HTML Smuggling Leads to Domain Wide Ransomware

We’ve previously reported on a Nokoyawa ransomware case in which the initial access was via an Excel macro and IcedID malware. This case, which also ended in Nokoyawa Ransomware, involved … Read More

The post HTML Smuggling Leads to Domain Wide Ransomware appeared first on The DFIR Report.

Article Link: HTML Smuggling Leads to Domain Wide Ransomware - The DFIR Report