Feb. 27, 2024, 8:11 a.m. | MalBot

Malware Analysis, News and Indicators - Latest topics malware.news

This blog entry gives a detailed analysis of these recent ScreenConnect vulnerabilities. We also discuss our discovery of threat actor groups, including Black Basta and Bl00dy Ransomware gangs, that are actively exploiting CVE-2024-1708 and CVE-2024-1709 based on our telemetry.


Article Link: Threat Actor Groups, Including Black Basta, are Exploiting Recent ScreenConnect Vulnerabilities


1 post - 1 participant


Read full topic

actor analysis article basta bl00dy ransomware black basta blog cve cve-2024-1708 cve-2024-1709 discovery discuss entry exploiting gangs link ransomware ransomware gangs screenconnect telemetry threat threat actor vulnerabilities

SOC 2 Manager, Audit and Certification

@ Deloitte | US and CA Multiple Locations

Associate Compliance Advisor

@ SAP | Budapest, HU, 1031

DevSecOps Engineer

@ Qube Research & Technologies | London

Software Engineer, Security

@ Render | San Francisco, CA or Remote (USA & Canada)

Associate Consultant

@ Control Risks | Frankfurt, Hessen, Germany

Senior Security Engineer

@ Activision Blizzard | Work from Home - CA