Buzzing on Christmas Eve: Trigona Ransomware in 3 Hours

Key Takeaways In late December 2022, we observed threat actors exploiting a publicly exposed Remote Desktop Protocol (RDP) host, leading to data exfiltration and the deployment of Trigona ransomware. On … Read More

The post Buzzing on Christmas Eve: Trigona Ransomware in 3 Hours appeared first on The DFIR Report.

Article Link: Buzzing on Christmas Eve: Trigona Ransomware in 3 Hours - The DFIR Report