Aug. 28, 2023, 12:22 a.m. | editor

The DFIR Report thedfirreport.com

We’ve previously reported on a Nokoyawa ransomware case in which the initial access was via an Excel macro and IcedID malware. This case, which also ended in Nokoyawa Ransomware, involved … Read More


The post HTML Smuggling Leads to Domain Wide Ransomware appeared first on The DFIR Report.

access adfind attribution case dfir domain excel html html smuggling icedid initial access macro malware nokoyawa nokoyawa ransomware ransomware report smuggling the dfir report

SOC 2 Manager, Audit and Certification

@ Deloitte | US and CA Multiple Locations

Data & Security Engineer Lead

@ LiquidX | Singapore, Central Singapore, Singapore

IT and Cyber Risk Control Lead

@ GXS Bank | Singapore - OneNorth

Consultant Senior en Gestion de Crise Cyber et Continuité d’Activité H/F

@ Hifield | Sèvres, France

Cyber Security Analyst (Weekend 1st Shift)

@ Fortress Security Risk Management | Cleveland, OH, United States

Senior Manager, Cybersecurity

@ BlueTriton Brands | Stamford, CT, US