May 22, 2023, 1:04 a.m. | editor

The DFIR Report thedfirreport.com

Threat actors have moved to other means of initial access, such as ISO files combined with LNKs or OneNote payloads, but some appearances of VBA macro’s in Office documents can … Read More


The post IcedID Macro Ends in Nokoyawa Ransomware appeared first on The DFIR Report.

access adfind cobaltstrike dfir documents files icedid initial access iso macro nokoyawa nokoyawa ransomware office onenote ransomware report the dfir report threat threat actors vba vba macro xls

CyberSOC Technical Lead

@ Integrity360 | Sandyford, Dublin, Ireland

Cyber Security Strategy Consultant

@ Capco | New York City

Cyber Security Senior Consultant

@ Capco | Chicago, IL

Sr. Product Manager

@ MixMode | Remote, US

Security Compliance Strategist

@ Grab | Petaling Jaya, Malaysia

Cloud Security Architect, Lead

@ Booz Allen Hamilton | USA, VA, McLean (1500 Tysons McLean Dr)