Description

Cybersecurity company Palo Alto Networks alerts on a newer strain of ransomware dubbed Trigona, the malware emerged at the end of October 2022, targeting organizations in agriculture, construction, finance, high tech, manufacturing, and marketing in Australia, Italy, France, and the United States. The main feature of the malware that distinguishes it from other file-encrypting ransomware is that it uses a '.hta' ransomware note that contains JavaScript code to display payment instructions to the victim which has unique victim identifiers, an email address, and a link to a Tor portal to negotiate with the attackers. Researchers believe that at least 15 organizations were potentially compromised in December 2022 alone, based on victim IDs embedded in identified ransom notes. After execution on the targeted system, the Trigona ransomware uses a Delphi AES library to encrypt files and attaches the '_locked' extension to them. Later, the malware attempts to gain persistence for itself and the dropped ransom note by altering registry keys. Further, the hackers are observed breaching a victim's network, doing reconnaissance, downloading malware via remote monitoring and management (RMM) software, establishing new user accounts, and executing the ransomware. The tools used in these attacks include NetScan (for reconnaissance), the Start.bat batch script (copies files to a newly created folder), Turnoff.bat (a cleanup script), Newuser.bat (creates a new user account), Mimikatz, DC4.exe (executes a batch file to disable UAC, open specific firewall ports, and enable remote desktop connection), and Advanced Port Scanner. In addition, the hackers were also found using a leak site to pressurize victims into paying the ransom by threatening to release the stolen data. The post on the leak site includes a description of the company and stolen data, a timer, and a button to bid for the data. Some posts also have countdown timers of over 300 days, and some of them have near-duplicate posts on the Alphv (BlackCat) leak site, which shows that Trigona might be leveraging BlackCat's reputation to extort victims. The leak site is no longer available on the surface web and might have been in a development environment to move it to the dark web. Researchers also identified similarities with the TTPs of the CryLock ransomware, which suggests that CryLock's operators might have been moved to a new ransomware family.