Wednesday, April 24, 2024
HomeComputerPysa Ransomware Group's Script Shows The Data They Are Going To Steal

Pysa Ransomware Group’s Script Shows The Data They Are Going To Steal

The Pysa ransomware operation’s PowerShell script provides us a sneak at the sorts of data they try to collect during a strike. When ransomware groups infiltrate a network, they generally begin with a single machine that they have restricted access to. They then utilize a variety of tools and vulnerabilities to steal additional Windows domain credentials. The attackers can also acquire elevated access on numerous devices. They look for and steal data on the network after obtaining access to a Windows domain controller before the encryption of devices. 

This stolen data is used by threat actors in two ways.

The first is to make a ransom demand depending on the company’s income and whether or not it has insurance. The second strategy is to terrify the targets into paying the ransom. The gang will release the information if they don’t pay the ransom.

Hunting For Crucial Data

MalwareHunterTeam shared a PowerShell script used by the Pysa ransomware attacks to look for and steal data from a server.

This script will search each drive for data folders with names that match specific strings on the device. If a folder fits the search parameters, the script will upload the contents of that folder. The content is uploaded to an external drop server controlled by the cybercriminal.

The script looks for files linked to the company’s finances or personal information, such as audits, financial information, login information, tax records, student information, SEC filings, and social security numbers, as we would anticipate.

It also scans for files containing the terms ‘crime,’ ‘fraud,’ ‘investigation,’ ‘federal,’ ‘bureau,’ ‘hidden, ‘illegal,’ “secret,’ and ‘terror,’ among other keywords. These keywords might be extremely detrimental to a firm if exposed.

It’s pointless to modify the titles of your folders so that they don’t include these strings. This is because cybercriminals will almost certainly do manual data sweeps. Knowing what sorts of data a ransomware group is looking for. This knowledge provides you a clearer idea of how ransomware groups would try to extort their victims. 

Pysa isn’t the only one who looks for certain files after breaking into a network. An enraged Conti associate revealed the ransomware operation’s training materials earlier in the month. After gaining access to a Windows domain controller, affiliates were instructed to quickly scan for data that includes the following keywords, according to this training manual.

RELATED ARTICLES

LEAVE A REPLY

Please enter your comment!
Please enter your name here

Most Popular

Recent Comments

Izzi Казино онлайн казино казино x мобильді нұсқасы on Instagram and Facebook Video Download Made Easy with ssyoutube.com
Temporada 2022-2023 on CamPhish
2017 Grammy Outfits on Meesho Supplier Panel: Register Now!
React JS Training in Bangalore on Best Online Learning Platforms in India
DigiSec Technologies | Digital Marketing agency in Melbourne on Buy your favourite Mobile on EMI
亚洲A∨精品无码一区二区观看 on Restaurant Scheduling 101 For Better Business Performance

Write For Us