Threat Actor TA577/Storm-0464

TA577(Proofpoint)/Storm-0464(Microsoft) is a prominent cybercrime(affiliate) threat actor. Role In RaaS economy: Initial access provider Targets: Americas and Europe Loader's Used for initial access: Qakbot: One of the primary payloads used by the group. It's used to deploy ransomware. SquirrelWaffle Loader: Another payload distributed by the group, which is also used by attackers to deploy ransomware. … Continue reading Threat Actor TA577/Storm-0464