The Most Advanced Ransomware Just Dropped And It’s Terrifying | The Return of LockBit Ransomware
Автор: Motasem Hamdan
Загружено: 2025-06-18
Просмотров: 648
Описание:
LockBit ransomware is back , and version 4.0 is more dangerous than ever. In this video, we break down what makes LockBit v4.0 so effective: faster encryption, smarter evasion techniques, and new tricks that make it almost impossible to detect. Whether you're in cybersecurity or just want to protect your data, this is a must-watch!. We performed static code analysis and dynamic analysis with ANY.RUN
****
Integrate ANY.RUN solutions into your company: https://any.run/demo?utm_source=youtu...
Sign up for ANY.RUN for free by providing your business email: https://app.any.run/?utm_source=youtu...
*****
Receive Cyber Security Field, Certifications Notes and Special Training Videos
https://buymeacoffee.com/notescatalog...
Writeup
https://motasem-notes.net/google-cybe...
******
Store
https://buymeacoffee.com/notescatalog...
Patreon
/ motasemhamdan
Instagram
/ motasem.hamdan.official
LinkedIn
[1]: / motasem-hamdan-7673289b
[2]: / motasem-eldad-ha-bb42481b2
Twitter
/ manmotasem
Facebook
/ motasemhamdantty
TikTok
/ motasemhamdan0
***
0:00 - Intro to Lockbit Ransomware v4
0:59 - How Lockbit Evades Detection
2:19 - Obfuscation & Anti-Debugging Tactics
3:28 - Stack Variable Manipulation
4:30 - Disabling Windows Logging (ETW)
5:59 - Ransom Note Breakdown
8:01 - Russian Keyboard Detection & Exit Logic
10:02 - Encryption Techniques: ChaCha20 & Curve25519
11:25 - Available Decryption Tools
12:31 - Dynamic Analysis Setup
13:41 - Process Tree & Behavioral Analysis
14:35 - File Extension Changes & Indicators
16:47 - Command Execution & Cleanup
18:10 - Network Activity & C2 Analysis
20:46 - Threat Intelligence & Hash Lookup
23:29 - MITRE ATT&CK Tactics Overview
25:00 - Final Summary & Analysis Tools
Повторяем попытку...

Доступные форматы для скачивания:
Скачать видео
-
Информация по загрузке: