Cyber Threat Report: 'Buzzing on Christmas Eve: Trigona Ransomware in 3 Hours'

Report Author DFIR Report
Publication Date 2024-01-29
Original Reporting Source
Related Intrusion Sets Trigona Ransomware Group

This report by the DFIR Report outlines a Trigona Ransomware attack. It describes how the actors went from initial access (by exposed RDP) to data exfiltration and deployment of Trigona ransomware in 3 hours. The threat actor used SoftPerfect's Netscan for network discovery activities.

Cyber Threat Graph Context

Explore how this report relates to the wider threat graph

Mitigations to defend against the techniques in this report

Identified MITRE ATT&CK Techniques

ATT&CK ID Title Associated Tactics
T1547.001 Registry Run Keys / Startup Folder Persistence, Privilege Escalation
T1105 Ingress Tool Transfer Command and Control
T1570 Lateral Tool Transfer Lateral Movement
T1112 Modify Registry Defense Evasion
T1567.002 Exfiltration to Cloud Storage Exfiltration
T1562.001 Disable or Modify Tools Defense Evasion
T1083 File and Directory Discovery Discovery
T1135 Network Share Discovery Discovery
T1033 System Owner/User Discovery Discovery
T1069.002 Domain Groups Discovery
T1018 Remote System Discovery Discovery
T1486 Data Encrypted for Impact Impact
T1021.001 Remote Desktop Protocol Lateral Movement
T1059.001 PowerShell Execution
T1059.003 Windows Command Shell Execution
T1133 External Remote Services Initial Access, Persistence
T1078 Valid Accounts Defense Evasion, Initial Access, Persistence, Privilege Escalation