Sept. 12, 2023, 5 p.m. | Microsoft Threat Intelligence

Microsoft Security Blog www.microsoft.com

The threat actor that Microsoft tracks as Storm-0324 is a financially motivated group known to gain initial access using email-based initial infection vectors and then hand off access to compromised networks to other threat actors. These handoffs frequently lead to ransomware deployment. Beginning in July 2023, Storm-0324 was observed distributing payloads using an open-source tool […]


The post Malware distributor Storm-0324 facilitates ransomware access appeared first on Microsoft Security Blog.

access actor compromised deployment distributor email infection initial access july july 2023 malware microsoft networks ransomware storm storm-0324 threat threat actor threat actors

More from www.microsoft.com / Microsoft Security Blog

Social Engineer For Reverse Engineering Exploit Study

@ Independent study | Remote

Information Security Specialist, Sr. (Container Hardening)

@ Rackner | San Antonio, TX

Principal Security Researcher (Advanced Threat Prevention)

@ Palo Alto Networks | Santa Clara, CA, United States

EWT Infosec | IAM Technical Security Consultant - Manager

@ KPMG India | Bengaluru, Karnataka, India

Security Engineering Operations Manager

@ Gusto | San Francisco, CA; Denver, CO; Remote

Network Threat Detection Engineer

@ Meta | Denver, CO | Reston, VA | Menlo Park, CA | Washington, DC