Hackers Using Bumblebee Loader Malware to Attack Active Directory Services

Hackers Using Bumblebee Loader Malware to Attack Active Directory Services

Threat actors associated with BazarLoader, TrickBot, and IcedID have increasingly co-opted the malware loader Bumblebee.  It has been discovered that hackers are using it to penetrate target networks for the purpose of post-exploitation activities as part of their campaigns to breach target networks. Meroujan Antonyan and Alon Laufer, the researchers from Cybereason, explained the situation […]

The post Hackers Using Bumblebee Loader Malware to Attack Active Directory Services appeared first on GBHackers On Security.

This article has been indexed from GBHackers On Security

Read the original article:

Liked it? Take a second to support IT Security News on Patreon!
Become a patron at Patreon!