Introduction#
Ransomware attacks represent one of the most critical threats to modern organizations, with average downtime costs exceeding $1.4M and ransom demands ranging from $10K to $50M depending on organization size.
This playbook provides a structured response framework from initial detection through full recovery. Time is critical—the first 60 minutes determine whether you contain a single endpoint or face enterprise-wide encryption.
CRITICAL: First Actions
If you suspect active ransomware RIGHT NOW:
- Disconnect affected systems from the network (pull cables, disable Wi-Fi)
- Do NOT shut down infected systems (preserves memory forensics)
- Alert your security team and activate incident response plan
- Preserve all ransom notes and communications
- Contact law enforcement (FBI IC3, Secret Service) immediately
Ransomware Threat Landscape#
Understanding the modern ransomware ecosystem is essential for effective response. Attacks have evolved from opportunistic malware to sophisticated RaaS operations targeting specific industries and high-value targets.
Common Attack Vectors
- • Phishing emails with malicious attachments or links (45%)
- • Exploitation of unpatched vulnerabilities (35%)
- • Compromised RDP credentials (15%)
- • Supply chain attacks through trusted vendors (5%)
Double Extortion Tactics
- • Data exfiltration before encryption (stolen before locked)
- • Threat to publish on leak sites
- • Direct customer notification threats
- • DDoS attacks during negotiation
LockBit
Fast encryption, automated deployment, StealBit data exfiltration tool. Known for targeting enterprise environments.
IOCs: .lockbit extension, LockBit-specific ransom notes, use of PowerShell and WMI for lateral movement
ALPHV/BlackCat
Rust-based, cross-platform, highly customizable. Triple extortion (encryption + data leak + DDoS).
IOCs: Random extensions, use of Tor for C2 communication, credential harvesting via Mimikatz
Cl0p
Targets file transfer applications, mass-exploitation of zero-days. Known for MOVEit and GoAnywhere attacks.
IOCs: .cl0p or .Clop extensions, exploitation of file transfer vulnerabilities, rapid encryption
Detection & Identification#
Early detection is the difference between a contained incident and enterprise-wide catastrophe. Most ransomware operations have a "dwell time" of 3-10 days before encryption begins, providing a critical window for detection.
Early Warning Signs
Watch for these pre-encryption indicators:
- • Unusual lateral movement or admin credential usage
- • Mass file modifications or renames
- • Backup deletion attempts or volume shadow copy removal
- • Unexpected data exfiltration (large outbound transfers)
- • Disabled security tools or endpoint protection
- • New scheduled tasks or persistence mechanisms
Immediate Identification Steps:
Check for ransom notes
Identify encryption pattern
Assess spread
Preserve evidence
Initial Containment#
CRITICAL: Speed Matters
Containment focuses on stopping ransomware spread while preserving evidence for investigation and potential prosecution. Balance aggressive isolation with business continuity needs.
Immediate Containment Actions:
Network Isolation (High Priority)
Disconnect infected systems from network:
- Physical disconnection preferred (unplug ethernet, disable WiFi)
- VLAN segmentation if physical isolation not possible
- Block lateral movement at firewall (disable SMB, RDP, WMI)
- Quarantine via EDR if remote systems (beware of evasion)
Disable Compromised Accounts
Protect Backups (URGENT)
Ransomware prioritizes backup destruction:
- Take backup systems offline immediately (air-gap if possible)
- Verify backup integrity before relying on them
- Create immutable snapshots if available
- Export critical data to offline storage (external drives, cloud isolation)
Maintain Evidence
Impact Assessment & Scoping#
Once immediate containment is executed, conduct rapid assessment to understand full scope. This determines recovery strategy, regulatory obligations, and business continuity plans.
Critical Assessment Questions:
Systems Affected
Data Encrypted
Data Exfiltration Risk
Assume exfiltration until proven otherwise. Check for:
- Large outbound transfers in network logs (days before encryption)
- References to stolen data in ransom communications
- Threat actor claims on leak sites or dark web forums
- File staging directories or compression artifacts
Backup Viability
Documentation is Critical
Evidence Preservation#
Proper evidence preservation is critical for potential prosecution, insurance claims, and post-incident analysis. Contaminated or lost evidence can jeopardize all three.
Chain of Custody
Essential Evidence Collection:
Memory Capture (Time-Sensitive)
Disk Imaging
Log Collection
Ransom Communications
Communication & Coordination#
Ransomware incidents require coordinated communication with multiple stakeholders—internal leadership, legal counsel, law enforcement, customers, and potentially media. Poorly managed communications amplify reputational damage.
Internal Communication Priorities:
Executive Leadership (Immediate)
Legal Counsel (Immediate)
Law Enforcement (First 4 Hours)
Contact appropriate agencies:
- FBI Internet Crime Complaint Center (IC3) - file report at ic3.gov
- U.S. Secret Service (financial crimes jurisdiction)
- Local FBI field office - may provide on-site assistance
- CISA (Cybersecurity and Infrastructure Security Agency) for critical infrastructure
Law enforcement notification does NOT prevent paying ransom (legal in U.S. unless sanctioned entity). They provide decryption assistance, threat intelligence, and potential recovery of funds.
Insurance Carrier (First 24 Hours)
Recovery Options & Decision Framework#
Organizations face a critical decision: pay the ransom or pursue technical recovery. This is a business decision, not purely technical, requiring input from leadership, legal, insurance, and law enforcement.
Decision Timeframe
Recovery Path Analysis:
✓ Backup Recovery (Preferred)
Restore from clean backups without ransom payment.
Requirements:
- • Verified clean backups (pre-encryption timestamps)
- • Acceptable data loss window (RPO: hours, days, weeks?)
