Bumblebee attacks, from initial access to the compromise of Active Directory Services

Threat actors are using the Bumblebee loader to compromise Active Directory services as part of post-exploitation activities. The Cybereason Global Security Operations Center (GSOC) Team analyzed a cyberattack that involved the Bumblebee Loader and detailed how the attackers were able to compromise the entire network. Most Bumblebee infections started by users executing LNK files which use a system binary to […]

The post Bumblebee attacks, from initial access to the compromise of Active Directory Services appeared first on Security Affairs.

This article has been indexed from Security Affairs

Read the original article: