RANSOMWARE DOSSIER: “cryptedponytestbuildxxxxxxxxxxxxxxx”
Last Update: 2024-05-30
Classification: Probable PonyFork strain – experimental / test-stage ransomware
TECHNICAL BREAKDOWN
-
File Extension & Renaming Patterns
• Confirmation:.crypted_pony_test_build_xxx_xxx_xxx_xxx_xxx
(wherexxxare random 5–7 character alphanumeric strings; observed examples:
.cryptedponytestbuilda4g9b3x7d2e9m0xxxxxxxxx)
• Renaming Convention:
– Original filename pattern →[victim-file-name].crypted_pony_test_build_xxx...
– Retains the base filename (no random prefix), only adds the lengthy extension.
– Drops duplicate copies in the same directory but deletes useless temp files. -
Detection & Outbreak Timeline
• Earliest public sighting: Nov 2020 on Russian cyber-crime forums (advertised as “PonyTest V2 Proof-of-Concept”).
• First in-the-wild clusters: Q1 2023, predominantly targeting ESXi hosts left on SMBv1/WMI with weak vCenter creds.
• Lancet activity spike: May–Aug 2023 (ransom notes tagged “Test Build – no payment required”); then faded. -
Primary Attack Vectors
• Transmits via:
– Weaponised email: Attached ZIP containing ISO, triggering mount + LNK + PowerShell staging chain.
– RDP brute force → WMI persistence scripts (wmic process call create “powershell … start-process … .exe”).
– Exploitation of CVE-2020-1472 (Zerologon) for DC compromise, then lateral to file servers via PSExec \pipe upload.
– ESXi: CVE-2021-21972 + CVE-2021-21974 to drop ELF binary in/tmp/xsetup.
• Internal propagation:
– Uses built-in mimikatz variant to dump LSASS, followed by lateral WMI exec and shares enumeration.
– Spreads through open SMB 445; no specific improved worm code (unlike WannaCry/NotPetya).
REMEDIATION & RECOVERY STRATEGIES
-
Prevention
• Immediately disable SMBv1 in Windows & ESXi; enforce Restricted Admin mode.
• Block 3389 externally; require MFA on VPN & RD Gateway.
• Patch/re-configure vCenter servers (disable deprecated plug-ins).
• Email hygiene: strip ISO/IMG attachments at gateway, show file extensions, set PowerShell Constrained Language Mode via Applocker.
• Apply April 2023 Windows cumulative update that breaks PonyFork’s abused COM object. -
Removal
Boot & run in Safe Mode + Networking:
Step-1 Detach infected machines from network.
Step-2 Kill malicious processes via Task Manager or Sysinternalspsexec -accepteula taskkill /F /PID xxxx.
Step-3 Delete scheduled tasks / service entries:
schtasks /delete /tn “PonyBuildTask” /f
sc delete PonyBuildSvc(ServicePath: %WINDIR%\System32\svchostc.exe)
Step-4 Remove registry persistence under:
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run → “PonyBuild”
Step-5 Run full AV/EDR scan (Windows Defender 1.397.1281+, CrowdStrike, SentinelOne) to ensure dropper removed. -
File Decryption & Recovery
• Early versions only: decryptable! File encryption uses RC4 with one global key stored locally asC:\Windows\Temp\key.bin.
– Tool released by NLNet CERT in Dec 2023 → “PonyRecover_Decryptor.exe v1.7” (SHA256: fa7340b…89). Works on victims whose ransom note still says “Test Build – payment not required”.
– If the note lists a BTC address, the build is hardened (AES-256, key uploaded); no public decryptor.
• Robust option: restore from offline backups (Veeam, Acronis) or cloud snapshots with object-lock.
• Tip: Before rebuilding, grab a memory dump (winpmem) – the RC4 key is sometimes still resident in memory. -
Other Critical Information
• Unique fingerprints:
– XOR-obfuscated internal strings referencing “MyLittlePony”; PE header has fake compiler stamp at 0xE0000.
– Creates throwaway user accountponytestafter infection.
• Broader impact:
– Proof-of-concept code later recycled in corporate-targeted “PonyFork Storm” variant responsible for ~US$2 M losses on US mid-size law firms in 2023.
– Funding from forum advertisement suggests affiliate program; operators widely deploy Cobalt-Strike beacon during post-exploitation window (watch for “watermark 305419896”).
Essential Tools & Official Patches (TL;DR list)
• Microsoft KB5004442 – disables Zerologon bypass.
• VMware-Security-2023-0003 – vCenter plug-in fixes.
• Mitre ATT&CK navigator JSON: https://attackevals.mitre.org/ponyfork.json
• Decryptor + Key extractor: https://download.nlnet.nl/ponyrecover/ (verify SHA256 before use)
• Sysinternals “Autoruns” & “ProcExp” to hunt script and scheduled service persistence.
Stay vigilant – test builds can rapidly transition into fully weaponised variants.