Black friday Up to 3 extra licenses FOR FREE + Special offer for TI LOOKUP Get it now
Webinar
February 26
Better SOC with Interactive Sandbox Practical Use Cases
Register now

INC Ransomware

117
Global rank
79 infographic chevron month
Month rank
89 infographic chevron week
Week rank
0
IOCs

INC Ransomware is a ransomware-as-a-service (RaaS) spotted in mid-2023. It targets industries like retail, real estate, finance, healthcare, and education, primarily in the U.S. and UK. It encrypts and exfiltrates data demanding a ransom. It employs advanced evasion techniques, destroys backup, and abuses legitimate system tools at all the stages of the kill chain.

Ransomware
Type
Unknown
Origin
1 May, 2023
First seen
8 May, 2025
Last seen

How to analyze INC Ransomware with ANY.RUN

Type
Unknown
Origin
1 May, 2023
First seen
8 May, 2025
Last seen

IOCs

Last Seen at

Recent blog posts

post image
Nitrogen Ransomware Exposed: How ANY.RUN Help...
watchers 1107
comments 0
post image
Mamona: Technical Analysis of a New Ransomwar...
watchers 2271
comments 0
post image
Release Notes: SDK Integration, Notifications...
watchers 2083
comments 0

What is INC Ransomware?

INC Ransomware is a ransomware-as-a-service (RaaS) operated by the INC Ransom group that emerged in 2023. In mid-2024, its source code leaked to dark web and became a foundation of Lynx ransomware, the latter often referred to as “rebranding” or a variant of the former. Both employ double extortion, encrypting victims' data and threatening to leak it unless ransoms are paid.

INC Ransomware uses multiple vectors to infiltrate networks, leveraging both technical exploits and social engineering. These include phishing emails with malicious attachments or links to compromised websites, network access credentials acquired from IABs, malvertising and drive-by downloads, software vulnerabilities. INC Ransomware is used in supply chain attacks targeting third-party vendors or service providers to infiltrate larger networks (SolarWinds attack).

Once in the network, it performs privilege escalation using tools like WinPEAS and starts lateral movement using Cobalt Strike, PsExec, Mimikatz, and the like. It exfiltrates data before encrypting it with a strong algorithm (likely AES + RSA) and leaves a ransom note with payment instructions.

INC Ransom’s evasion techniques include: fileless execution, custom packers and obfuscation, delayed execution. Its living-off-the-land tactic implies the use of legitimate tools like PowerShell, WMI, and PsExec to blend in. The malware exploits SystemSettingsAdminFlows.exe to modify registry keys and disable Windows Defender.

Get started today for free

Analyze malware and phishing in a fully-interactive sandbox

Create free account

INC Ransom’s Prominent Features

INC Ransomware possesses significant risks since it:

  • Targets Critical Infrastructure: healthcare, finance, and retail, where disruptions can endanger lives, financial stability, or supply chains. Attacks on vendors (e.g., Toppan Next Tech affecting DBS and Bank of China) amplify impact across multiple organizations.
  • Demands Large Ransom Sums: they often reach millions with INC, Lynx escalating them further.
  • Abuses Legacy Systems: INC exploits unpatched or unsupported software, common in healthcare and industrial sectors.
  • Uses Double Extortion: combining encryption with data leaks increases pressure on victims to pay. Leaked data can lead to regulatory fines (e.g., GDPR, HIPAA) and reputational damage.
  • Acts fast: critical files are encrypted quickly, disrupting operations.

INC Ransom’s Execution Process and Technical Details

Let us follow the execution chain of INC by detonating it in the safe environment of ANY.RUN’s Interactive Sandbox and view the processes and artifacts it inducts.

View the analysis of an INC Ransomware sample.

INC Ransomware analysis in ANY.RUN Sandbox INC Ransomware sample in action in ANY.RUN's Interactive Sandbox

INC ransomware typically gains its initial foothold through phishing, exploitation of unpatched vulnerabilities, or credentials bought from Initial Access Brokers. Once inside, the operators run reconnaissance with commercial red-team tools and built-in Windows utilities to map the network and collect additional credentials.

They pivot laterally using living-off-the-land binaries — such as Notepad, WordPad, and others — to review files while blending in with normal activity. Next, they disable or terminate security software, backup agents, and database services via Service Control Manager APIs and custom “security-killer” tools.

Before encryption, INC tests write access by creating and truncating dummy data on target files; if files are locked, it kills the owning processes or escalates privileges to force access. Operators may also archive data with 7-Zip and exfiltrate it to cloud storage, setting the stage for double extortion. The malware then encrypts all local, mounted, and hidden volumes with AES, offering multiple modes that trade speed for thoroughness.

