Microsoft SQL Servers Hacked to Deploy Trigona Ransomware - New resource in watched category

Trigona ransomware has been active since October 2022. Since it upbringing, it has managed to target well over 190 victims. Like any other ransomware, the ransomware will encrypt all files on the victim’s system, leaving behind specific folders including Windows and Program file which might leave the system inoperable. Files encrypted are appended with the ._locked extension as well as the encrypted decrypted key, the campaign ID, and victim ID (company name). Before the encryption process, the malware will also disable system recovery and delete Windows Volume Shadow copies, make recovery more difficult. Once encryption is complete a ransom note is typically dropped named "how_to_decrypt.hta" which contains info on Trigona’s Tor negotiation website, where victims can negotiate ransoms to receive a decryptor for their encrypted files.

Mitigation:
Backup your data, system images, and configurations, regularly test them, and keep the backups offline: Ensure that backups are regularly tested and that they are not connected to the business network, as many ransomware variants try to find and encrypt or delete accessible backups. Maintaining current backups offline is critical because if your network data is encrypted with ransomware, your organization can restore systems.

Update and patch systems promptly:
This includes maintaining the security of operating systems, applications, and firmware in a timely manner. Consider using a centralized patch management system; use a risk- based assessment strategy to drive your patch management program.

Test your incident response plan:
There's nothing that shows the gaps in plans more than testing them. Run through some core questions and use those to build an incident response plan: Are you able to sustain business operations without access to certain systems? For how long? Would you turn off your manufacturing operations if business systems such as billing were offline?

Check Your Security Team's Work:
Use a 3rd party pen tester to test the security of your systems and your ability to defend against a sophisticated attack. Many ransomware criminals are aggressive and sophisticated and will find the equivalent of unlocked doors.

Segment your networks:
There's been a recent shift in ransomware attacks – from stealing data to disrupting operations. It's critically important that your corporate business functions and manufacturing/production operations are separated and that you carefully filter and limit internet access to operational networks, identify links between these networks and develop workarounds or manual controls to ensure ICS networks can be isolated and continue operating if your corporate network is compromised. Regularly test contingency plans such as manual controls so that safety critical functions can be maintained during a cyber incident.

Train employees:
Email remains the most vulnerable attack vector for organizations. Users should be trained how to avoid and spot phishing emails. Multi Factor authentication can help prevent malicious access to sensitive services.