IcedID Macro Ends in Nokoyawa Ransomware - The DFIR Report

Threat actors have moved to other means of initial access, such as ISO files combined with LNKs or OneNote payloads, but some appearances of VBA macro’s in Office documents can still be seen in use.

https://thedfirreport.com/2023/05/22/icedid-macro-ends-in-nokoyawa-ransomware/

submitted by /u/TheDFIRReport
[link] [comments]

from hacking: security in practice https://ift.tt/Ha3P8k2

Comments