May 22, 2023, 1:10 a.m. | MalBot

Malware Analysis, News and Indicators - Latest topics malware.news

Threat actors have moved to other means of initial access, such as ISO files combined with LNKs or OneNote payloads, but some appearances of VBA macro’s in Office documents can … Read More


The post IcedID Macro Ends in Nokoyawa Ransomware appeared first on The DFIR Report.


Article Link: IcedID Macro Ends in Nokoyawa Ransomware - The DFIR Report


1 post - 1 participant


Read full topic

access article dfir documents files icedid initial access iso link macro nokoyawa nokoyawa ransomware office onenote ransomware report the dfir report threat threat actors vba vba macro

SOC 2 Manager, Audit and Certification

@ Deloitte | US and CA Multiple Locations

Data & Security Engineer Lead

@ LiquidX | Singapore, Central Singapore, Singapore

IT and Cyber Risk Control Lead

@ GXS Bank | Singapore - OneNorth

Consultant Senior en Gestion de Crise Cyber et Continuité d’Activité H/F

@ Hifield | Sèvres, France

Cyber Security Analyst (Weekend 1st Shift)

@ Fortress Security Risk Management | Cleveland, OH, United States

Senior Manager, Cybersecurity

@ BlueTriton Brands | Stamford, CT, US