Book Image

Incident Response Techniques for Ransomware Attacks

Book Image

Incident Response Techniques for Ransomware Attacks

Overview of this book

Ransomware attacks have become the strongest and most persistent threat for many companies around the globe. Building an effective incident response plan to prevent a ransomware attack is crucial and may help you avoid heavy losses. Incident Response Techniques for Ransomware Attacks is designed to help you do just that. This book starts by discussing the history of ransomware, showing you how the threat landscape has changed over the years, while also covering the process of incident response in detail. You’ll then learn how to collect and produce ransomware-related cyber threat intelligence and look at threat actor tactics, techniques, and procedures. Next, the book focuses on various forensic artifacts in order to reconstruct each stage of a human-operated ransomware attack life cycle. In the concluding chapters, you’ll get to grips with various kill chains and discover a new one: the Unified Ransomware Kill Chain. By the end of this ransomware book, you’ll be equipped with the skills you need to build an incident response strategy for all ransomware attacks.
Table of Contents (17 chapters)
1
Section 1: Getting Started with a Modern Ransomware Attack
5
Section 2: Know Your Adversary: How Ransomware Gangs Operate
9
Section 3: Practical Incident Response

Threat detection and analysis

These are the two most important stages of the incident response process. Why? If your detection and analysis fails, you will most likely find your or your client's infrastructure encrypted by some ransomware affiliates. Of course, it's not the case if your client detected the attack when he or she saw a ransom note on a computer screen. And yes, this is a very common example.

So, generally, you may face one of two scenarios: everything is already encrypted and you need to reconstruct the attack, or there is only a ransomware precursor, so it must be contained and remediated as fast as possible.

Usually, if you are dealing with impact, it's not really difficult to understand what ransomware strain you are dealing with – just look inside the ransom note.

Nowadays, many of them contain links to portals where victims can communicate with the threat actors:

Figure 3.1 – BlackMatter ransomware portal...