Aug. 28, 2023, 12:25 a.m. | MalBot

Malware Analysis, News and Indicators - Latest topics malware.news

We’ve previously reported on a Nokoyawa ransomware case in which the initial access was via an Excel macro and IcedID malware. This case, which also ended in Nokoyawa Ransomware, involved … Read More


The post HTML Smuggling Leads to Domain Wide Ransomware appeared first on The DFIR Report.


Article Link: HTML Smuggling Leads to Domain Wide Ransomware - The DFIR Report


1 post - 1 participant


Read full topic

access article case dfir domain excel html html smuggling icedid initial access link macro malware nokoyawa nokoyawa ransomware ransomware report smuggling the dfir report

CyberSOC Technical Lead

@ Integrity360 | Sandyford, Dublin, Ireland

Cyber Security Strategy Consultant

@ Capco | New York City

Cyber Security Senior Consultant

@ Capco | Chicago, IL

Sr. Product Manager

@ MixMode | Remote, US

Corporate Intern - Information Security (Year Round)

@ Associated Bank | US WI Remote

Senior Offensive Security Engineer

@ CoStar Group | US-DC Washington, DC