Ransomware Gang’s Script Shows Exactly The Files They’re After

Ransomware Gang’s Script Shows Exactly The Files They’re After

A PowerShell script used by the Pysa ransomware operation gives us a sneak peek at the types of data they attempt to steal during a cyberattack.

When ransomware gangs compromise a network, they usually start with limited access to a single device.

They then use various tools and exploits to steal other credentials used on the Windows domain or gain elevated privileges on different devices.

Once they gain access to a Windows domain controller, they search for and steal data on the network before encrypting devices.

The threat actors use this stolen data in two ways.

The first is to generate a ransom demand based on company revenue and whether they have insurance policies. The second is to scare the victims into paying a ransom because the gang will leak the data.

Also Read: Top 3 Common Data Protection Mistakes, Revealed

Searching for valuable data

Yesterday, MalwareHunterTeam shared a PowerShell script with BleepingComputer used by the Pysa ransomware operation to search for and exfiltrate data from a server.

This script is designed to scan each drive for data folders whose names match certain strings on a device. If a folder matches the search criteria, the script will upload the folder’s files to a remote drop server under the threat actor’s control.

Of particular interest are the 123 keywords that the script searches for, which give us a glimpse into what the ransomware gang considers valuable.

As we would expect, the script seeks out files related to the companies financials or personal information, such as audit, banking information, login credentials, tax forms, student information, social security numbers, and SEC filings.

However, it also looks for more intriguing keywords that could be particularly harmful to a company if leaked, such as folders containing the words ‘crime’, ‘investigation’, ‘fraud’, ‘bureau’, ‘federal’, ‘hidden’, ‘secret’, ‘illegal’, and ‘terror.’

Also Read: The Financial Cost of Ransomware Attack

The full list of 123 keywords targeted by the threat actors’ script is listed in the table below.

941confidentInfoRRHH
1040Crimeinsidersaving
1099claimInsurancescans
8822Terrorinvestigationsec
9465Confidential*DisclosureIRSsecret
401KcontactITINsecurity
4506-TcontrK-1studen
ABRHCPFletterseed
AuditCRHListSigned
AddresTransactLoginsin
agreemDDRHmailsoc
Agreement*DisclosureDemogNDASS#
ARHDetailNumbSS-4
AssignmentDisclosure*AgreementPartnSSA
balancDisclosure*ConfidentialpassportSSN
bankDRHpasswdStaf
Bank*Statementemplopasswordstatement
BenefEnrolpayStatement*Bank
billingfederalpaymentSWIFT
budgetFinanpayrolltax
bureaufinancepersonTaxpayer
BrokFormPhoneunclassified
cardfraudprivacyVend
cashgovernmentprivatW-2
CDAhiddenpwdw-4
checkinghirRecursos*HumanosW-7
clandestineHRreportW-8BEN
compilationHumanResourw-9
compromatei-9resurses*humanW-9S
concealedillegalRHO
confidimportantrouting

It does not make sense to change your folder names, so they do not include these strings, as the threat actors will likely perform manual sweeps of data.

However, knowing what types of data a ransom gang is searching for gives you a better indication of how ransomware gangs will attempt to extort their victims.

Pysa is not the only one searching for particular files after breaching a network.

Earlier this month, an angry Conti affiliate leaked the training material for the ransomware operation.

This training material told affiliates to immediately search for data containing the following keywords after they gained control of a Windows domain controller.

cyber
policy
insurance
endorsement
supplementary
underwriting
terms
bank
2020
2021
Statement

Once again, this illustrates how vital data theft is to a ransomware attack and how important it is to safeguard it adequately.

Privacy Ninja

Recent Posts

Role of Enhanced Access Controls in Safeguarding Personal Data in Telecommunications

Role of Enhanced Access Controls in Safeguarding Personal Data in Telecommunications that every Organisation in…

2 weeks ago

Role of Effective Incident Response Procedures in Strengthening Data Security

Effective Incident Response Procedures in Strengthening Data Security that every Organisation in Singapore should know…

2 weeks ago

Strengthening Your Cyber Defenses: The Crucial Role of Regular Vulnerability Scanning

Crucial Role of Regular Vulnerability Scanning that every Organisation in Singapore should know. Strengthening Your…

2 weeks ago

Enhancing Data Security with Multi-Factor Authentication

Enhancing Data Security with Multi-Factor Authentication that every Organisation in Singapore should know. Enhancing Data…

3 weeks ago

A Strong Password Policy: Your Organization’s First Line of Defense Against Data Breaches

Strong Password Policy as a first line of defense against data breaches for Organisations in…

3 weeks ago

Enhancing Website Security: The Importance of Efficient Access Controls

Importance of Efficient Access Controls that every Organisation in Singapore should take note of. Enhancing…

4 weeks ago