Cybereason rates Bumblebee malware loader as a critical threat

Cybereason issued a global threat report warning global organizations about a rise in ransomware attacks using the Bumblebee loader. The new research focuses on the post-exploitation actions and tactics, techniques and procedures used in attacks. Interestingly, the loader became the ‘loader of choice’ for Conti Group, one of the most prolific ransomware gangs in the world.

Bumblebee was discovered in March 2022 by Google’s Threat Analysis Group and Cybereason previously reported on Bumblebee in April 2022. ​​Cybereason is now warning global organizations that attacks involving Bumblebee must be treated as CRITICAL. Based on Cybereason’s global security operations center findings, Bumblebee has risen to become the loader of choice amongst most threat actors.

Additional Key Findings:

  • User-Driven Execution: The majority of the infections with Bumblebee we have observed started by end-users executing LNK files which use a system binary to load the malware. Distribution of the malware is done by phishing emails with an attachment or a link to the malicious archive containing Bumblebee.
  • Intensive Reconnaissance and Data Exfiltration: Bumblebee operators conduct intensive reconnaissance activities and redirect the output of executed commands to files for exfiltration.
  • Active Directory Compromise: The attackers compromised Active Directory and leveraged confidential data such as users’ logins and passwords for lateral movement. The time it took between initial access and Active Directory compromise was less than two days.
  • Under Active Development: Cybereason GSOC has observed threat actors transitioning from BazarLoader, Trickbot, and IcedID to Bumblebee, which seems to be in active development and generally the loader of choice for many threat actors.
  • Critical Severity: Attacks involving Bumblebee must be treated as critical. Based on GSOC findings, the next step for the threat actors is ransomware deployment, and this loader is known for ransomware delivery.

Ransomware attacks can be stopped. Cybereason offers these recommendations to Defenders to reduce their risks:

  • Practicing good security hygienelike implementing a security awareness program for employees, assuring operating systems and other software are regularly updated and patched.
  • Assuring key players can be reached at any time of dayas critical response actions can be delayed during off peak hours, holidays and weekends, when attacks occur during off hours and on weekends and holidays.
  • Conducting periodic table-top exercises and drillsand including those beyond the security team like Legal, Human Resources, IT Support and all the way up to the Executive Suite is also key to running a smooth incident response.
  • Ensuring clear isolation practices are in place to stop any further ingress on the network or spreading of the ransomware to other devices. Teams should be proficient at things like disconnecting a host, locking down a compromised account, and blocking a malicious domain, etc. Testing these procedures with scheduled or unscheduled drills at least every quarter is recommended.
  • Evaluating lock-down of critical accounts when possible. The path attackers often take in propagating ransomware across a network is to escalate privileges to the admin domain-level and then deploy the ransomware. Teams should create highly secured, emergency-only accounts in the active directory that are only used when other operational accounts are temporarily disabled as a precaution or inaccessible during a ransomware attack.
  • Deploying EDR on all endpoints. The quickest remedy to the ransomware scourge for public and private sector businesses is deploying EDR on endpoints according to Gartner’s Peter Firstbrook. Yet Firstbrook says that only 40 percent of endpoints have EDR.