The City of Coon Rapids is issuing data breach notifications after June ransomware attack

The City of Coon Rapids, Minnesota, is issuing data breach notification letters to 2,135 people after a cyber attack in June, 2024. The attack was claimed by ransomware group, INC.

Coon Rapids provided Comparitech with the following statement:

On or about June 2, 2024 the City of Coon Rapids (hereinafter, the “City”) detected anomalous activity indicative of ransomware. Shortly thereafter, the City notified law enforcement and promptly worked with external cybersecurity legal counsel to engage a third-party cybersecurity forensics firm to assist with containment, investigation and restoration efforts as well as to ensure removal of the ransomware virus from the City’s systems. Community members whose information was impacted by this incident have been notified by the City. The City remains committed to continually evaluating and modifying its practices and internal controls as appropriate to enhance the security and privacy of its information systems.

At the time, the City was noted as having shutdown a number of online services, including email systems, its website, and some internal applications. Most of these were restored in a few days.

The City hasn’t confirmed whether or not a ransom was demanded/paid. But, it is offering identity theft protection services through IDX to those affected.

City of Coon Rapids INC Ransomware

Who is INC?

First appearing in July 2023, INC targets victims across many sectors, including healthcare, education, and government. Its methods involve spear phishing and exploiting known vulnerabilities in software. Since its origin, we’ve tracked 48 confirmed attacks via this group and a further 125 unconfirmed attacks. 12 of these attacks have been on government entities, with seven confirmed.

Its other attacks on government entities include Leicester City Council, the City of Richland, the City of Buckeye, The Puyallup Tribe of Indians, Waupaca County, and the Alabama State Department of Education–all of which are from this year.

Ransomware attacks on US government organizations

So far this year, we’ve logged 71 attacks on US government entities. These attacks have affected 345,333 records. In 2023, we noted 79 attacks in total, affecting over 743,000 records. The average ransom across both of these years is nearly $998,000. 

Often, the focus of a ransomware attack on a government entity is to cause widespread disruption by encrypting systems and locking up data. Recently, the City of Arkansas City faced a ransomware attack on its water treatment facility. It had to resort to manual operations while systems were shutdown in a bid to combat the attack. 

Our study earlier this year found that since 2018, ransomware attacks on US government agencies have cost $860M in downtime alone.

We have also tracked 27 unconfirmed attacks on the US government sector throughout 2024.

About the City of Coon Rapids, MN

With a population of 63,599, the City of Coon Rapids is the fifteenth largest city in Minnesota. It’s situated on the Mississippi River, 12 miles north of Minneapolis.