Want educational insights in your inbox? Sign up for our weekly newsletters to get only what matters to your organization. Subscribe Now
Overview
This playbook provides a structured approach to ransomware incident response and recovery. Time is critical in ransomware incidents – every minute counts in limiting damage and reducing recovery time. This playbook should be executed by trained incident response personnel.
Key Principles:
- Speed: Act quickly to contain the incident
- Documentation: Record all actions and decisions
- Communication: Keep stakeholders informed
- Preservation: Maintain evidence for investigation
- Recovery: Restore operations safely and securely
Step 1: Immediate Response and Containment (0-2 Hours)
1.1 Initial Assessment
Time Objective: 15 minutes
Actions:
- Confirm ransomware incident (look for ransom notes, encrypted files, suspicious network activity)
- Activate incident response team
- Document initial observations with timestamps
- Take photos/screenshots of ransom messages (DO NOT CLICK LINKS)
Key Questions:
- What systems are affected?
- Are backups accessible and clean?
- Is the attack still in progress?
- What critical business functions are impacted?
1.2 Immediate Containment
Time Objective: 30 minutes
Network Isolation:
- Disconnect affected systems from the network (physical disconnection preferred)
- Block suspicious IP addresses at firewall level
- Disable VPN connections and remote access
- Isolate network segments if possible
System Preservation:
- DO NOT power off encrypted systems (preserve volatile memory)
- Keep systems in current state for forensic analysis
- Document system states before making changes
Critical Asset Protection:
- Verify backup system integrity and isolation
- Secure domain controllers and critical servers
- Change all administrative passwords
- Disable compromised user accounts
1.3 Stakeholder Notification
Time Objective: 1 hour
Internal Communications:
- Notify executive leadership
- Brief legal counsel
- Contact insurance provider
- Inform affected department heads
External Communications (as required):
- Law enforcement notification (FBI, local authorities)
- Regulatory reporting (varies by industry)
- Customer notification planning (coordinate with legal)
Step 2: Damage Assessment and Forensic Preservation (2-6 Hours)
2.1 Scope Assessment
Objectives:
- Determine full extent of compromise
- Identify attack vectors and timeline
- Assess data integrity and availability
Assessment Tasks:
- Inventory all affected systems and data
- Determine ransomware variant (use ID Ransomware tool)
- Assess network topology and identify spread patterns
- Review security logs for initial compromise indicators
- Evaluate backup status and integrity
2.2 Forensic Evidence Collection
Critical for Investigation and Legal Proceedings:
Memory Capture:
- Create memory dumps of critical systems
- Use tools like FTK Imager or Volatility Framework
- Document chain of custody
Log Collection:
- Preserve security event logs
- Collect network traffic captures
- Archive email logs and web proxy logs
- Save system and application logs
System Imaging:
- Create forensic images of representative systems
- Image both infected and clean systems for comparison
- Store images on isolated, write-protected media
2.3 Technical Analysis
Understand the Attack:
- Analyze ransomware binary (in isolated environment)
- Map attack progression through network
- Identify persistence mechanisms
- Determine data exfiltration (if applicable)
Step 3: Recovery Strategy Development (6-12 Hours)
3.1 Recovery Planning
Develop Comprehensive Recovery Strategy:
Priority Assessment:
- Rank critical business functions
- Identify dependencies between systems
- Determine acceptable recovery timeframes
- Assess resource requirements
Recovery Options Evaluation:
- Restore from Backups
- Verify backup integrity and cleanliness
- Test restore procedures on isolated systems
- Confirm backups predate infection
- Rebuild Systems
- Plan clean system reconstruction
- Prepare hardened system images
- Document configuration requirements
- Decryption Assessment
- Research available decryption tools
- Consult with security vendors
- Evaluate feasibility and risks
3.2 Resource Mobilization
Prepare for Recovery Execution:
- Secure additional IT resources
- Engage external incident response experts
- Coordinate with vendors and suppliers
- Prepare temporary workaround solutions
3.3 Communication Plan
Ongoing Stakeholder Management:
- Develop internal communication schedule
- Prepare customer notification templates
- Coordinate with public relations team
- Plan regulatory compliance communications
Step 4: System Isolation and Eradication (12-24 Hours)
4.1 Network Segmentation
Implement Strict Network Controls:
- Create isolated recovery network segments
- Implement strict firewall rules
- Monitor all network traffic
- Block command and control communications
4.2 Threat Eradication
Remove Malicious Presence:
- Identify and remove malware artifacts
- Delete ransomware binaries and scripts
- Remove persistence mechanisms
- Clean registry entries and scheduled tasks
- Update antivirus definitions and scan all systems
4.3 Vulnerability Remediation
Address Attack Vectors:
- Patch identified vulnerabilities
- Update security configurations
- Strengthen access controls
- Implement additional monitoring
- Review and update security policies
4.4 Credential Management
Comprehensive Credential Reset:
- Reset all administrative passwords
- Revoke and reissue certificates
- Update service account credentials
- Reset VPN and remote access accounts
- Implement multi-factor authentication
Step 5: Recovery and Restoration (1-5 Days)
5.1 Phased Recovery Approach
Systematic Service Restoration:
Phase 1: Critical Infrastructure (Day 1)
- Restore domain controllers
- Rebuild DNS and DHCP services
- Establish secure communication channels
- Implement enhanced monitoring
Phase 2: Core Business Systems (Days 2-3)
- Restore email systems
- Rebuild file servers
- Restore database systems
- Test critical applications
Phase 3: End-User Services (Days 3-5)
- Restore user workstations
