Book Image

Incident Response Techniques for Ransomware Attacks

Book Image

Incident Response Techniques for Ransomware Attacks

Overview of this book

Ransomware attacks have become the strongest and most persistent threat for many companies around the globe. Building an effective incident response plan to prevent a ransomware attack is crucial and may help you avoid heavy losses. Incident Response Techniques for Ransomware Attacks is designed to help you do just that. This book starts by discussing the history of ransomware, showing you how the threat landscape has changed over the years, while also covering the process of incident response in detail. You’ll then learn how to collect and produce ransomware-related cyber threat intelligence and look at threat actor tactics, techniques, and procedures. Next, the book focuses on various forensic artifacts in order to reconstruct each stage of a human-operated ransomware attack life cycle. In the concluding chapters, you’ll get to grips with various kill chains and discover a new one: the Unified Ransomware Kill Chain. By the end of this ransomware book, you’ll be equipped with the skills you need to build an incident response strategy for all ransomware attacks.
Table of Contents (17 chapters)
1
Section 1: Getting Started with a Modern Ransomware Attack
5
Section 2: Know Your Adversary: How Ransomware Gangs Operate
9
Section 3: Practical Incident Response

REvil ransomware overview

First, REvil collects information about the system and fingerprints it. Before starting the encryption process, it kills a list of processes according to its configuration.

Configuration data is stored in resources in encrypted form. The key is 32 bytes long and located before the encrypted data:

Figure 11.14 – The key used to encrypt configuration data

Once the processes are killed, it removes shadow copies, so they can't be used for data recovery.

It encrypts files using curve25519/Salsa20. The key is encrypted with curve25519/AES-256-CTR. REvil adds a custom extension to encrypted files, for example, .1qu4746az.

It also changes the desktop wallpaper (dropped to the %Temp% directory) and creates ransom notes in all directories with encrypted files.

To achieve persistence, REvil modifies the SOFTWARE\Microsoft\Windows\CurrentVersion\Run registry key.

Abusing Administrative shares isn't the only technique...