Book Image

Incident Response Techniques for Ransomware Attacks

Book Image

Incident Response Techniques for Ransomware Attacks

Overview of this book

Ransomware attacks have become the strongest and most persistent threat for many companies around the globe. Building an effective incident response plan to prevent a ransomware attack is crucial and may help you avoid heavy losses. Incident Response Techniques for Ransomware Attacks is designed to help you do just that. This book starts by discussing the history of ransomware, showing you how the threat landscape has changed over the years, while also covering the process of incident response in detail. You’ll then learn how to collect and produce ransomware-related cyber threat intelligence and look at threat actor tactics, techniques, and procedures. Next, the book focuses on various forensic artifacts in order to reconstruct each stage of a human-operated ransomware attack life cycle. In the concluding chapters, you’ll get to grips with various kill chains and discover a new one: the Unified Ransomware Kill Chain. By the end of this ransomware book, you’ll be equipped with the skills you need to build an incident response strategy for all ransomware attacks.
Table of Contents (17 chapters)
1
Section 1: Getting Started with a Modern Ransomware Attack
5
Section 2: Know Your Adversary: How Ransomware Gangs Operate
9
Section 3: Practical Incident Response

Post-exploitation

It can be noted and observed that gaining network access isn't the entire end game. In many cases, the threat actors still don't know much about the network, and may have access to accounts with limited privileges, so they can't disable security controls and move laterally to start achieving their goals, such as data exfiltration and ransomware deployment.

Of course, post-exploitation steps depend on the type of access. If the threat actors have VPN access, for example, they may want to scan the network for vulnerabilities, which may enable lateral movement for them.

You may be really surprised, but the notorious EternalBlue (CVE-2017-0144) is still extremely common for many enterprise networks, even if we are talking about really big enterprises.

Another very common vulnerability exploited by various ransomware operators is Zerologon (CVE-2020-1472). It allows the attackers to obtain access to the domain controller with a few clicks!

Those...