Two notorious ransomware groups, Black Basta and Bl00dy, have joined a surge of attacks exploiting a critical authentication bypass vulnerability (CVE-2024-1709) in unpatched ScreenConnect servers. This flaw enables attackers to establish admin accounts, erase other users, and assume control of susceptible instances, presenting a grave security risk. The exploitation of this vulnerability has been underway since shortly after ConnectWise released security updates, with proof-of-concept exploits circulating within the cybersecurity community.
The U.S. Cybersecurity and Infrastructure Security Agency (CISA) has promptly added CVE-2024-1709 to its Known Exploited Vulnerabilities Catalog, issuing a directive for federal agencies to secure their servers by February 29. Trend Micro, while analyzing ongoing attacks, discovered that Black Basta and Bl00dy ransomware groups are leveraging these vulnerabilities to gain initial access and backdoor victims’ networks with web shells. The attackers, following gaining network access, engage in reconnaissance, discovery, and privilege escalation activities, utilizing Cobalt Strike beacons and deploying ransomware payloads.
ConnectWise, the provider of ScreenConnect, has responded to these critical vulnerabilities by releasing security updates and removing license restrictions to facilitate the swift securing of servers. Despite these measures, the threat landscape remains dynamic, with ransomware gangs actively exploiting the flaws to compromise various targets, including a local government and healthcare clinic. Cybersecurity experts emphasize the urgency of immediate patching, highlighting it as a critical security requirement to safeguard systems from the escalating threats associated with these identified vulnerabilities.