Incident Response Techniques for Ransomware Attacks

Book description

Explore the world of modern human-operated ransomware attacks, along with covering steps to properly investigate them and collecting and analyzing cyber threat intelligence using cutting-edge methods and tools

Key Features

  • Understand modern human-operated cyber attacks, focusing on threat actor tactics, techniques, and procedures
  • Collect and analyze ransomware-related cyber threat intelligence from various sources
  • Use forensic methods and tools to reconstruct ransomware attacks and prevent them in the early stages

Book Description

Ransomware attacks have become the strongest and most persistent threat for many companies around the globe. Building an effective incident response plan to prevent a ransomware attack is crucial and may help you avoid heavy losses. Incident Response Techniques for Ransomware Attacks is designed to help you do just that.

This book starts by discussing the history of ransomware, showing you how the threat landscape has changed over the years, while also covering the process of incident response in detail. You'll then learn how to collect and produce ransomware-related cyber threat intelligence and look at threat actor tactics, techniques, and procedures. Next, the book focuses on various forensic artifacts in order to reconstruct each stage of a human-operated ransomware attack life cycle. In the concluding chapters, you'll get to grips with various kill chains and discover a new one: the Unified Ransomware Kill Chain.

By the end of this ransomware book, you'll be equipped with the skills you need to build an incident response strategy for all ransomware attacks.

What you will learn

  • Understand the modern ransomware threat landscape
  • Explore the incident response process in the context of ransomware
  • Discover how to collect and produce ransomware-related cyber threat intelligence
  • Use forensic methods to collect relevant artifacts during incident response
  • Interpret collected data to understand threat actor tactics, techniques, and procedures
  • Understand how to reconstruct the ransomware attack kill chain

Who this book is for

This book is for security researchers, security analysts, or anyone in the incident response landscape who is responsible for building an incident response model for ransomware attacks. A basic understanding of cyber threats will be helpful to get the most out of this book.

