Ransomware

More cyberattacks using novel Bumblebee malware

Several threat groups have been leveraging the new Bumblebee malware downloader, suspected to be developed by the Conti ransomware operation, as a replacement for the BazarLoader backdoor, according to BleepingComputer. Bumblebee, which has been found to have similar deployment tactics as BazarLoader and IcedID, is being distributed within ISO attachments in various email campaigns, one of which involved the use of a DocuSign document lure, a report from Proofpoint revealed. Also found within the malicious email was an HTML attachment spoofing an email for an unpaid invoice, with the HTML file having a URL that leveraged a Prometheus TDS-dependent redirect service. "Proofpoint researchers attributed this campaign with high confidence to the cybercriminal group TA579. Proofpoint has tracked TA579 since August 2021. This actor frequently delivered BazaLoader and IcedID in past campaigns," said researchers. Meanwhile, another campaign spreading Bumblebee via website contact forms last month has been attributed to TA578. The report also detailed that Bumblebee utilizes TrickBot malware code and is being actively developed, with each update featuring more capabilities.

Get daily email updates

SC Media's daily must-read of the most current and pressing daily news

By clicking the Subscribe button below, you agree to SC Media Terms and Conditions and Privacy Policy.