Dark Web Profile: Trinity Ransomware
Category

Trinity ransomware, identified in May 2024, employs a double extortion tactic that encrypts files and exfiltrates sensitive data. It utilizes the ChaCha20 encryption algorithm and has connections to earlier ransomware variants like Venus and Zeoticus. The healthcare sector is the most targeted, with the USA being the primary victim. #Ransomware #CyberSecurity #TrinityRansomware

Keypoints :

  • Trinity ransomware was first discovered in May 2024.
  • It uses a double extortion tactic, encrypting files and exfiltrating data.
  • Files are encrypted with the ChaCha20 algorithm and marked with the “.trinitylock” extension.
  • Trinity has connections to earlier ransomware variants like Venus and Zeoticus.
  • The healthcare sector is the most affected, followed by technology and public sectors.
  • The USA is the primary target, with Canada and Spain also significantly impacted.
  • There is currently no decryption solution available for Trinity ransomware.
  • Mitigation strategies include security awareness training, regular backups, and endpoint protection.

MITRE Techniques :

  • Malicious file (T1204.002)
  • Access Token Manipulation (T1134)
  • Deobfuscate/Decode Files or Information (T1140)
  • File and Directory Discovery (T1083)
  • Lateral Tool Transfer (T1570)
  • Data Encrypted for Impact (T1486)
  • Internal Defacement (T1491.001)
  • Inhibit System Recovery (T1490)

Indicator of Compromise :

  • [file name] README.html
  • [file name] README.txt
  • [file extension] .trinitylock
  • [email] contact@example.com
  • Check the article for all found IoCs.

First discovered in May 2024, the Trinity ransomware has quickly positioned itself as a significant actor in the threat landscape. Leveraging a double extortion tactic, it not only encrypts victims’ files but also exfiltrates sensitive data, increasing the pressure on targets to meet ransom demands under the threat of public exposure.

Trinity employs the ChaCha20 encryption algorithm, leaving its mark with the distinctive “.trinitylock” extension on compromised files. The operators also have a dedicated decryption platform and a leak site where they publicly shame victims who refuse to pay.

Trinity seems to be a rebranding of earlier ransomware variants like Venus and 2023Lock, which are also connected with Zeoticus ransomware, citing notable similarities in functionality and techniques.

Trinity Ransomware and its Connections with Previous Ransomwares

Trinity Ransomware and its connections with previous ransomwares

Trinity Ransomware and its connections with previous ransomwares

Zeoticus Ransomware

Analysis of Zeoticus Ransomware suggests that its operations began as early as December 2019. It is recognized as the predecessor to several notable encryptors, including Zeoticus 2.0, Venus, 2023Lock, and TrinityLock.

Operating under the Ransomware-as-a-Service (RaaS) model, Zeoticus has been actively promoted on dark web forums and marketplaces. Its operators employ classic ransomware tactics: encrypting victims’ files and leaving ransom notes accompanied by altered desktop wallpapers that guide victims through the payment process. Despite these conventional approaches, Zeoticus’ encryption methods distinguish it from other ransomware families. The malware utilizes the XChaCha20 algorithm for file encryption and the rarely seen curve25519xsalsa20poly1305 combinatory algorithm.

A notable aspect of Zeoticus is its targeting through geo-check mechanisms that exclude users in Russia, Belarus, and Kyrgyzstan. Due to this blocking mechanism, it is possible that the operators behind this ransomware are of Russian origin, aligning with a common strategy among Russian-speaking threat actors to avoid targeting their home region.

Zeoticus 2.0 Ransomware

Zeoticus 2.0, which emerged in September 2020, introduced enhancements in its encryption methods, making it more efficient and faster at carrying out its malicious activities. This ransomware employs a hybrid approach to encryption, combining symmetric and asymmetric methods. For symmetric encryption, it utilizes XChaCha20, while its asymmetric operations rely on a blend of Poly1305, XSalsa20, and Curve25519.