- Reestablish network access
- Restore productivity applications
- Implement user training
5.2 Data Recovery Process
Safe Data Restoration:
- Verify backup integrity before restoration
- Scan restored data for malware
- Test applications with restored data
- Validate data consistency and completeness
- Document any data loss or corruption
5.3 Security Hardening
Enhanced Security Implementation:
- Deploy additional endpoint protection
- Implement network segmentation
- Enhance email security filtering
- Strengthen backup procedures
- Deploy deception technologies
Step 6: Verification and Testing (Days 3-7)
6.1 System Verification
Ensure Complete Recovery:
- Conduct comprehensive system testing
- Verify all applications function correctly
- Test user access and permissions
- Validate data integrity and completeness
- Confirm network connectivity and performance
6.2 Security Validation
Confirm Threat Elimination:
- Run comprehensive malware scans
- Monitor for suspicious network activity
- Verify no persistent threats remain
- Test security controls and monitoring
- Validate backup system security
6.3 Business Function Testing
Operational Readiness:
- Test critical business processes
- Verify system integrations
- Confirm reporting capabilities
- Test disaster recovery procedures
- Validate compliance requirements
6.4 User Acceptance Testing
End-User Validation:
- Conduct user acceptance testing
- Provide user training on new procedures
- Document known issues and workarounds
- Establish user support procedures
Step 7: Return to Operations and Lessons Learned (Week 2+)
7.1 Gradual Service Restoration
Controlled Return to Normal Operations:
- Implement phased user return
- Monitor system performance closely
- Maintain enhanced security posture
- Document operational procedures
- Establish ongoing monitoring protocols
7.2 Post-Incident Analysis
Comprehensive Review:
- Conduct detailed timeline analysis
- Identify attack vectors and root causes
- Evaluate response effectiveness
- Assess financial and operational impact
- Document lessons learned
7.3 Process Improvement
Strengthen Future Preparedness:
- Update incident response procedures
- Enhance security controls
- Improve backup and recovery processes
- Strengthen user training programs
- Update business continuity plans
7.4 Legal and Compliance Activities
Complete Regulatory Requirements:
- File required regulatory reports
- Coordinate with law enforcement
- Manage insurance claims
- Address customer notifications
- Document compliance activities
Critical Decision Points
Payment Consideration
DO NOT PAY RANSOM WITHOUT:
- Legal counsel consultation
- Law enforcement notification
- Insurance provider coordination
- Executive leadership approval
- Understanding of legal implications
Factors to Consider:
- No guarantee of decryption
- Funds may support criminal activities
- Potential legal and regulatory issues
- Risk of repeat targeting
- Available alternative recovery options
External Support
When to Engage External Help:
- Lack of internal incident response expertise
- Complex or widespread attack
- Regulatory reporting requirements
- Legal investigation needs
- Specialized forensic analysis requirements
Recovery Tools and Resources
Essential Tools
- Forensic Tools: FTK Imager, Volatility, SANS SIFT
- Malware Analysis: VirusTotal, Hybrid Analysis, Any.run
- Ransomware ID: ID Ransomware, Crypto Sheriff
- Network Analysis: Wireshark, NetworkMiner
- System Monitoring: Sysinternals Suite, Process Monitor
Recovery Resources
- CISA Ransomware Guide: cisa.gov/ransomware
- FBI Internet Crime Complaint Center: ic3.gov
- No More Ransom Project: nomoreransom.org
- SANS Incident Response: sans.org/incident-response
Backup Verification Checklist
- Backups are isolated from production network
- Backup integrity verification completed
- Backup data predates infection timeline
- Restoration procedures tested and documented
- Backup systems scanned for malware
Communication Templates
Executive Briefing Template
Incident Overview:
- Date/Time of Discovery: _______________
- Systems Affected: _______________
- Business Impact: _______________
- Current Status: _______________
- Estimated Recovery Time: _______________
- Next Update Scheduled: _______________
Customer Notification Template
Note: Coordinate with legal counsel before sending
“We are writing to inform you of a cybersecurity incident that may have affected your information. We discovered the incident on [DATE] and immediately took steps to secure our systems and investigate the matter…”
Post-Recovery Checklist
Immediate Actions (Week 1)
- All systems operational and tested
- Enhanced monitoring implemented
- User training completed
- Incident documentation finalized
- Initial lessons learned captured
Short-term Actions (Month 1)
- Security posture assessment completed
- Policy updates implemented
- Additional security controls deployed
- Vendor security reviews conducted
- Insurance claim processed
Long-term Actions (Month 3+)
- Comprehensive security program review
- Incident response plan updated
- Business continuity plan tested
- Security awareness program enhanced
- Third-party risk assessment completed
Key Success Metrics
Recovery Time Objectives
- Critical Systems: 24-48 hours
- Business Applications: 3-5 days
- Full Operations: 1-2 weeks
Quality Metrics
- Data Integrity: 99.9% recovery rate
- System Availability: 99.5% uptime post-recovery
- User Satisfaction: >90% acceptance rating
- Security Posture: Enhanced baseline established
This playbook should be regularly updated and tested through tabletop exercises. All personnel involved in incident response should be familiar with these procedures and their specific roles during an incident.
Document Version: 1.0
Last Updated: [Date]
Next Review: [Date + 6 months]
Document Owner: [CISO/Security Team]
Emergency Contact Information
Keep this information readily accessible:
- Incident Response Team Leader: ________________
- IT Security Manager: ________________
- Legal Counsel: ________________
- Insurance Provider: ________________
- Law Enforcement contact: Phone number