US Agency Warns of Trinity Ransomware Targeting Crypto

US Agency Warns of Trinity Ransomware Targeting Crypto

In Summary

  • Trinity ransomware targets healthcare and other sectors.
  • Uses double extortion: encrypts and steals sensitive data.
  • Ransom demands paid in cryptocurrency.
  • No current decryption tools available.


New York, Monday, October 14, 2024 – The US Health Sector Cybersecurity Coordination Center (HC3) issued a critical alert on October 4 regarding Trinity ransomware, a cyber threat actor targeting essential sectors, including healthcare. The report indicates that several organizations, including at least one healthcare provider in the US, have already been compromised.

Trinity ransomware employs a “double extortion” technique, encrypting victims’ files while stealing confidential data. Victims are coerced into paying the ransom in cryptocurrency to prevent the exposure of sensitive information. As of early October 2024, seven organizations, including two healthcare providers—one in the U.K. and another in the US—have fallen victim to this ransomware.

First detected in May 2024, Trinity ransomware is notorious for its sophisticated attack methods, exploiting various pathways such as phishing, compromised websites, and vulnerabilities in software. Upon breaching a system, the malware collects crucial infrastructure details and mimics legitimate system operations to evade standard security measures.

Once installed, the ransomware scans the network for sensitive data and begins its double extortion process—exfiltrating confidential information before encrypting files. Compromised files receive a “.trinitylock” extension, indicating they have been encrypted using the ChaCha20 encryption algorithm, which makes them inaccessible without the appropriate decryption key.

Victims receive a ransom note in text and .hta formats, demanding cryptocurrency payment within 24 hours. The note threatens to leak or sell stolen data if the ransom is not paid. Currently, there are no known tools to decrypt files locked by Trinity ransomware, leaving victims with limited options—either pay the ransom or seek professional recovery assistance.

The healthcare sector is particularly susceptible to such threats due to the sensitive nature of patient data, making institutions attractive targets for cybercriminals. Ransomware groups like Trinity capitalize on the urgency healthcare providers feel to protect critical information, betting that victims will opt to pay the ransom rather than risk data exposure.

In addition to its extortion activities, Trinity maintains both a support site and a data leak site. The support site allows victims to decrypt small sample files, showcasing that paying the ransom can restore data access. Conversely, the data leak site publishes stolen information from non-compliant victims, potentially exposing private data on the dark web.

The rise of ransomware like Trinity aligns with the growing use of cryptocurrency in criminal activities. According to the 2024 Crypto Crime Report by Chainalysis, ransomware payments reached $1.1 billion in 2023, forcing major organizations to pay substantial sums to regain access to their data. In 2023 alone, more than 538 new ransomware variants were reported, targeting high-profile entities such as the BBC and British Airways. Cybercriminals favor cryptocurrency for ransom payments due to its pseudonymous nature, complicating efforts for authorities to trace the funds.

Protected by Copyscape