The LockBit 3 Black Forensics Analysis Part II

Paulo Pereira, PhD This article is the second part of a LockBit 3.0 Black (LB3B) investigation, describing the difficulties when performing a memory forensics analysis using the open-source tool Volatility 3. Similarly, we’ll be discussing new obfuscation techniques employed by attackers in malware development. LB3B is a ransomware with several....

October 24, 2023

Author

Paulo Pereira
Paulo Pereira is an independent malware analyst, Cyber Security Professional, EXIN Instructor.
Subscribe
Notify of
guest

0 Comments
Inline Feedbacks
View all comments
© HAKIN9 MEDIA SP. Z O.O. SP. K. 2023