Among its notable capabilities, Zeoticus 2.0 can identify and infect remote drives, as well as terminate processes that could interfere with its encryption tasks. Once files are encrypted, the ransomware appends them with extensions that include the attacker’s contact email address.

Victims are instructed to reach out to the attacker directly via email, circumventing the more common onion-based payment platforms typically used in ransomware operations.

Venus Ransomware

Venus ransomware exemplifies the “legacy ransomware” model, functioning as a standalone file locker sold on underground markets rather than adopting the subscription-based “Ransomware-as-a-Service” (RaaS) approach. This variant, also known as GOODGAME, should not be mistaken for VenusLocker, which utilizes the ‘.venusf’ file extension during encryption.

Screenshot of the forum post, asking for pentesters

Screenshot of the forum post, asking for pentesters

The origins of Venus ransomware can be traced back to 2021. It also has connections with Zeoticus ransomware, which emerged in early 2020, through shared markers and metadata. Venus can be described as a newer version of Zeoticus ransomware. Buyers receive compiled binaries alongside decryptor packages, while the target selection remains indiscriminate.

The initial access vector for Venus ransomware is typically exposed and vulnerable Remote Desktop Protocol (RDP) services. Once the malware gains access, it executes various processes designed to terminate security tools, prepare the system for encryption, and deploy the payload. To hinder recovery efforts, it deletes Volume Shadow Copies (VSS) and disables recovery mechanisms. The malware leverages a hard-coded list of processes, systematically terminating those that could disrupt encryption using taskkill.exe.

Unlike typical RaaS operations, Venus ransomware does not operate a dedicated leak site. Instead, they have multiple email addresses and TOX IDs for communication.

2023Lock

The ransomware variant 2023Lock follows a lineage that includes Zeoticus, Zeoticus 2.0, and Venus. 2023Lock continues the cryptographic tradition of Zeoticus and Zeoticus 2.0, utilizing the same encryption mechanisms: XChaCha paired with curve25519xsalsa20poly1305.

When encrypting files, 2023Lock appends the “.2023lock” extension to affected files. It also leaves two ransom notes named README.html and README.txt. Victims are instructed to access a designated Onion website to communicate with the threat actor for further details.

Notably, 2023Lock exhibits significant similarities to its immediate predecessor, TrinityLock, reinforcing the connection between the two variants. Due to this similarity, 2023Lock is described as the beta version of TrinityLock.

Workings of Trinity Ransomware

Trinity ransomware, first identified in May 2024, employs a double extortion strategy. This method increases the pressure on victims by first stealing sensitive data before encrypting their files. Typically, Trinity is spread through phishing emails, malicious websites, or by exploiting software vulnerabilities.

Trinity takes a multi-faceted approach to its attacks. It begins by gathering system details such as the number of processors, available threads, and connected drives, optimizing the encryption process across multiple threads. To bypass security defenses, the ransomware tries to escalate its privileges by impersonating legitimate process tokens. If successful, it operates with minimal interference.

The attack continues with network scanning, lateral movement, and data exfiltration. Files are encrypted across various systems, and once the encryption is complete, a ransom note is placed on the desktop or in affected directories. Additionally, the ransomware alters the victim’s desktop wallpaper to further intimidate.

Trinity uses the ChaCha20 encryption algorithm to lock files, appending the “.trinitylock” extension to encrypted data. The attackers demand ransom payments in cryptocurrency and provide a 24-hour window for victims to initiate contact. If the victim fails to comply, the stolen data is either leaked or sold on their public leak site.

Trinity shares several traits with the Venus ransomware strain. Both use the ChaCha20 encryption algorithm and have similarities in registry values and mutex naming conventions. These commonalities point to a potential overlap in their codebase or tactics.

Analysis of Trinity Ransomware’s Targets

Top 3 Industries Targeted by Trinity Ransomware

Top 3 Industries Targeted by Trinity Ransomware

The analysis of industries affected by Trinity ransomware reveals that the healthcare sector is the most significantly impacted, accounting for 27.27% of victims. This high percentage reflects the healthcare industry’s vulnerability, as it relies heavily on digital systems and sensitive data, such as patient records and operational systems. Even though the Trinity Ransomware don’t have too many victims, emphasis on healthcare makes it a serious threat.

