Jan. 4, 2023, 5:16 p.m. | Guided Hacking

Guided Hacking www.youtube.com

LockBit is spreading their Ransomware via an XLL document which executes a dropper.
Support us on GH: https://guidedhacking.com/register/
Support us on Patreon: https://patreon.com/guidedhacking
Support us on YT: https://www.youtube.com/channel/UCCMi6F5Ac3kQDfffWXQGZDw/join

LockBit Malware Analysis - XLL Document Dropper
https://guidedhacking.com/threads/lockbit-analysis-how-to-get-the-final-binary-from-an-xll.20169/

We'll begin our Lockbit malware analysis by examining the concept of XLL documents. An XLL is a type of DLL used to add functionality to Excel. For our LockBit ransomware investigation, we'll use PEStudio to assess the XLL file. Keep in mind though, it …

analysis concept dll document documents dropper excel exports investigation lockbit lockbit ransomware malware malware analysis ransomware virustotal xll

CyberSOC Technical Lead

@ Integrity360 | Sandyford, Dublin, Ireland

Cyber Security Strategy Consultant

@ Capco | New York City

Cyber Security Senior Consultant

@ Capco | Chicago, IL

Sr. Product Manager

@ MixMode | Remote, US

Corporate Intern - Information Security (Year Round)

@ Associated Bank | US WI Remote

Senior Offensive Security Engineer

@ CoStar Group | US-DC Washington, DC