{ads}

Microsoft Warns of New Phishing Campaign Targeting Corporations via Teams Messages



September 13, 2023 at 02:47PM

Microsoft is warning of a new phishing campaign undertaken by an initial access broker that involves using Teams messages as lures to infiltrate corporate networks. The tech giant's Threat Intelligence team is tracking the cluster under the name Storm-0324, which is also known by the monikers TA543 and Sagrid. "Beginning in July 2023, Storm-0324 was observed distributing payloads using an

from The Hacker News https://ift.tt/JAxoQKr

0 Response to "Microsoft Warns of New Phishing Campaign Targeting Corporations via Teams Messages"

Post a Comment

Article Top Ads

Central Ads Article 1

Middle Ads Article 2

Article Bottom Ads