The technology sector follows with 18.18% of victims, making it the second most affected industry. This is not surprising given the sector’s critical role in maintaining and enabling digital infrastructure. Technology companies often manage large volumes of sensitive data and are integral to other industries’ operations, which increases their appeal as targets for ransomware attacks.

The Public Sector takes the third spot with 16,7% of victims, making it the third most affected industry.

Other industries, including public sector, manufacturing, legal, financial services, construction, and business services are less concentrated in the victim profile but their inclusion highlights the broad scope of Trinity ransomware’s targeting strategy.

The overall distribution of victims across industries demonstrates that Trinity ransomware is not confined to a single sector. Instead, its targeting strategy spans critical and diverse sectors, leveraging vulnerabilities and dependencies on digital infrastructure.

Top 3 Countries Targeted by Trinity Ransomware

Top 3 Countries Targeted by Trinity Ransomware

The data reveals that the USA is the primary target of Trinity ransomware, accounting for 36.36% of victims. This high percentage can be attributed to the country’s vast number of organizations, individuals, and digital assets, making it an attractive target for threat actors. Additionally, the widespread adoption of digital services and varying levels of cybersecurity maturity across different sectors in the USA might have contributed to this vulnerability.

Canada ranks as the second most affected country, with 18.18% of the victims. Its significant share suggests a geographic focus on North America, as it shares similarities with the USA in terms of technological adoption and exposure to digital threats.

Spain represents 9.09% of victims, making it the third most affected country. This indicates the ransomware’s reach beyond North America into Europe. Spain’s increasing reliance on digital transformation across industries may have exposed it to such attacks, particularly if critical sectors were among those impacted.

The overall targeting pattern highlights a focus on developed nations, likely due to the potential for higher ransom payouts. The concentration of victims in North America and parts of Europe suggests a deliberate strategy by the attackers.

Considering the connection with other ransomwares, there can be a political motivation behind the geographical decisions of this threat actor.

By this analysis we can say that the threat actor mostly focuses on the US and the Healthcare industry.

Mitigation & Recommendations

Trinity ransomware poses a significant threat to critical infrastructure sectors, particularly healthcare. This advanced ransomware strain employs robust encryption to lock victims’ files and leverages the threat of data exfiltration and public exposure to coerce ransom payments. Currently, there is no decryption solution available, underscoring the importance of proactive prevention. To minimize the risk of infection and operational disruption, organizations should implement the following measures:

Security Awareness Training: Conduct regular training programs to equip employees with the skills to identify phishing attempts and adhere to established cybersecurity policies.

Have a backup plan: Keep multiple copies of important data in a safe, separate, and secure place.

Regularly back up data: Protect backup copies with passwords, and make sure they’re stored offline so threat actors can’t mess with them.

Email Filtering: Deploy advanced email filters to block phishing emails and malicious links before they reach end-users.

Endpoint Protection: Install antivirus on all devices, update it often, and turn on real-time scanning.

Use multi-factor authentication (MFA): Require extra security steps to log in, especially for remote access, and use a VPN to protect remote access tools like RDP.

Break up your network: Divide your network into sections and keep some backups offline to minimize disruptions.

Flag outside emails: Add a warning to emails from people outside your organization.

Stop dangerous links: Turn off clickable links in emails and close any network ports you’re not using.

Set strong passwords: Follow trusted guidelines (like NIST) for password rules and require admin approval to install software.

Slow down attackers: Add limits to how fast someone can try to guess passwords.

MITRE ATT&CK TTP Table

Malicious file T1204.002
Access Token Manipulation T1134
Deobfuscate/Decode Files or Information T1140
File and Directory Discovery T1083
Lateral Tool Transfer T1570
Data Encrypted for Impact T1486
Internal Defacement T1491.001
Inhibit System Recovery T1490


Full Research: https://socradar.io/dark-web-profile-trinity-ransomware/