The Trigona ransomware threat actor has been observed engaging in new activities, such as installing Mimic malware that targets MS-SQL servers.
MS-SQL servers’ Bulk Copy Program (BCP) feature is abused during the malware installation process. The BCP utility bcp.exe is a command-line tool used for importing or exporting large amounts of external data in MS-SQL servers.
The Trigona ransomware is still alive, targeting MS-SQL servers, and has been active since at least June 2022. First discovered in June 2022, mimic ransomware was designed to target people who spoke English and Russian.
Recently, the Trigona ransomware threat actor has been infecting poorly maintained MS-SQL servers with the Mimic and Trigona ransomware strains.
Trustifi’s Advanced threat protection prevents the widest spectrum of sophisticated attacks before they reach a user’s mailbox. Try Trustifi Free Threat Scan with Sophisticated AI-Powered Email Protection .
In searching for files to encrypt, mimic ransomware is known to misuse a file search tool named Everything. It is believed that the threat actor is using the Everything tool to speed up the target system’s file encryption.
Additionally, the attacker imitated a few aspects of the Conti ransomware, whose source code was leaked during the program’s development.
According to the AhnLab Security Intelligence Center (ASEC) report, almost the same external structure was employed in this attack, and the Mimic ransomware samples were found in the Trend Micro report from January 2023 and the Securonix report from January 2024.
“The folder that is ultimately installed not only contains Mimic ransomware and the Everything tool but also the Defender Control tool (DC.exe) for deactivating Windows Defender and the SDelete tool (xdel.exe) of Sysinternals”, ASEC shared with Cyber Security News.
The email address of the threat actor in the ransom note differs from that in earlier instances of the Mimic ransomware and is also missing from other attack scenarios.
The threat actor would use the information obtained from the following commands to install malware strains that were appropriate for the environment.
To take control of the compromised system, the threat actor installed AnyDesk. It has also been discovered that the attacker also attempted to connect via RDP to the compromised system and take control of it remotely using a malware strain designed for port forwarding.
“Although no malware or command log that sets the system boot option to safe mode was found, logs of the MS-SQL server process executing a system restart command was identified”, researchers said.
Brute force and dictionary attacks are common ways to target MS-SQL servers on systems where account credentials are not properly managed. Administrators need to utilize complex passwords and update them regularly.
Updating V3 to the most recent version is also necessary to prevent malware infection beforehand. Administrators should also deploy security tools like firewalls to prevent external threat actors from accessing database servers.
A critical security flaw has been uncovered in certain TP-Link routers, potentially allowing malicious actors…
SilkSpecter, a Chinese financially motivated threat actor, launched a sophisticated phishing campaign targeting e-commerce shoppers…
The research revealed how threat actors exploit SEO poisoning to redirect unsuspecting users to malicious…
Black Basta, a prominent ransomware group, has rapidly gained notoriety since its emergence in 2022…
CVE-2024-52301 is a critical vulnerability identified in Laravel, a widely used PHP framework for building…
A critical vulnerability has been discovered in the popular "Really Simple Security" WordPress plugin, formerly…