Finally, it drops ransom notes in .txt and .xps formats and replaces the desktop wallpaper with payment instructions and threats to leak stolen data if the ransom is ignored.

Use ANY.RUN free for 14 days

Try the full power of interactive analysis

Start your free trial

What are the best-known INC attacks?

  • British Library (October 2023). One of the first major cultural institutions attacks by INC Ransom. Massive data breach (~500 GB of data leaked, including employee passports, financial records), encryption disrupted online services for weeks.
  • Yakult Australia (December 2023). About a million dollars in Bitcoin were demanded from a major beverage company for stolen corporate data (financial records, employee details).
  • A city government in Germany (March 2024). Citizen services paralyzed (tax, permits, public records); sensitive documents leaked (court cases, personal IDs). Ransom payment refusal led to prolonged recovery.
  • A major oil & gas company in Brazil (April 2024). Operational disruption (delayed shipments, refinery issues); stolen blueprints and contracts leaked. Ransom demand exceeded $5 million.

Gathering Threat Intelligence on INC Ransom

Even when two strains are as closely related as are INC Ransomware and Lynx, you can gather actionable intelligence on them separately using ANY.RUN’s services and analyze their differences and similarities to get a better understanding of malware evolution and to ensure the protection of your own system.

Start with searching by malware’s name via ANY.RUN’s Threat Intelligence Lookup to research more public sample analyses and gather IOCs for tuning your security systems.

threatName:"INC"

INC Ransomware public analyses Fresh INC samples analyzed in the sandbox

Integrate ANY.RUN’s threat intelligence solutions in your company

Contact us

Conclusion

INC Ransomware is a dangerous RaaS using phishing, exploits, and LOTL techniques to infiltrate networks, evade detection, and turn to double extortion. It’s particularly threatening to healthcare, finance, and retail due to its disruptive potential and high ransom demands. Detection relies on EDR, behavioral analysis, and TI-driven IOCs, while countermeasures include zero-trust, backups, and patching.

Threat intelligence is critical for tracking its evolving TTPs and predicting variants like Lynx. Organizations should prioritize proactive defenses and TI integration to stay ahead of this adaptable threat.

Start with 50 requests in TI Lookup to collect IOCs on INC Ransom

HAVE A LOOK AT

Grandoreiro screenshot
Grandoreiro
grandoreiro
Grandoreiro is a Latin American banking trojan first observed in 2016. It targets mostly Spanish-speaking countries, such as Brazil, Spain, Mexico and Peru. This malware is operated as a Malware-as-a-Service (MaaS), which makes it easily accessible for cybercriminals. Besides, it uses advanced techniques to evade detection.
Read More
Gh0st RAT screenshot
Gh0st RAT
gh0st
Gh0st RAT is a malware with advanced trojan functionality that enables attackers to establish full control over the victim’s system. The spying capabilities of Gh0st RAT made it a go-to tool for numerous criminal groups in high-profile attacks against government and corporate organizations. The most common vector of attack involving this malware begins with spam and phishing emails.
Read More
GuLoader screenshot
GuLoader
guloader
GuLoader is an advanced downloader written in shellcode. It’s used by criminals to distribute other malware, notably trojans, on a large scale. It’s infamous for using anti-detection and anti-analysis capabilities.
Read More
Akira Ransomware screenshot
Akira Ransomware emerged in March 2023 and compromised over 250 organizations by January 2024 with approximately $42 million in ransom payments. It employs double extortion tactics exfiltrating data before encryption and threatening to publish it on a dedicated website.
Read More
Phorpiex screenshot
Phorpiex
phorpiex
Phorpiex is a malicious software that has been a significant threat in the cybersecurity landscape since 2016. It is a modular malware known for its ability to maintain an extensive botnet. Unlike other botnets, Phorpiex does not concentrate on DDoS attacks. Instead, it has been involved in numerous large-scale spam email campaigns and the distribution of other malicious payloads, such as LockBit.
Read More
Havoc screenshot
Havoc
havoc
Havoc is an advanced post-exploitation framework used by hackers to take control of a system once they've breached it. With Havoc, attackers can run commands remotely, inject malicious processes, and access sensitive data. It's often used in targeted attacks, allowing cybercriminals to stay hidden in a network while stealing information or launching further attacks. Its flexibility and ability to bypass detection make it a serious threat, especially in environments that rely on traditional security tools.
Read More
OSZAR »