- • Sufficient restoration capacity and time (RTO)
- • Confidence that initial access vector is remediated
Risks:
- • Data loss between last backup and encryption
- • Extended downtime during restoration (days to weeks)
- • Reinfection if attacker persistence not eliminated
- • Stolen data may still be published (if exfiltrated)
⚠ Ransom Payment
Pay attackers for decryption key and potentially data deletion promise.
Considerations:
- • Faster recovery (decryption typically 24-72 hours)
- • No guarantee decryptor works (20-30% failure rate)
- • Funds criminal operations (ethical/legal concerns)
- • May violate sanctions if attacker in sanctioned country (OFAC review required)
Risks:
- • Decryptor may be slow, buggy, or incomplete
- • No assurance stolen data is actually deleted
- • Marks organization as "willing to pay" (repeat targeting)
- • Reputational damage if payment becomes public
Ransom Negotiation Framework#
Legal & Ethical Considerations
If the decision is made to negotiate, professional negotiators can reduce ransom amounts by 40-80% and improve decryptor delivery reliability. Most cyber insurance policies include negotiation services.
Negotiation Fundamentals:
Establish Communication
Verify Decryption Capability
Understand Demands
Negotiate Reduction
Never Rush
System Recovery & Restoration#
Whether recovering via backups or decryption, the restoration process must be methodical. Rushing leads to incomplete recovery, reinfection, or overlooked damage. Plan for 7-21 days of intensive recovery effort.
Recovery Sequence:
Rebuild Core Infrastructure (Phase 1)
Start with foundational systems in isolated environment:
- Domain controllers (rebuild from scratch, don't restore if compromised)
- DNS and DHCP servers
- File servers (prioritize by business criticality)
- Email infrastructure (critical for business continuity)
DO NOT connect to production network until hardening complete and malware eradication verified.
Malware Eradication (Parallel)
Data Restoration (Phase 2)
Restore data from clean backups OR decrypt using ransomware decryptor:
- Test decryptor on non-critical systems first (decryptors can be buggy)
- Verify file integrity post-decryption (check file headers, test applications)
- Prioritize restoration: tier 1 (revenue-critical), tier 2 (operational), tier 3 (nice-to-have)
- Document any data loss or corruption for stakeholder reporting
Application Recovery (Phase 3)
Endpoint Recovery (Phase 4)
Reinfection Risk
Post-Incident Hardening#
Recovery is not complete until root causes are remediated and security posture is strengthened. Organizations that skip post-incident hardening face 3x higher reinfection rates.
Root Cause Analysis
Immediate Hardening Actions:
Patch Management Overhaul
Address patch gaps that enabled initial access:
- Emergency patching of all critical vulnerabilities (0-7 days)
- Implement automated patch deployment for endpoints and servers
- Virtual patching for systems that cannot be patched (legacy/EOL)
- Establish formal patch SLA: critical (7 days), high (30 days), medium (90 days)
Backup Architecture Redesign
Ensure backups survive future attacks:
- Implement 3-2-1 rule: 3 copies, 2 media types, 1 offsite/offline
- Air-gapped or immutable backups (cannot be encrypted or deleted)
- Regular restoration testing (quarterly for critical systems)
- Separate backup admin accounts from domain admin accounts
Access Control Hardening
Network Segmentation
Regulatory Reporting & Compliance#
Ransomware incidents often trigger multiple regulatory reporting obligations. Failure to report within required timeframes can result in substantial fines in addition to incident costs.
Reporting Deadlines Are Strict
Key Reporting Requirements:
GDPR (EU/EEA Residents)
- • Trigger: Personal data breach likely to result in risk to rights and freedoms
- • Regulator Notification: 72 hours to supervisory authority (from awareness)
- • Individual Notification: Without undue delay if high risk to individuals
- • Content: Nature of breach, categories and number of affected individuals, likely consequences, measures taken/proposed
- • Penalties: Up to €20M or 4% of annual global turnover (whichever is higher)
SEC (Public Companies - U.S.)
- • Trigger: Cybersecurity incident determined to be material
- • Deadline: 4 business days from materiality determination (Form 8-K Item 1.05)
- • Content: Material aspects of nature, scope, timing; material impact or reasonably likely material impact
- • Delay: Possible if immediate disclosure poses substantial risk to national security or public safety (AG determination)
- • Annual: Aggregate disclosure of immaterial incidents if material in aggregate (Form 10-K)
HIPAA (Healthcare - U.S.)
- • Trigger: Breach of unsecured protected health information (PHI)
- • Large Breaches (500+): HHS Office for Civil Rights + media notification within 60 days
- • Small Breaches (<500): Annual notification to HHS within 60 days of calendar year end
- • Individual Notification: Within 60 days of discovery
- • Penalties: $100-$50,000 per violation (up to $1.5M annual maximum per category)
Post-Incident Review & Continuous Improvement#
Formal post-incident review is the most valuable output of a ransomware incident. Organizations that conduct thorough retrospectives demonstrate 60% lower reinfection rates and significantly improved incident response capabilities.
Post-Incident Review Framework:
Facilitate Blameless Retrospective
Document Timeline
Analyze What Worked
Positive outcomes to reinforce:
- Effective detection mechanisms
- Successful containment actions that prevented wider spread
- Strong stakeholder communication
- Backup recovery capabilities
- Team collaboration and decision-making under pressure
Identify Improvement Areas
Gaps to address:
- Technical control gaps (missing EDR, inadequate segmentation)
- Process failures (delayed escalation, unclear roles)
- Resource constraints (insufficient backup capacity, limited IR team)
- Communication breakdowns (legal delays, customer notification issues)