Storm-0324 Abusing Microsoft Teams To Gain Initial Access And Deploy Ransomware

Storm-0324, a financially driven threat actor group, was detected delivering phishing messages using Microsoft Teams. In the past, it has been accused of disseminating phishing emails to employ remote code execution to acquire initial access to infected systems.

Source: GBHackers

 


Date:

Categorie(s):