TridentLocker Ransomware Strikes Claims Giant Sedgwick in Breach-then-Encrypt Attack

Sedgwick Becomes Latest Victim of TridentLocker Ransomware, Highlighting Modern Data Exfiltration and Extortion Tactics

HIGH
January 7, 2026
January 8, 2026
4m read
RansomwareData BreachCyberattack

Impact Scope

Affected Companies

Sedgwick

Industries Affected

OtherGovernment

Related Entities(initial)

Threat Actors

TridentLocker

Other

SedgwickTridentLocker Ransomware

Full Report(when first published)

Executive Summary

Global claims management firm Sedgwick has been hit by a ransomware attack attributed to the TridentLocker group. This incident exemplifies the modern double-extortion strategy, where attackers prioritize data theft before the final encryption stage. The threat actors claim to have exfiltrated sensitive data specifically from systems related to Sedgwick's government services division, a tactic calculated to increase leverage by threatening the public release of regulated data. The attack on Sedgwick highlights the significant risk faced by service providers who are custodians of valuable third-party information, making them prime targets for sophisticated ransomware operations focused on data exfiltration as a primary objective.

Threat Overview

The TridentLocker ransomware group has targeted Sedgwick, a major player in the claims management industry. The choice of victim is strategic; organizations like Sedgwick process and store vast quantities of sensitive information, including personally identifiable information (PII), financial data, and protected health information (PHI) on behalf of their clients, which in this case includes government entities. This makes the stolen data highly valuable for extortion.

The attack methodology is described as "breach-then-encrypt." This is a multi-stage process:

  1. Initial Access: Gaining a foothold in the network through methods like phishing, exploiting vulnerabilities, or using stolen credentials.
  2. Silent Dwell Time: The attackers move laterally and escalate privileges quietly over days or weeks, mapping out the network and identifying high-value data repositories.
  3. Data Exfiltration: Large volumes of sensitive data are staged and exfiltrated to attacker-controlled infrastructure.
  4. Encryption: As the final step, ransomware is deployed across the network to encrypt files and disrupt operations.

This double-extortion tactic ensures that even if the victim has viable backups, they are still under immense pressure to pay the ransom to prevent the public leak of stolen data.

Technical Analysis

While specific TTPs for this incident have not been released, attacks of this nature typically involve a series of common steps.

Probable MITRE ATT&CK Techniques

Impact Assessment

The impact on Sedgwick and its clients could be substantial. The encryption of systems supporting government services can cause major operational disruptions, preventing the processing of claims and other essential functions. The exfiltration of sensitive government-related data triggers significant regulatory and contractual obligations, including data breach notifications under laws like HIPAA or state-level regulations. The reputational damage from such a breach can be long-lasting, eroding client trust. The cost of incident response, system restoration, potential ransom payment, regulatory fines, and legal fees can be financially crippling.

Detection & Response

Early detection is key to thwarting a double-extortion attack before the encryption phase.

Detection Strategies

  • Data Exfiltration Monitoring: Deploy network monitoring and DLP (Data Loss Prevention) tools to detect large, anomalous outbound data transfers. Alert on connections to known malicious domains or unusual uploads to cloud storage services.
  • Lateral Movement Detection: Monitor for signs of lateral movement, such as the use of PsExec, RDP to unusual hosts, or abuse of administrative credentials. Windows Event Logs (e.g., ID 4624 for logins, ID 4688 for process creation) are critical sources.
  • Credential Abuse: Look for signs of credential dumping using tools like Mimikatz. EDR solutions are essential for detecting this type of memory-based attack.
  • D3FEND Techniques: Implement D3-NTA: Network Traffic Analysis to baseline normal network traffic and alert on deviations. Use D3-UBA: User Behavior Analysis to spot accounts being used for reconnaissance or data staging.

Mitigation

  • Immutable Backups: Maintain offline, immutable, and regularly tested backups. This is critical for recovery from the encryption phase and reduces the pressure to pay for a decryptor. This is a core part of D3-BR: Backup and Recovery.
  • Network Segmentation: Segment networks to prevent attackers from moving laterally from a compromised workstation to critical servers. This is a direct application of M1030 - Network Segmentation.
  • Endpoint and Email Security: Deploy advanced EDR and email security solutions to block the initial access vectors commonly used by ransomware groups.
  • Access Control: Enforce the principle of least privilege. Ensure users and service accounts only have access to the data and systems necessary for their roles.

Timeline of Events

1
January 7, 2026
This article was published

Article Updates

January 8, 2026

Sedgwick confirms TridentLocker ransomware attack on its Government Solutions subsidiary, affecting an isolated file transfer system.

Sedgwick has officially confirmed the cybersecurity incident, stating that the TridentLocker ransomware attack specifically targeted its Sedgwick Government Solutions subsidiary. The breach was reportedly contained to an isolated file transfer system used for government client services. This confirmation solidifies earlier reports of data exfiltration from systems supporting government operations, emphasizing the risk to sensitive public sector data handled by third-party contractors. Sedgwick is investigating the scope and has notified law enforcement.

Article Author

Jason Gomes

Jason Gomes

• Cybersecurity Practitioner

Cybersecurity professional with over 10 years of specialized experience in security operations, threat intelligence, incident response, and security automation. Expertise spans SOAR/XSOAR orchestration, threat intelligence platforms, SIEM/UEBA analytics, and building cyber fusion centers. Background includes technical enablement, solution architecture for enterprise and government clients, and implementing security automation workflows across IR, TIP, and SOC use cases.

Threat Intelligence & AnalysisSecurity Orchestration (SOAR/XSOAR)Incident Response & Digital ForensicsSecurity Operations Center (SOC)SIEM & Security AnalyticsCyber Fusion & Threat SharingSecurity Automation & IntegrationManaged Detection & Response (MDR)

Tags

CyberattackData BreachData ExfiltrationDouble ExtortionRansomwareSedgwickTridentLocker

📢 Share This Article

Help others stay informed about cybersecurity threats

Continue Reading