TeamCity Vulnerability Exploits Lead to Jasmin Ransomware, Other Malware Types

20 March 2024
Threat actors can exploit CVE-2024-27198 to perform a variety of malicious operations, including dropping the Jasmin ransomware, XMRig miner, Cobalt Strike beacons, SparkRAT backdoor, and executing domain discovery and persistence commands.

>>More