Jan. 29, 2024, 12:55 a.m. | MalBot

Malware Analysis, News and Indicators - Latest topics malware.news

Key Takeaways In late December 2022, we observed threat actors exploiting a publicly exposed Remote Desktop Protocol (RDP) host, leading to data exfiltration and the deployment of Trigona ransomware. On … Read More


The post Buzzing on Christmas Eve: Trigona Ransomware in 3 Hours appeared first on The DFIR Report.


Article Link: Buzzing on Christmas Eve: Trigona Ransomware in 3 Hours - The DFIR Report


1 post - 1 participant


Read full topic

article christmas data data exfiltration december deployment desktop dfir eve exfiltration exploiting exposed host key protocol ransomware rdp remote desktop remote desktop protocol report takeaways the dfir report threat threat actors trigona trigona ransomware

Social Engineer For Reverse Engineering Exploit Study

@ Independent study | Remote

Application Security Engineer - Remote Friendly

@ Unit21 | San Francisco,CA; New York City; Remote USA;

Cloud Security Specialist

@ AppsFlyer | Herzliya

Malware Analysis Engineer - Canberra, Australia

@ Apple | Canberra, Australian Capital Territory, Australia

Product CISO

@ Fortinet | Sunnyvale, CA, United States

Manager, Security Engineering

@ Thrive | United States - Remote