Axon Rapid Response - Malicious OneNote Spear Phishing Campaigns
Incident Report for Rapid Response Status Page
Resolved
This incident has been resolved.
Posted Feb 07, 2023 - 17:30 UTC
Investigating
Dear Customers,

Over the last month, the team has observed an increase in campaigns utilizing OneNote to spread malware. Threat actors have pivoted to use malicious OneNote notebooks with embedded attachments to execute code on target systems. It is believed that this tactic has become more prevalent following Microsoft's announcement about plans to disable Office macros and Excel XLM4 attachments from external sources such as emails, internet, etc..

The team continuously analyzes samples and conducts threat-hunting campaigns to stay ahead of these attacks. As always, customers will be notified privately of relevant threats found during threat hunting efforts.

To combat this, the team has implemented a new analytic to the Hunters platform named "Commonly Abused Binary Executed by OneNote Application", which detects such malicious behavior, including a dedicated scoring layer to prioritize high-severity alerts.

In addition to that, a threat-hunting query is available on our Github: https://github.com/axon-git/rapid-response/blob/main/OneNote%20Phishing%20Initial%20Access/onenote_child_boi_execution.sql


Please don't hesitate to reach out to us if you have any questions or concerns.

References: https://www.bleepingcomputer.com/news/security/hackers-now-use-microsoft-onenote-attachments-to-spread-malware/

Yours,
Team Axon
Posted Feb 07, 2023 - 17:27 UTC
This incident affected: Rapid Response.