{ads}

Hackers Using Bumblebee Loader to Compromise Active Directory Services



August 18, 2022 at 02:50PM

The malware loader known as Bumblebee is being increasingly co-opted by threat actors associated with BazarLoader, TrickBot, and IcedID in their campaigns to breach target networks for post-exploitation activities. "Bumblebee operators conduct intensive reconnaissance activities and redirect the output of executed commands to files for exfiltration," Cybereason researchers Meroujan Antonyan and

from The Hacker News https://ift.tt/4PFR5ZI

0 Response to "Hackers Using Bumblebee Loader to Compromise Active Directory Services"

Post a Comment

Article Top Ads

Central Ads Article 1

Middle Ads Article 2

Article Bottom Ads