RadiumFox Logo
RADIUMFOXSecurity
Forensic Analysis

DECONSTRUCTED

A forensic analysis of the world's most devastating ransomware attacks.

The Kill Chain

A chronological reconstruction of the attack vectors used to compromise the target.

Impact Assessment

Financial LossNot Applicable (Wiper)
Operational Impact$10 Billion Global Damages
Day 0

Supply Chain Injection

Russian military hackers compromise the update server of M.E.Doc, a Ukrainian accounting software.

Day 0

Global Spread

Malicious update pushes NotPetya to thousands of companies. It uses EternalBlue to spread laterally instantly.

Day 0

Irreversible Encryption

Unlike standard ransomware, NotPetya overwrites the MBR and encrypts the MFT, making recovery impossible.

Day 1

Maersk Offline

Shipping giant Maersk is crippled, forcing them to reinstall 4,000 servers and 45,000 PCs.

Evidence Board

CONFIDENTIAL // EYES ONLY

RANSOM_NOTE.TXT

Ooops, your important files are encrypted. Send $300 worth of Bitcoin to...

WALLET ADDRESS

1Mz7153HMuxXTuR2R1t78mGSdzaAtNbBWX

SHA-256 HASH

027cc450ef5f8c5f653329641ec1fed91f694e0d229928963b30f6b0d7d3a745

EXPLOITED VULNERABILITIES

CVE-2017-0144 (EternalBlue)Mimikatz
Retrospective Analysis

How We Would Have Stopped It

Mapping the specific security failures to RadiumFox's preventative services.

The Failure

Unpatched Windows SMB

The Solution

Apply critical security patches (MS17-010) immediately upon release.

Explore Vulnerability Management

The Failure

Flat Network Architecture

The Solution

Segment networks to prevent wormable malware from spreading globally.

Explore Network Architecture Review

The Failure

Blind Trust in Software Updates

The Solution

Test vendor updates in a sandboxed environment before deployment.

Explore Supply Chain Security