Frame-14

Privacy Ninja

        • DATA PROTECTION

        • CYBERSECURITY

        • Secure your network against various threat points. VA starts at only S$1,000, while VAPT starts at S$4,000. With Price Beat Guarantee!

        • API Penetration Testing
        • Enhance your digital security posture with our approach that identifies and addresses vulnerabilities within your API framework, ensuring robust protection against cyber threats targeting your digital interfaces.

        • On-Prem & Cloud Network Penetration Testing
        • Boost your network’s resilience with our assessment that uncovers security gaps, so you can strengthen your defences against sophisticated cyber threats targeting your network

        • Web Penetration Testing
        • Fortify your web presence with our specialised web app penetration testing service, designed to uncover and address vulnerabilities, ensuring your website stands resilient against online threats

        • Mobile Penetration Testing
        • Strengthen your mobile ecosystem’s resilience with our in-depth penetration testing service. From applications to underlying systems, we meticulously probe for vulnerabilities

        • Cyber Hygiene Training
        • Empower your team with essential cybersecurity knowledge, covering the latest vulnerabilities, best practices, and proactive defence strategies

        • Thick Client Penetration Testing
        • Elevate your application’s security with our thorough thick client penetration testing service. From standalone desktop applications to complex client-server systems, we meticulously probe for vulnerabilities to fortify your software against potential cyber threats.

        • Source Code Review
        • Ensure the integrity and security of your codebase with our comprehensive service, meticulously analysing code quality, identifying vulnerabilities, and optimising performance for various types of applications, scripts, plugins, and more

        • Email Spoofing Prevention
        • Check if your organisation’s email is vulnerable to hackers and put a stop to it. Receive your free test today!

        • Email Phishing Excercise
        • Strengthen your defense against email threats via simulated attacks that test and educate your team on spotting malicious emails, reducing breach risks and boosting security.

        • Cyber Essentials Bundle
        • Equip your organisation with essential cyber protection through our packages, featuring quarterly breached accounts monitoring, email phishing campaigns, cyber hygiene training, and more. LAUNCHING SOON.

Ransomware Gang’s Script Shows Exactly The Files They’re After

Ransomware Gang’s Script Shows Exactly The Files They’re After

A PowerShell script used by the Pysa ransomware operation gives us a sneak peek at the types of data they attempt to steal during a cyberattack.

When ransomware gangs compromise a network, they usually start with limited access to a single device.

They then use various tools and exploits to steal other credentials used on the Windows domain or gain elevated privileges on different devices.

Once they gain access to a Windows domain controller, they search for and steal data on the network before encrypting devices.

The threat actors use this stolen data in two ways.

The first is to generate a ransom demand based on company revenue and whether they have insurance policies. The second is to scare the victims into paying a ransom because the gang will leak the data.

Also Read: Top 3 Common Data Protection Mistakes, Revealed

Searching for valuable data

Yesterday, MalwareHunterTeam shared a PowerShell script with BleepingComputer used by the Pysa ransomware operation to search for and exfiltrate data from a server.

This script is designed to scan each drive for data folders whose names match certain strings on a device. If a folder matches the search criteria, the script will upload the folder’s files to a remote drop server under the threat actor’s control.

Of particular interest are the 123 keywords that the script searches for, which give us a glimpse into what the ransomware gang considers valuable.

As we would expect, the script seeks out files related to the companies financials or personal information, such as audit, banking information, login credentials, tax forms, student information, social security numbers, and SEC filings.

However, it also looks for more intriguing keywords that could be particularly harmful to a company if leaked, such as folders containing the words ‘crime’, ‘investigation’, ‘fraud’, ‘bureau’, ‘federal’, ‘hidden’, ‘secret’, ‘illegal’, and ‘terror.’

Also Read: The Financial Cost of Ransomware Attack

The full list of 123 keywords targeted by the threat actors’ script is listed in the table below.

941confidentInfoRRHH
1040Crimeinsidersaving
1099claimInsurancescans
8822Terrorinvestigationsec
9465Confidential*DisclosureIRSsecret
401KcontactITINsecurity
4506-TcontrK-1studen
ABRHCPFletterseed
AuditCRHListSigned
AddresTransactLoginsin
agreemDDRHmailsoc
Agreement*DisclosureDemogNDASS#
ARHDetailNumbSS-4
AssignmentDisclosure*AgreementPartnSSA
balancDisclosure*ConfidentialpassportSSN
bankDRHpasswdStaf
Bank*Statementemplopasswordstatement
BenefEnrolpayStatement*Bank
billingfederalpaymentSWIFT
budgetFinanpayrolltax
bureaufinancepersonTaxpayer
BrokFormPhoneunclassified
cardfraudprivacyVend
cashgovernmentprivatW-2
CDAhiddenpwdw-4
checkinghirRecursos*HumanosW-7
clandestineHRreportW-8BEN
compilationHumanResourw-9
compromatei-9resurses*humanW-9S
concealedillegalRHO 
confidimportantrouting 

It does not make sense to change your folder names, so they do not include these strings, as the threat actors will likely perform manual sweeps of data.

However, knowing what types of data a ransom gang is searching for gives you a better indication of how ransomware gangs will attempt to extort their victims.

Pysa is not the only one searching for particular files after breaching a network.

Earlier this month, an angry Conti affiliate leaked the training material for the ransomware operation.

This training material told affiliates to immediately search for data containing the following keywords after they gained control of a Windows domain controller.

cyber
policy
insurance
endorsement
supplementary
underwriting
terms
bank
2020
2021
Statement

Once again, this illustrates how vital data theft is to a ransomware attack and how important it is to safeguard it adequately.

0 Comments

KEEP IN TOUCH

Subscribe to our mailing list to get free tips on Data Protection and Data Privacy updates weekly!

Personal Data Protection

REPORTING DATA BREACH TO PDPC?

We have assisted numerous companies to prepare proper and accurate reports to PDPC to minimise financial penalties.
×

Hello!

Click one of our contacts below to chat on WhatsApp

× Chat with us