Storm-0501 is a financially motivated cyber criminal group that uses commodity and open-source tools to conduct ransomware operations. Storm-0501 has been active since 2021 and has previously been affiliated with Sabbath Ransomware and other Ransomware-as-a-Service (RaaS) variants such as Hive, BlackCat, Hunters International, LockBit 3.0, and Embargo ransomware.[1][2][3][4]
| Domain | ID | Name | Use | |
|---|---|---|---|---|
| Enterprise | T1087 | .002 | Account Discovery: Domain Account |
Storm-0501 has utilized an obfuscated version of the Active Directory reconnaissance tool ADRecon.ps1 (obfs.ps1 or recon.ps1) to discover domain accounts.[2] |
| .004 | Account Discovery: Cloud Account |
Storm-0501 has conducted enumeration of users, roles, and resources within victim Azure tenants using the tool Azurehound.[3] |
||
| Enterprise | T1098 | .001 | Account Manipulation: Additional Cloud Credentials |
Storm-0501 has reset the password of identified administrator accounts that lack MFA and registered their own MFA method.[3] |
| .003 | Account Manipulation: Additional Cloud Roles |
Storm-0501 has elevated their access to Azure resources using |
||
| Enterprise | T1110 | Brute Force |
Storm-0501 has leveraged brute force attacks to obtain credentials.[2] |
|
| Enterprise | T1580 | Cloud Infrastructure Discovery |
Storm-0501 has enumerated compromised cloud environments to identify critical assets, data stores, and back resources.[3] |
|
| Enterprise | T1526 | Cloud Service Discovery |
Storm-0501 has discovered the victim environment’s protections to include Azure policies, resource locks, and Azure Storage immutability policies.[3] |
|
| Enterprise | T1059 | .001 | Command and Scripting Interpreter: PowerShell |
Storm-0501 has leveraged PowerShell to execute commands and scripts.[2][3] |
| .009 | Command and Scripting Interpreter: Cloud API |
Storm-0501 has leveraged Cloud CLI to execute commands and exfiltrate data from compromised environments.[3] |
||
| Enterprise | T1555 | .005 | Credentials from Password Stores: Password Managers |
Storm-0501 has stolen credentials contained in the password manager Keepass by utilizing Find-KeePassConfig.ps1.[2] |
| .006 | Credentials from Password Stores: Cloud Secrets Management Stores |
Storm-0501 has utilized Azure Key Vault to store the encryption key using the operation |
||
| Enterprise | T1485 | Data Destruction |
Storm-0501 has destroyed data and backup files.[3] |
|
| Enterprise | T1486 | Data Encrypted for Impact |
Storm-0501 has encrypted files in victim environments using ransomware as a service (RaaS) including Sabbath, Hive, BlackCat, Hunters International, LockBit 3.0 and Embargo ransomware.[3] |
|
| Enterprise | T1530 | Data from Cloud Storage |
Storm-0501 had modified Azure Storage account resources through the |
|
| Enterprise | T1587 | .003 | Develop Capabilities: Digital Certificates |
Storm-0501 has utilized their own self-signed TLS certificate "Microsoft IT TLS CA 5" with their infrastructure.[4] |
| Enterprise | T1484 | .001 | Domain or Tenant Policy Modification: Group Policy Modification |
Storm-0501 distributed Group Policy Objects to tamper with security products.[2] |
| .002 | Domain or Tenant Policy Modification: Trust Modification |
Storm-0501 created a new federated domain within the victim Microsoft Entra tenant using Global Administrator level access to establish a persistent backdoor for later use.[2][3] |
||
| Enterprise | T1482 | Domain Trust Discovery |
Storm-0501 has used Windows native utility Nltest |
|
| Enterprise | T1567 | .002 | Exfiltration Over Web Service: Exfiltration to Cloud Storage |
Storm-0501 has exfiltrated stolen data to the MEGA file sharing site.[4] Storm-0501 has also utilized Rclone to exfiltrate data from victim environments to cloud storage such as MegaSync.[2] Storm-0501 has exfiltrated data to their own infrastructure utilizing AzCopy Command-Line tool (CLI).[3] |
| Enterprise | T1190 | Exploit Public-Facing Application |
Storm-0501 has exploited N-day vulnerabilities associated with public facing services to gain initial access to victim environments to include Zoho ManageEngine (CVE-2022-47966), Citrix NetScaler "Citrix Bleed" (CVE-2023-4966), and Adobe ColdFusion 2016 (CVE-2023-29300 or CVE-2023-38203).[2] |
|
| Enterprise | T1657 | Financial Theft |
Storm-0501 has engaged in double-extortion ransomware, exfiltrating data and directly contacting victims when the primary organization refuses to pay along with posting data on their data leak sites.[1][3][4] |
