April 1, 2024, 11:53 a.m. | /u/TheDFIRReport

For [Blue|Purple] Teams in Cyber Defence www.reddit.com

In late February 2023, threat actors rode a wave of initial access using Microsoft OneNote files. In this case, we observed a threat actor deliver IcedID using this method. The threat actor used FileZilla to exfiltrate data from the network before deploying Nokoyawa ransomware.

https://thedfirreport.com/2024/04/01/from-onenote-to-ransomnote-an-ice-cold-intrusion/

access actor blueteamsec case cold data exfiltrate data february files filezilla ice icedid initial access intrusion microsoft microsoft onenote network nokoyawa nokoyawa ransomware onenote onenote files ransomware threat threat actor threat actors

Social Engineer For Reverse Engineering Exploit Study

@ Independent study | Remote

DevSecOps Engineer

@ LinQuest | Beavercreek, Ohio, United States

Senior Developer, Vulnerability Collections (Contractor)

@ SecurityScorecard | Remote (Turkey or Latin America)

Cyber Security Intern 03416 NWSOL

@ North Wind Group | RICHLAND, WA

Senior Cybersecurity Process Engineer

@ Peraton | Fort Meade, MD, United States

Sr. Manager, Cybersecurity and Info Security

@ AESC | Smyrna, TN 37167, Smyrna, TN, US | Santa Clara, CA 95054, Santa Clara, CA, US | Florence, SC 29501, Florence, SC, US | Bowling Green, KY 42101, Bowling Green, KY, US