May 28, 2020 By David Bisson 2 min read

Security researchers observed PonyFinal ransomware using brute-force attacks to access targeted organizations’ networks.

Microsoft Security Intelligence revealed that PonyFinal ransomware, a Java-based crypto-malware threat, leveraged brute-force attacks to access an organization’s systems management server. At that point, the threat deployed a VBScript and a remote manipulator system. It used the former to run PowerShell reverse shell for the purpose of producing data dumps, while it relied on the latter to bypass event logging.

After stealing data from the systems management server, PonyFinal set about targeting endpoints on which Java Runtime Environment (JRE) was already installed. Those responsible for the threat sometimes even deployed JRE to further spur on the ransomware’s malicious activity.

Ultimately, the attack campaigns delivered an MSI file containing two batch files and the final ransomware payload. The first batch file, UVNC_Install.bat, created a scheduled task that called the second batch file, RunTask.bat. This file then ran PonyFinal, ransomware that appended the ENC file name to encrypted files before displaying its ransom note.

The Latest Ransomware to Use Brute-Force Attacks

PonyFinal ransomware isn’t the only crypto-malware threat that’s employed brute-force attacks in recent months. Back in February 2020, KnowBe4 covered the efforts of CRYSIS ransomware to use brute-force attacks via the Remote Desktop Protocol (RDP) as a means of targeting U.S. healthcare organizations. Then, in April 2020, McAfee witnessed Lockbit using brute-force attacks on a web server containing an outdated virtual private network (VPN) service as a means of initially gaining access to a targeted organization’s network.

Defend Against PonyFinal Ransomware

Security professionals can help their organizations defend against PonyFinal ransomware by leveraging a robust endpoint management solution to monitor all devices for suspicious activity. Companies should also make sure to have an incident response plan in place — and practice and test it regularly — to quickly recover if they do suffer a ransomware infection.

More from

What we can learn from the best collegiate cyber defenders

3 min read - This year marked the 19th season of the National Collegiate Cyber Defense Competition (NCCDC). For those unfamiliar, CCDC is a competition that puts student teams in charge of managing IT for a fictitious company as the network is undergoing a fundamental transformation. This year the challenge involved a common scenario: a merger. Ten finalist teams were tasked with managing IT infrastructure during this migrational period and, as an added bonus, the networks were simultaneously attacked by a group of red…

A spotlight on Akira ransomware from X-Force Incident Response and Threat Intelligence

7 min read - This article was made possible thanks to contributions from Aaron Gdanski.IBM X-Force Incident Response and Threat Intelligence teams have investigated several Akira ransomware attacks since this threat actor group emerged in March 2023. This blog will share X-Force’s unique perspective on Akira gained while observing the threat actors behind this ransomware, including commands used to deploy the ransomware, active exploitation of CVE-2023-20269 and analysis of the ransomware binary.The Akira ransomware group has gained notoriety in the current cybersecurity landscape, underscored…

New proposed federal data privacy law suggests big changes

3 min read - After years of work and unsuccessful attempts at legislation, a draft of a federal data privacy law was recently released. The United States House Committee on Energy and Commerce released the American Privacy Rights Act on April 7, 2024. Several issues stood in the way of passing legislation in the past, such as whether states could issue tougher rules and if individuals could sue companies for privacy violations. With the American Privacy Rights Act of 2024, the U.S. government established…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today