Section I: Ransomware Understanding

  1. Warning Signs, Am I Infected?
  2. Ransomware Building Blocks
  3. Current Defense in Place
  4. Ransomware Abuses Cryptography
  5. Ransomware Key Management

Section II: Ransomware Internals

  1. Internal Secrets of Ransomware
  2. Portable Executable Insides
  3. Portable Executable Sections

Section III: Ransomware Assessment

  1. Performing Static Analysis
  2. Perform Dynamic Analysis

Section IV: Ransomware Forensics

  1. What’s in the Memory
  2. LockCrypt 2.0 Ransomware Analysis
  3. Jigsaw Ransomware Analysis

Section V: Ransomware Rescue

  1. Experts Tips to Manage Attacks