|
| Enterprise | T1490 | Inhibit System Recovery |
Storm-0501 has deleted snapshots, restore points, storage accounts, and backup services to prevent remediation and restoration.[3] Storm-0501 has also impacted Azure resources through the targeting of |
|
| Enterprise | T1036 | .004 | Masquerading: Masquerade Task or Service |
Storm-0501 has utilized Rclone masqueraded as svhost.exe and scvhost.exe.[2] |
| Enterprise | T1556 | .009 | Modify Authentication Process: Conditional Access Policies |
Storm-0501 has registered their own MFA method, and leveraged a victim hybrid joined server to circumvent Conditional Access Policies.[3] |
| Enterprise | T1578 | .003 | Modify Cloud Compute Infrastructure: Delete Cloud Instance |
Storm-0501 has conducted mass deletion of cloud data stores and resources from Azure subscriptions.[3] |
| Enterprise | T1027 | .002 | Obfuscated Files or Information: Software Packing |
Storm-0501 has used Themida to pack Cobalt Strike payloads.[4] |
| Enterprise | T1588 | .006 | Obtain Capabilities: Vulnerabilities |
Storm-0501 has obtained capabilities to exploit N-day vulnerabilities associated with public facing services to gain initial access to victim environments to include Zoho ManageEngine (CVE-2022-47966), Citrix NetScaler "Citrix Bleed" (CVE-2023-4966), and Adobe ColdFusion 2016 (CVE-2023-29300 or CVE-2023-38203).[2] |
| Enterprise | T1003 | OS Credential Dumping |
Storm-0501 has used the SecretsDump module within Impacket can perform credential dumping to obtain account and password information.[2] |
|
| .006 | DCSync |
Storm-0501 has utilized DCSync to extract credentials from victims.[3] |
||
| Enterprise | T1057 | Process Discovery |
Storm-0501 has discovered running processes through |
|
| Enterprise | T1219 | .002 | Remote Access Tools: Remote Desktop Software |
Storm-0501 has used legitimate remote monitoring and management (RMM) tools including AnyDesk, NinjaOne, and Level.io.[2] |
| Enterprise | T1021 | .006 | Remote Services: Windows Remote Management |
Storm-0501 has utilized the post-exploitation tool known as Evil-WinRM that uses PowerShell over Windows Remote Management (WinRM) for remote code execution.[3] |
| .007 | Remote Services: Cloud Services |
Storm-0501 has used compromised Entra Connect Sync Server to move laterally within the victim environment.[3] |
||
| Enterprise | T1053 | .005 | Scheduled Task/Job: Scheduled Task |
Storm-0501 had used a scheduled task named "SysUpdate" that was registered via GPO on devices in the network to distribute the Embargo ransomware.[2] |
| Enterprise | T1518 | .001 | Software Discovery: Security Software Discovery |
Storm-0501 has detected endpoint security solutions using |
| Enterprise | T1218 | .010 | System Binary Proxy Execution: Regsvr32 |
Storm-0501 has launched Cobalt Strike Beacon files using regsvr32.exe.[2] |
| .011 | System Binary Proxy Execution: Rundll32 |
Storm-0501 has launched Cobalt Strike Beacon files with rundll32.exe.[2] |
||
| Enterprise | T1082 | System Information Discovery |
Storm-0501 has leveraged native Windows tools and commands such as |
|
| Enterprise | T1614 | .001 | System Location Discovery: System Language Discovery |
Storm-0501 has identified system language codes on a compromised host to determine if the victim falls under a non-supported language code that is prohibited for targeting, including victims associated with Russia and other Commonwealth of Independent States (CIS) that may draw attention of law enforcement in countries where the ransomware operator or affiliates may reside/operate from.[1][4] |
| Enterprise | T1537 | Transfer Data to Cloud Account |
Storm-0501 has copied data from the victims environment to their own infrastructure leveraging AzCopy CLI.[3] |
|
| Enterprise | T1552 | .004 | Unsecured Credentials: Private Keys |
Storm-0501 has leveraged the Azure Owner role to access and steal the Storage Account Access keys using the |
| Enterprise | T1078 | .004 | Valid Accounts: Cloud Accounts |
Storm-0501 has leveraged compromised accounts to access Microsoft Entra Connect, which was used to synchronize on-premises identities and Microsoft Entra identities, allowing users to sign into both environments with the same password.[2] Storm-0501 has also used the victim Global Administrator account that lacked any registered MFA method to access victim cloud environments.[3] Storm-0501 has leveraged Storage Account Access Keys within the victim environment.[3] |