Book Image

Incident Response Techniques for Ransomware Attacks

Book Image

Incident Response Techniques for Ransomware Attacks

Overview of this book

Ransomware attacks have become the strongest and most persistent threat for many companies around the globe. Building an effective incident response plan to prevent a ransomware attack is crucial and may help you avoid heavy losses. Incident Response Techniques for Ransomware Attacks is designed to help you do just that. This book starts by discussing the history of ransomware, showing you how the threat landscape has changed over the years, while also covering the process of incident response in detail. You’ll then learn how to collect and produce ransomware-related cyber threat intelligence and look at threat actor tactics, techniques, and procedures. Next, the book focuses on various forensic artifacts in order to reconstruct each stage of a human-operated ransomware attack life cycle. In the concluding chapters, you’ll get to grips with various kill chains and discover a new one: the Unified Ransomware Kill Chain. By the end of this ransomware book, you’ll be equipped with the skills you need to build an incident response strategy for all ransomware attacks.
Table of Contents (17 chapters)
1
Section 1: Getting Started with a Modern Ransomware Attack
5
Section 2: Know Your Adversary: How Ransomware Gangs Operate
9
Section 3: Practical Incident Response

Chapter 9: Investigating Post-Exploitation Techniques

Initial access is just the first small step from the threat actor's perspective. Back in the day, we saw a lot of attacks focusing on immediate encryption of the initially compromised host, but now many ransomware affiliates focus on post-exploitation activities, which may include privilege escalation, credential access, reconnaissance, and others, so they can obtain control of the whole network, exfiltrate the most sensitive data, and encrypt as many hosts as possible. Also, as many threat actors focus on data exfiltration, usually they want to stay in the network as long as possible to be able to get the most sensitive data. For the same reason, they may want to deploy additional backdoors – for example, legitimate remote access software.

As you've learned from Chapter 5, Understanding Ransomware Affiliates' Tactics, Techniques, and Procedures, the most common post-exploitation activities include credential...