CVE-2024-37085

Vulnerability updated a month ago (2024-08-01T13:33:12.023Z)
Download STIX
Preview STIX
Not enough context has been learned about CVE-2024-37085 for a description yet. However we're tracking it as a Vulnerability profile. Vulnerability: A flaw in software design or implementation
Description last updated:
What's your take? (Question 1 of 3)
Help tune the shared Cybergeist dataset, assist your peers, and earn karma. Expand the panel to get started.
Aliases We are not currently tracking any aliases
Miscellaneous Associations
Other elements of context that could aid in the identification of relevance
Esxi
Ransomware
Analyst Notes & Discussion
Be the first to leave your mark here! Log in to share your views and vote.
Associated Malware
To see the evidence that has resulted in these malware associations, create a free account
IDTypeVotesProfile Description
Black BastaUnspecified
2
Black Basta is a notorious malware group known for its ransomware activities. The group has been active since at least early 2022, during which time it has accumulated an estimated $107 million in Bitcoin ransom payments. It leverages malicious software to infiltrate and exploit computer systems, of
Associated Threat Actors
To see the evidence that has resulted in these threatActor associations, create a free account
IDTypeVotesProfile Description
BlackbyteUnspecified
3
BlackByte, a threat actor believed to be an offshoot of the notorious Conti group, has been observed by cybersecurity experts exploiting a recently disclosed VMware ESXi vulnerability (CVE-2024-37085) to gain control over virtual machines and escalate privileges within compromised environments. This
Source Document References
Information about the CVE-2024-37085 Vulnerability was read from the documents corpus below. This display is limited to 20 results, create a free account to see more
PreviewSource LinkCreatedAtTitle
Securityaffairs
15 days ago
Security Affairs newsletter Round 487 by Pierluigi Paganini – INTERNATIONAL EDITION
InfoSecurity-magazine
18 days ago
BlackByte Adopts New Tactics, Targets ESXi Hypervisors
DARKReading
19 days ago
BlackByte Targets ESXi Bug With Ransomware to Access Virtual Assets
Securityaffairs
19 days ago
BlackByte Ransomware group targets recently patched VMware ESXi flaw CVE-2024-37085
Securityaffairs
a month ago
SECURITY AFFAIRS MALWARE NEWSLETTER – ROUND 6
Checkpoint
a month ago
5th August – Threat Intelligence Report - Check Point Research
Securityaffairs
a month ago
security-affairs-malware-newsletter-round-5
Securityaffairs
a month ago
Security Affairs newsletter Round 483 by Pierluigi Paganini – INTERNATIONAL EDITION
Securityaffairs
a month ago
+20,000 internet-exposed VMware ESXi instances vulnerable to CVE-2024-37085
DARKReading
a month ago
Ransomware Gangs Exploit ESXi Bug for Instant, Mass Encryption of VMs
Securityaffairs
a month ago
Ransomware gangs exploit VMware ESXi bug CVE-2024-37085
Securityaffairs
a month ago
CISA adds VMware ESXi bug to its Known Exploited Vulnerabilities catalog
CISA
a month ago
CISA Adds One Known Exploited Vulnerability to Catalog | CISA