May 28, 2020 By David Bisson 2 min read

Security researchers observed PonyFinal ransomware using brute-force attacks to access targeted organizations’ networks.

Microsoft Security Intelligence revealed that PonyFinal ransomware, a Java-based crypto-malware threat, leveraged brute-force attacks to access an organization’s systems management server. At that point, the threat deployed a VBScript and a remote manipulator system. It used the former to run PowerShell reverse shell for the purpose of producing data dumps, while it relied on the latter to bypass event logging.

After stealing data from the systems management server, PonyFinal set about targeting endpoints on which Java Runtime Environment (JRE) was already installed. Those responsible for the threat sometimes even deployed JRE to further spur on the ransomware’s malicious activity.

Ultimately, the attack campaigns delivered an MSI file containing two batch files and the final ransomware payload. The first batch file, UVNC_Install.bat, created a scheduled task that called the second batch file, RunTask.bat. This file then ran PonyFinal, ransomware that appended the ENC file name to encrypted files before displaying its ransom note.

The Latest Ransomware to Use Brute-Force Attacks

PonyFinal ransomware isn’t the only crypto-malware threat that’s employed brute-force attacks in recent months. Back in February 2020, KnowBe4 covered the efforts of CRYSIS ransomware to use brute-force attacks via the Remote Desktop Protocol (RDP) as a means of targeting U.S. healthcare organizations. Then, in April 2020, McAfee witnessed Lockbit using brute-force attacks on a web server containing an outdated virtual private network (VPN) service as a means of initially gaining access to a targeted organization’s network.

Defend Against PonyFinal Ransomware

Security professionals can help their organizations defend against PonyFinal ransomware by leveraging a robust endpoint management solution to monitor all devices for suspicious activity. Companies should also make sure to have an incident response plan in place — and practice and test it regularly — to quickly recover if they do suffer a ransomware infection.

More from

How a new wave of deepfake-driven cybercrime targets businesses

5 min read - As deepfake attacks on businesses dominate news headlines, detection experts are gathering valuable insights into how these attacks came into being and the vulnerabilities they exploit.Between 2023 and 2024, frequent phishing and social engineering campaigns led to account hijacking and theft of assets and data, identity theft, and reputational damage to businesses across industries.Call centers of major banks and financial institutions are now overwhelmed by an onslaught of deepfake calls using voice cloning technology in efforts to break into customer…

Grandoreiro banking trojan unleashed: X-Force observing emerging global campaigns

16 min read - Since March 2024, IBM X-Force has been tracking several large-scale phishing campaigns distributing the Grandoreiro banking trojan, which is likely operated as a Malware-as-a-Service (MaaS). Analysis of the malware revealed major updates within the string decryption and domain generating algorithm (DGA), as well as the ability to use Microsoft Outlook clients on infected hosts to spread further phishing emails. The latest malware variant also specifically targets over 1500 global banks, enabling attackers to perform banking fraud in over 60 countries…

New cybersecurity sheets from CISA and NSA: An overview

4 min read - The Cybersecurity and Infrastructure Security Agency (CISA) and National Security Agency (NSA) have recently released new CSI (Cybersecurity Information) sheets aimed at providing information and guidelines to organizations on how to effectively secure their cloud environments.This new release includes a total of five CSI sheets, covering various aspects of cloud security such as threat mitigation, identity and access management, network security and more. Here's our overview of the new CSI sheets, what they address and the key takeaways from each.Implementing…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today