The Lockbit 3 Black Forensics Analysis (Part I)

Paulo Pereira, PhD Abstract This article, Part I, focuses on the Lockbit 3.0 (Black) forensics files analysis. Lockbit 3.0 represents a class of Ransomware as a Service and has increased the attack surface. I. The Lockbit 3.0 Black files This article uses a virtual environment prepared to test the Lockbit....

October 24, 2023

Author

Paulo Pereira
Paulo Pereira is an independent malware analyst, Cyber Security Professional, EXIN Instructor.
Subscribe
Notify of
guest

0 Comments
Inline Feedbacks
View all comments
© HAKIN9 MEDIA SP. Z O.O. SP. K. 2023