAT is primarily distributed via phishing emails and receives regular updates from its C2.
Read More

Our website uses cookies. By visiting the pages of the site, you agree to our Privacy Policy