INC Ransom attacks Leicester City Council

Incident Date:

April 3, 2024

World map

Overview

Title

INC Ransom attacks Leicester City Council

Victim

Leicester City Council

Attacker

Inc Ransom

Location

Leicester, United Kingdom

Leicestershire, United Kingdom

First Reported

April 3, 2024

INC Ransom Group Targets Leicester City Council

INC Ransom group claimed responsibility for an ongoing cybersecurity incident at Leicester City Council. The attackers have shared residents’ passport details, bank statements, and other details as proof. Attackers posted the Leicester City Council on its web blog, which the gang employs to showcase and threaten its latest victims. They claim they‘ve siphoned three terabytes of data from the Council‘s systems.

Leicester City Council is the unitary authority serving the people, communities, and businesses of Leicester, the biggest city in the East Midlands. Leicester is the tenth largest city in England, the largest in the nation’s East Midlands region, with a population of more than 350,000 within its borders, and another 550,000 live in the city’s outlying urban areas, according to census reports.

Background of INC Ransom

INC Ransom was first observed in the summer of 2023, and it is unclear if they maintain a RaaS (Ransomware-as-a-Service) affiliate operation or are a closed group. INC uses common TTPs (Tactics, Techniques, and Procedures), such as leveraging compromised RDP (Remote Desktop Protocol) credentials to gain access and move laterally in a targeted environment.

INC has been observed delivering ransomware using legitimate tools like WMIC and PSEXEC and using other Living-off-the-Land (LOTL) techniques, abusing applications including MSPaint, WordPad, NotePad, MS Internet Explorer, MS Windows Explorer, and AnyDesk for lateral movement. INC has also been observed abusing tools like Esentutl for reconnaissance and MegaSync for data exfiltration.

INC is written in C++ and uses AES-128 in CTR mode to encrypt files, and it also has a Linux version. It is unclear if INC employs any advanced security tool evasion techniques, and there are indications that they may attempt to delete Volume Shadow Copies (VSS) to hinder encryption rollback attempts.

INC's Modus Operandi

INC targets a wide array of industries, including manufacturing, retail, IT, hospitality, pharma, construction, and the public sector. INC practices double extortion and maintains a leak site for double extortion, threatening to expose the victim. INC has made good on threats to expose sensitive data if a target does not pay the ransom demand.

Recent Ransomware Attacks

The Recent Ransomware Attacks (RRA) site acts as a watchtower, providing you with near real-time ransomware tracking of attacks, groups and their victims. Given threat actors’ overarching, lucrative success so far, ransomware attacks have become the most ubiquitous, and financially and informationally impactful cyber threat to businesses and organizations today.

The site’s data is generated based on hosting choices of real-world threat actors, and a handful of other trackers. While sanitization efforts have been taken, we cannot guarantee 100% accuracy of the data. Attack updates will be made as source data is reported by reputable sources. By viewing, accessing, or using RRA you acknowledge you are doing so at your own risk.