Microsoft SQL servers hacked to deploy Trigona ransomware

Ad - Web Hosting from SiteGround - Crafted for easy site management. Click to learn more.

Trigona ransomware

Attackers are hacking into poorly secured and Interned-exposed Microsoft SQL (MS-SQL) servers to deploy Trigona ransomware payloads and encrypt all recordsdata.

The MS-SQL servers are being breached through brute-force or dictionary assaults that benefit from easy-to-guess account credentials.

After connecting to a server, the risk actors deploy malware dubbed CLR Shell by safety researchers from South Korean cybersecurity agency AhnLab who noticed the assaults.

This malware is used for harvesting system data, altering the compromised account’s configuration, and escalating privileges to LocalSystem by exploiting a vulnerability within the Home windows Secondary Logon Service (which might be required to launch the ransomware as a service).

“CLR Shell is a sort of CLR meeting malware that receives instructions from risk actors and performs malicious behaviors, equally to the WebShells of internet servers,” AhnLab says.

Within the subsequent stage, the attackers set up and launch a dropper malware because the svcservice.exe service, which they use to launch the Trigona ransomware as svchost.exe.

In addition they configure the ransomware binary to mechanically launch on every system restart through a Home windows autorun key to make sure the programs might be encrypted even after a reboot.

Earlier than encrypting the system and deploying ransom notes, the malware disables system restoration and deletes any Home windows Quantity Shadow copies, making restoration unattainable with out the decryption key.

Trigona ransom note
Trigona ransom be aware (BleepingComputer)

First noticed in October 2022 by MalwareHunterTeam and analyzed by BleepingComputer, the Trigona ransomware operation is thought for less than accepting ransom funds in Monero cryptocurrency from victims worldwide.

Trigona encrypts all recordsdata on victims’ gadgets besides these in particular folders, together with the Home windows and Program Recordsdata directories. Earlier than encryption, the gang additionally claims to steal delicate paperwork that may get added to its darkish internet leak web site.

Moreover, the ransomware renames encrypted recordsdata by including the ._locked extension and embeds the encrypted decryption key, the marketing campaign ID, and the sufferer ID (firm title) in each locked file.

It additionally creates ransom notes named “how_to_decrypt.hta” in every folder with details about the assault, a hyperlink to the Trigona Tor negotiation web site, and a hyperlink that incorporates the authorization key wanted to log into the negotiation web site.

The Trigona ransomware gang has been behind a continuing stream of assaults, with at the very least 190 submissions to the ID Ransomware platform for the reason that begin of the yr.

Trigona submissions to ID Ransomware
Trigona pattern submissions (ID Ransomware)



Ad - WooCommerce hosting from SiteGround - The best home for your online store. Click to learn more.

#Microsoft #SQL #servers #hacked #deploy #Trigona #ransomware

No Comments

Leave a Reply

Your email address will not be published. Required fields are marked *