Hackers Using Bumblebee Loader to Compromise Active Directory Services

1 year ago 63
BOOK THIS SPACE FOR AD
ARTICLE AD

18. August 2022

The malware loader known as Bumblebee is being increasingly co-opted by threat actors associated with BazarLoader, TrickBot, and IcedID in their campaigns to breach target networks for post-exploitation activities.
“Bumblebee operators conduct intensive reconnaissance activities and redirect the output of executed commands to files for exfiltration,” Cybereason researchers Meroujan Antonyan and

This article has been indexed from The Hacker News

Read the original article:

Related

Read Entire Article