Table of contents

  1. Incident Response Techniques for Ransomware Attacks
  2. Contributors
  3. About the author
  4. About the reviewer
  5. Preface
    1. Who this book is for
    2. What this book covers
    3. Download the color images
    4. Conventions used
    5. Get in touch
    6. Disclaimer
    7. Share Your Thoughts
  6. Section 1: Getting Started with a Modern Ransomware Attack
  7. Chapter 1: The History of Human-Operated Ransomware Attacks
    1. 2016 – SamSam ransomware
      1. Who was behind the SamSam ransomware
    2. 2017 – BitPaymer ransomware
      1. The mastermind behind the BitPaymer ransomware
    3. 2018 – Ryuk ransomware
      1. Who was behind the Ryuk ransomware?
    4. 2019-present – ransomware-as-a-service
      1. Who was behind ransomware-as-a-service programs?
    5. Summary
  8. Chapter 2: The Life Cycle of a Human-Operated Ransomware Attack
    1. Initial attack vectors
      1. RDP compromise
      2. Spear phishing
      3. Software vulnerabilities
    2. Post-exploitation
    3. Data exfiltration
    4. Ransomware deployment
    5. Summary
  9. Chapter 3: The Incident Response Process
    1. Preparation for an incident
      1. The team
      2. The infrastructure
    2. Threat detection and analysis
    3. Containment, eradication, and recovery
    4. Post-incident activity
    5. Summary
  10. Section 2: Know Your Adversary: How Ransomware Gangs Operate
  11. Chapter 4: Cyber Threat Intelligence and Ransomware
    1. Strategic cyber threat intelligence
    2. Operational cyber threat intelligence
    3. Tactical cyber threat intelligence
    4. Summary
  12. Chapter 5: Understanding Ransomware Affiliates' Tactics, Techniques, and Procedures
    1. Gaining initial access
      1. External remote services (T1133)
      2. Exploiting public-facing applications (T1190)
      3. Phishing (T1566)
      4. Supply chain compromise (T1195)
    2. Executing malicious code
      1. User execution (T1204)
      2. Command and scripting interpreters (T1059)
      3. Exploitation for client execution (T1203)
      4. Windows Management Instrumentation (T1047)
    3. Obtaining persistent access
      1. Valid accounts (T1078)
      2. Create account (T1136)
      3. Boot or logon autostart execution (T1547)
      4. Scheduled task/job (T1053)
      5. Server software component (T1505)
    4. Escalating privileges
      1. Exploiting for privilege escalation (T1068)
      2. Creating or modifying system process (T1543)
      3. Process injection (T1055)
      4. Abuse elevation control mechanism (T1548)
    5. Bypassing defenses
      1. Exploiting for defense evasion (T1211)
      2. Deobfuscating/decoding files or information (T1140)
      3. File and directory permissions modification (T1222)
      4. Impairing defenses (T1562)
      5. Indicator removal on host (T1070)
      6. Signed binary proxy execution (T1218)
    6. Accessing credentials
      1. Brute force (T1110)
      2. OS credential dumping (T1003)
      3. Steal or forge Kerberos tickets (T1558)
    7. Moving laterally
      1. Exploiting remote services (T1210)
      2. Remote services (T1021)
      3. Using alternate authentication material (T1550)
    8. Collecting and exfiltrating data
      1. Data from local system (T1005)
      2. Data from network shared drives (T1039)
      3. Email collection (T1114)
      4. Archive collected data (T1560)
      5. Exfiltration over web service (T1567)
      6. Automated exfiltration (T1020)
    9. Ransomware deployment
      1. Inhibit system recovery (T1490)
      2. Data encrypted for impact (T1490)
    10. Summary
  13. Chapter 6: Collecting Ransomware-Related Cyber Threat Intelligence
    1. Threat research reports
    2. Community
    3. Threat actors
    4. Summary
  14. Section 3: Practical Incident Response
  15. Chapter 7: Digital Forensic Artifacts and Their Main Sources
    1. Volatile memory collection and analysis
    2. Non-volatile data collection
    3. Master file table
    4. Prefetch files
    5. LNK files
    6. Jump lists
    7. SRUM
    8. Web browsers
    9. Windows Registry
    10. Windows event logs
    11. Other log sources
    12. Summary
  16. Chapter 8: Investigating Initial Access Techniques
    1. Collecting data sources for an external remote service abuse investigation
    2. Investigating an RDP brute-force attack
    3. Collecting data sources for a phishing attack investigation
    4. Investigating a phishing attack
    5. Summary
  17. Chapter 9: Investigating Post-Exploitation Techniques
    1. Investigating credential access techniques
      1. Credential dumping with hacking tools
      2. Credential dumping with built-in tools
      3. Kerberoasting
    2. Investigating reconnaissance techniques
      1. Network scanning
      2. Active Directory reconnaissance
    3. Investigating lateral movement techniques
      1. Administrative shares
      2. PsExec
      3. RDP
    4. Summary
  18. Chapter 10: Investigating Data Exfiltration Techniques
    1. Investigating web browser abuse for data exfiltration
    2. Investigating cloud service client application abuse for data exfiltration
    3. Investigating third-party cloud synchronization tool abuse for data exfiltration
    4. Investigating the use of custom data exfiltration tools
    5. Summary
  19. Chapter 11: Investigating Ransomware Deployment Techniques
    1. Investigation of abusing RDP for ransomware deployment
    2. Crylock ransomware overview
    3. Investigation of Administrative shares for ransomware deployment
    4. REvil ransomware overview
    5. Investigation of Group Policy for ransomware deployment
    6. LockBit ransomware overview
    7. Summary
  20. Chapter 12: The Unified Ransomware Kill Chain
    1. Cyber Kill Chain®
      1. Reconnaissance
      2. Weaponization
      3. Delivery
      4. Exploitation
      5. Installation
      6. Command and Control (C2)
      7. Actions on Objectives
    2. MITRE ATT&CK®
      1. Reconnaissance
      2. Resource development
      3. Initial access
      4. Execution
      5. Persistence
      6. Privilege escalation
      7. Defense evasion
      8. Credential access
      9. Discovery
      10. Lateral movement
      11. Collection
      12. Command and control
      13. Exfiltration
      14. Impact
    3. The Unified Kill Chain
      1. Initial Foothold
      2. Network Propagation
      3. Actions on Objectives
    4. The Unified Ransomware Kill Chain
      1. Gain Access to the Network
      2. Establish Foothold
      3. Network Discovery
      4. Key Assets Discovery
      5. Network Propagation
      6. Data Exfiltration
      7. Deployment Preparation
      8. Ransomware Deployment
      9. Extortion
    5. Summary
    6. Why subscribe?
  21. Other Books You May Enjoy
    1. Packt is searching for authors like you
    2. Share Your Thoughts

Product information

  • Title: Incident Response Techniques for Ransomware Attacks
  • Author(s): Oleg Skulkin
  • Release date: April 2022
  • Publisher(s): Packt Publishing
  • ISBN: 9781803240442