Hackers Use Bumblebee Malware to Gain Access to Corporate Networks


A sophisticated malware loader known as Bumblebee has resurfaced, posing a significant threat to corporate networks worldwide.

Cybersecurity researchers at Netskope Threat Labs have uncovered a new infection chain linked to Bumblebee. This marks its first appearance since Operation Endgame, a major Europol-led crackdown on malware botnets in May 2024.

Bumblebee, first identified by Google’s Threat Analysis Group in March 2022, is a highly advanced downloader malware used by cybercriminals to infiltrate corporate networks and deploy additional payloads such as Cobalt Strike beacons and ransomware.

– Advertisement –
SIEM as a Service

The malware’s resurgence signals a potential shift in the cyber threat landscape. After a four-month absence, netspoke researchers recently detected a new Bumblebee campaign targeting U.S. organizations.

Join ANY.RUN's FREE webinar on How to Improve Threat Investigations on Oct 23 - Register Here 

A Powershell command to download an MSI file from a remote server (source: Netspoke)

The infection typically begins with a phishing email containing a ZIP file.

Once extracted, the file reveals an LNK file that, when executed, initiates a chain of events to download and execute the Bumblebee payload in memory, avoiding detection by not writing the DLL to disk.

In a departure from previous campaigns, the new Bumblebee variant utilizes MSI files disguised as legitimate software installers, such as Nvidia and Midjourney.

This approach allows the malware to load and execute the final payload entirely in memory, enhancing its stealth capabilities. 

The malware employs sophisticated techniques to evade detection, including using the SelfReg table to force the execution of the DllRegisterServer export function. This method avoids creating new processes that might trigger security alerts.

The entry in the SelfReg table works as a key to indicate what file to execute in the File table (Source: Netspoke)

Bumblebee’s return coincides with the reappearance of several notorious threat actors at the start of 2024, following a temporary “winter lull” in cybercriminal activities.

The malware has been linked to multiple threat groups and high-profile ransomware operations, including associations with Quantum, Conti, and MountLocker.

Security experts warn that Bumblebee should not be underestimated, given its usage by skilled threat actors with a history of ransomware activity.

The malware’s sophisticated evasion techniques and its potential role in initial access brokering for ransomware groups make it a severe threat to corporate cybersecurity.

How to Choose an ultimate Managed SIEM solution for Your Security Team -> Download Free Guide (PDF)



Source link