Book Image

Incident Response Techniques for Ransomware Attacks

Book Image

Incident Response Techniques for Ransomware Attacks

Overview of this book

Ransomware attacks have become the strongest and most persistent threat for many companies around the globe. Building an effective incident response plan to prevent a ransomware attack is crucial and may help you avoid heavy losses. Incident Response Techniques for Ransomware Attacks is designed to help you do just that. This book starts by discussing the history of ransomware, showing you how the threat landscape has changed over the years, while also covering the process of incident response in detail. You’ll then learn how to collect and produce ransomware-related cyber threat intelligence and look at threat actor tactics, techniques, and procedures. Next, the book focuses on various forensic artifacts in order to reconstruct each stage of a human-operated ransomware attack life cycle. In the concluding chapters, you’ll get to grips with various kill chains and discover a new one: the Unified Ransomware Kill Chain. By the end of this ransomware book, you’ll be equipped with the skills you need to build an incident response strategy for all ransomware attacks.
Table of Contents (17 chapters)
1
Section 1: Getting Started with a Modern Ransomware Attack
5
Section 2: Know Your Adversary: How Ransomware Gangs Operate
9
Section 3: Practical Incident Response

Investigating an RDP brute-force attack

So, we've collected a few Windows event log files with KAPE for further analysis from a server, potentially compromised as the result of a brute-force attack.

We may have several files, but let's focus on Security.evtx, as it contains a lot of useful IDs for such investigations. Two main event IDs useful for investigating an RDP brute-force attack are the following:

  • 4624 – An account was successfully logged on.
  • 4625 – An account failed to log on.

There are just two events. The second one will help us to identify brute-force attempts, and the first one, a successful logon.

You may find it helpful to have a reference guide for event IDs so that you can easily understand what to look for when investigating this or that type of incident.

Let's look into collected event logs. First, let's check whether there are any events with the ID 4625. Here, I want to introduce you to another tool...