May 22, 2023, 1:04 a.m. | editor

The DFIR Report thedfirreport.com

Threat actors have moved to other means of initial access, such as ISO files combined with LNKs or OneNote payloads, but some appearances of VBA macro’s in Office documents can … Read More


The post IcedID Macro Ends in Nokoyawa Ransomware appeared first on The DFIR Report.

access adfind cobaltstrike dfir documents files icedid initial access iso macro nokoyawa nokoyawa ransomware office onenote ransomware report the dfir report threat threat actors vba vba macro xls

SOC 2 Manager, Audit and Certification

@ Deloitte | US and CA Multiple Locations

Information Security Engineers

@ D. E. Shaw Research | New York City

Cyber Security Architect - SR

@ ERCOT | Taylor, TX

SOC Analyst

@ Wix | Tel Aviv, Israel

Associate Director, SIEM & Detection Engineering(remote)

@ Humana | Remote US

Senior DevSecOps Architect

@ Computacenter | Birmingham, GB, B37 7YS