Cyber Threat Report: 'Investigating New INC Ransom Group Activity'

Report Author Huntress
Publication Date 2023-08-11
Original Reporting Source
Related Intrusion Sets INC Ransomware Group

This blog post from huntress discusses the ransomware group known as 'INC', breaking down the stages of an attack day by day. The Huntress team conducted an investigation into an 'INC' ransomware attack, revealing that the initial attack phases began a week prior to the encryption event. INC used short connections, compromised credentials, and native tools (LOLBINs) for data collection and staging, eventually leading to data exfiltration and file encryption. The post provides indicators of compromise (IoCs) and MITRE ATT&CK mappings based on their observed activity.

Cyber Threat Graph Context

Explore how this report relates to the wider threat graph

Mitigations to defend against the techniques in this report

Identified MITRE ATT&CK Techniques

ATT&CK ID Title Associated Tactics
T1078.002 Domain Accounts Defense Evasion, Initial Access, Persistence, Privilege Escalation
T1021.001 Remote Desktop Protocol Lateral Movement
T1560.001 Archive via Utility Collection
T1482 Domain Trust Discovery Discovery
T1047 Windows Management Instrumentation Execution
T1059.001 PowerShell Execution
T1003.001 LSASS Memory Credential Access
T1059.003 Windows Command Shell Execution
T1567.002 Exfiltration to Cloud Storage Exfiltration
T1021.002 SMB/Windows Admin Shares Lateral Movement