Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Ransomware

New ‘Trigona’ Ransomware Targets US, Europe, Australia

The recently identified Trigona ransomware has been highly active, targeting tens of organizations globally.

A new ransomware family has proven highly active over the past several months, cybersecurity firm Palo Alto Networks warns.

Dubbed Trigona, the malware emerged at the end of October 2022, targeting organizations in agriculture, construction, finance, high tech, manufacturing, and marketing in Australia, Italy, France, Germany, New Zealand, and the United States.

One of the main features that sets Trigona apart from other file-encrypting ransomware out there is the use of a .hta ransomware note that contains JavaScript code to display payment instructions to the victim.

The JavaScript code contains unique victim identifiers, a link to a Tor portal to negotiate with the attackers, and an email address.

Based on the victim IDs embedded in identified ransom notes, Palo Alto Networks believes that at least 15 organizations were potentially compromised in December 2022 alone. Several other ransom notes were found in January and February 2023.

Upon execution on the victim’s system, the Trigona ransomware uses a Delphi AES library to encrypt files and appends the ‘_locked’ extension to them. The malware achieves persistence for itself and the dropped ransom note by modifying registry keys.

Trigona’s operators have been observed compromising a target’s network, performing reconnaissance, employing remote monitoring and management (RMM) software to download malware, creating new user accounts, and executing the ransomware.

Some of the tools observed in Trigona attacks include NetScan (for reconnaissance), Start.bat batch script (copies files to a newly created folder), Turnoff.bat (a cleanup script), Newuser.bat (creates a new user account), Mimikatz, DC4.exe (executes a batch file to disable UAC, opens specific firewall ports, and enables remote desktop connections), and Advanced Port Scanner.

Advertisement. Scroll to continue reading.

The ransomware operators also use a leak site to shame victims and pressure them into paying up by threatening to release stolen data. Posts on the leak site include descriptions of the company and stolen data, a timer, and a button to bid for the data.

Some of the posts on the leak site have countdown timers of over 300 days and some of them have near-duplicate posts on the Alphv (BlackCat) leak site, which suggests that Trigona might be leveraging BlackCat’s reputation to extort victims.

The leak site is no longer available on the surface web, suggesting that it might have been a development environment before being moved to the dark web.

Palo Alto Networks also identified similarities with the tactics, techniques, and procedures (TTPs) associated with CryLock ransomware, which suggests that CryLock’s operators might have moved on to the new ransomware family.

“Trigona is a newer strain of ransomware that, to date, has had minimal coverage by security news articles. This lack of security community awareness allows Trigona to discreetly attack victims while other higher-profile ransomware operations dominate the news headlines,” Palo Alto Networks concludes.

Related: CISA Program Warns Critical Infrastructure Organizations Vulnerable to Ransomware Attacks

Related: Watch Sessions: Ransomware Resilience & Recovery Summit

Related: Ring Denies Falling Victim to Ransomware Attack

Written By

Ionut Arghire is an international correspondent for SecurityWeek.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Cody Barrow has been appointed as CEO of threat intelligence company EclecticIQ.

Shay Mowlem has been named CMO of runtime and application security company Contrast Security.

Attack detection firm Vectra AI has appointed Jeff Reed to the newly created role of Chief Product Officer.

More People On The Move

Expert Insights

Related Content

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Ransomware

A SaaS ransomware attack against a company’s Sharepoint Online was done without using a compromised endpoint.

Cybercrime

Satellite TV giant Dish Network confirmed that a recent outage was the result of a cyberattack and admitted that data was stolen.

Data Breaches

Sony shares information on the impact of two recent unrelated hacker attacks carried out by known ransomware groups. 

Ransomware

Several major organizations are confirming impact from the latest zero-day exploits hitting Fortra's GoAnywhere software.

Data Breaches

KFC and Taco Bell parent company Yum Brands says personal information was compromised in a January 2023 ransomware attack.

Ransomware

Alphv/BlackCat ransomware group files SEC complaint against MeridianLink over its failure to disclose an alleged data breach caused by the hackers.

Ransomware

Johnson Controls has confirmed being hit by a disruptive cyberattack, with a ransomware group claiming to have stolen 27Tb of information from the company.